Building an immutable backup system
Want to know how to build an immutable backup system protected from ransomware attacks? In this episode, Curtis and Prasanna go beyond the basics to discuss four critical security features every modern backup system needs. Building on feedback from their previous episode about backup fundamentals, they cover multi-factor authentication (and why SMS doesn't cut it anymore), secure remote access methods, role-based access control, and when to bring in managed security service providers. The hosts explain why the person with full backup system access is literally the most powerful person in your company from a data destruction standpoint. If ransomware is your number one recovery scenario—and it is—then these security hardening techniques aren't optional. They're survival skills for your backup infrastructure.
You found the backup wrap up your go-to podcast for all things
Speaker:backup recovery and cyber recovery.
Speaker:We got some feedback from somebody from our last episode, the the 10
Speaker:things that every Backup System needs.
Speaker:He pointed out that we missed a few critical, uh, security features.
Speaker:So persona and I are taking a deeper dive into what makes
Speaker:an immutable backup system.
Speaker:If you're concerned about ransomware and um, I hope you are, then these
Speaker:security measures are now mandatory.
Speaker:Let's talk about how to actually protect your backup infrastructure from the
Speaker:biggest threat you're probably facing.
Speaker:By the way, if you don't know who I am, I'm w Curtis Preston, AKA, Mr. Backup.
Speaker:I've been passionate about backup and cyber recovery.
Speaker:For over 30 years, ever since I had to tell my boss that there were no backups
Speaker:of that database that we had just lost.
Speaker:I don't want that to happen to you, and that's why I do this.
Speaker:On this podcast, we turn unappreciated admins into Cyber Recovery Heroes.
Speaker:This is the backup wrap up.
Speaker:Welcome to the show.
Speaker:Hi, I am w Curtis Preston, AKA mischief backup.
Speaker:And I have with me a guy who suddenly seems to be asking, when do I get my
Speaker:name on the cover of a book persona.
Speaker:Molly Andi.
Speaker:How's it going?
Speaker:Persona?
Speaker:I am good, Curtis, I noticed in the background are a whole bunch
Speaker:of more books up there than normal.
Speaker:Yeah.
Speaker:Well, it's just, uh, well, I think they were just covered up before.
Speaker:Um,
Speaker:another
Speaker:is,
Speaker:that was
Speaker:oh, well I had the cover, I had the, uh, you know what I was,
Speaker:it's funny that you say that.
Speaker:I was, uh, prep, I'm doing a video actually for O'Reilly skills,
Speaker:Hmm.
Speaker:is, uh, kind of very exciting.
Speaker:My first time doing a video for them, for their, it's their
Speaker:learning platform and, um.
Speaker:Oddly enough, we'll be talking about backup, but um, I was trying
Speaker:to make it like, you know, look more, um, aesthetically pleasing.
Speaker:And so I have the lovely picture of my wife and, uh, that is our baby.
Speaker:If you can imagine this, this is, here's a picture for you.
Speaker:That is me from
Speaker:so for
Speaker:years ago.
Speaker:for folks who may not be aware, we have YouTube videos of this podcast.
Speaker:So in
Speaker:So.
Speaker:listening to us on your favorite pod catcher, you can
Speaker:also watch our smiling faces.
Speaker:You can see Curtis's background.
Speaker:You could see the picture of what he looked like 30 plus years, 30 years ago.
Speaker:Oh,
Speaker:Yeah.
Speaker:Yeah.
Speaker:Uh, that was our baby and interesting, that was our first baby.
Speaker:Um, um.
Speaker:Photo session with the baby.
Speaker:And uh, she was screaming as we were heading into the thing and,
Speaker:uh, we were like, she's hungry.
Speaker:So we fed her and then she fell asleep and she is out cold
Speaker:in that, in that photo shoot.
Speaker:Anyway, that baby's now 31.
Speaker:Um,
Speaker:So check us out on YouTube.
Speaker:yeah.
Speaker:up is the name of the channel.
Speaker:Subscribe, leave comments.
Speaker:all the rest.
Speaker:Absolutely.
Speaker:And by the way, this episode and the next episode are based on feedback
Speaker:that we got from our last, um, podcast, which was 10 things that
Speaker:every backup system needs to have.
Speaker:And, um, you know, they, they felt that I had, I had left off a few and I disagree.
Speaker:These were like table stakes, right?
Speaker:So, just a, a real quick.
Speaker:Thing.
Speaker:You know, these are like, if you don't have these, you don't
Speaker:even, don't even talk to me.
Speaker:Don't even tell me you have a backup system.
Speaker:Right.
Speaker:So we.
Speaker:in case, so then they can learn what
Speaker:What?
Speaker:doing.
Speaker:Oh, yeah, no, I'm saying if you're not already doing this.
Speaker:Yeah.
Speaker:Okay.
Speaker:I, I, I see, I see your point there.
Speaker:Okay, so here's a quick list of a recap of last, uh, the last episode.
Speaker:So we talked about 3, 2, 1 rule, which is now the 3, 2 1, 1 0 rule.
Speaker:Three copies of your data, two media types, one of them off the site, one
Speaker:of them immutable with zero errors.
Speaker:We talked about automated backups, right?
Speaker:If you're having to do your backups manually, that is.
Speaker:That is not really a backup system.
Speaker:We talk about recovery testing.
Speaker:If you haven't tested your backups by trying to recover, then you
Speaker:don't really have backups defined.
Speaker:RTO and RPO.
Speaker:Recovery time objective, recovery point, objective.
Speaker:Um, and then also, and we're gonna dive a little deeper on this one.
Speaker:Isolating your backup system from a security perspective.
Speaker:Uh, backing up your SaaS data.
Speaker:Look at documentation and runbooks of your system.
Speaker:Uh, defined retention policies.
Speaker:Monitoring and alerting.
Speaker:Make sure that somebody is constantly looking at your backup system.
Speaker:And then finally, a listed endpoint, device protection.
Speaker:And
Speaker:And the thing is,
Speaker:has
Speaker:go ahead.
Speaker:and he is going to go become an auction person who does like the biddings.
Speaker:So you, so funny.
Speaker:Um, so you know, the, uh, when you think about the things that.
Speaker:A modern backup system, and again, for those that haven't listened to us before.
Speaker:When I say backup, I mean that in the broadest possible sense, right?
Speaker:So some people see DR and backup as two different things.
Speaker:I do not, I just see them as two different, um, like ways
Speaker:in which the backup is used.
Speaker:Anything that is storing the data for the purposes of recovery
Speaker:is a backup, in my opinion.
Speaker:Um, as long as it meets the definitions of the, the things
Speaker:that we talked about, right?
Speaker:If it meets the 3, 2, 1, 1 0.
Speaker:Um, for example, snapshots that are not copied somewhere, don't meet the
Speaker:definition of backup, but snapshots that have been copied somewhere, uh, and
Speaker:are being monitored and are, you know, scheduled and all this stuff, I think
Speaker:they can meet a, the, you know, they can meet a definition of backup, right?
Speaker:But if you look at, and we talked about this the last episode, the
Speaker:number one reason that we are restoring these days is not hardware failure.
Speaker:And it's not even like.
Speaker:Fat fingering.
Speaker:It's not I deleted a file or I corrupted a file.
Speaker:You know, by, by hand.
Speaker:I would say that the number one reason people are restoring
Speaker:these days is ransomware.
Speaker:Um, what do you think about that claim?
Speaker:agree.
Speaker:And there's so much monetary
Speaker:right?
Speaker:Just from an organization like we've talked about, companies that have
Speaker:I.
Speaker:like bust because they were not able to recover from a ransomware attack.
Speaker:In fact, I think, was it?
Speaker:Jaguar Land Rover is currently still trying to recover from an attack.
Speaker:I
Speaker:Yeah,
Speaker:Ashi Brewing Company is trying to recover from an attack.
Speaker:the, and
Speaker:it's crazy.
Speaker:Yeah.
Speaker:and months, trying to recover
Speaker:Yeah.
Speaker:Um, and, and that's pretty much the, the number one reason we're re we're
Speaker:reaching for a backup tape or, or, or disc or whatever it is that you're,
Speaker:you know, I, I, I dated myself there.
Speaker:Uh, most people are not using tape as their primary protection mechanism.
Speaker:So some of them may have tape as a secondary protection mechanism, especially
Speaker:I'd say if they're a smaller organization.
Speaker:The reason why I say that is when you start talking about petabytes
Speaker:and exabytes, for example.
Speaker:Tape is feasible.
Speaker:It's just that getting the, that amount of data regularly copied to tape,
Speaker:um, can be well is, uh, difficult.
Speaker:Right.
Speaker:Okay.
Speaker:It's not, not that it can't be done, uh, it's that it's
Speaker:definitely, uh, more challenging.
Speaker:But if you actually, just to go back to my comment about the smaller company.
Speaker:I just saw an article that, a new company whose name I wish, and I'll,
Speaker:I'll insert it here, A new company named Simply . they're actually selling LTO 10
Speaker:tape drives they're USBC made directly to plug into, let's say a MacBook right now.
Speaker:The tape drives are $12,000.
Speaker:but losing valuable data,
Speaker:Yeah, yeah, yeah.
Speaker:So if you're, if you have, if you have the, the money to, to do that,
Speaker:I'm just saying that the, the tape technology does continue to be, um,
Speaker:um.
Speaker:So let's talk about, uh, four more things that I think that you need to look into
Speaker:if you want to basically modernize your backup system from a security standpoint.
Speaker:Okay?
Speaker:And the first one, and, and we, we touched on it already in the last
Speaker:episode, and you know, I talked about segregating your backups.
Speaker:And, but I don't think we really dove deep on modernizing the authentication
Speaker:mechanism Historically, how did you log into a backup system?
Speaker:Username, password.
Speaker:Yeah.
Speaker:What's, what's wrong with that?
Speaker:hopefully you at least had a username and password.
Speaker:Yes.
Speaker:Hopefully you did have that.
Speaker:Uh, well actually if we go back in the day, back in the day.
Speaker:Um, the, the software ran like in user space.
Speaker:You didn't have a separate authentication login, so you were only as good as
Speaker:whatever thing you were logging into.
Speaker:Uh, and generally it ran its root, um, good times.
Speaker:So, yeah.
Speaker:So at least in the last, like, say 15, 20 years, username and password was the
Speaker:way, what, what's the problem with that?
Speaker:Uh, you have users trying to manage passwords independently.
Speaker:Passwords get stolen.
Speaker:Passwords don't get rotated.
Speaker:People will pick the easiest password to remember
Speaker:Yes, like backup password with a, but we put dollar signs for the s's.
Speaker:They'll never guess that.
Speaker:Um, yeah, you know what it is?
Speaker:It's, it's pa, it's a backup password.
Speaker:So we just, we put password.
Speaker:backwards.
Speaker:backwards.
Speaker:Yeah.
Speaker:Yeah.
Speaker:They'll never guess that either.
Speaker:Um, and so, yeah, so that's the problem really.
Speaker:Is it, is it, is it your one stolen or, uh, you know, guessed
Speaker:password away from, um, having your entire backup system thwarted.
Speaker:You know, when you, when you listen to the stories that I tell back
Speaker:in the thing, the backup system is like the one system that is, that
Speaker:is connected to everything, right?
Speaker:And which is why it needs to be.
Speaker:More secure than anything else.
Speaker:Right?
Speaker:And so the idea that you could just log into a backup system with a username
Speaker:and password with no additional authentication at this point, uh,
Speaker:is absolutely insanity, right?
Speaker:So, um, there are two things that we can do, uh, to, to, to thwart that.
Speaker:The first thing that you should absolutely be doing is some sort of
Speaker:password management system, right?
Speaker:So that you have, so that your password is on all of the different
Speaker:pieces of your backup infrastructure.
Speaker:Your password is unique, not just one password logged in everywhere.
Speaker:Yep.
Speaker:Right?
Speaker:Uh, but then there are two things that we can do to, or do you, are you doing
Speaker:a, but before you even get to the two?
Speaker:before you get to the two things,
Speaker:Yeah.
Speaker:about local passwords, you talked about password managers, A lot
Speaker:of enterprises, companies, it's organizations, they use active
Speaker:directory or other things like that.
Speaker:And so
Speaker:Yeah,
Speaker:to you is yes, we said
Speaker:typing in a username and password.
Speaker:As the only way of authenticating is bad.
Speaker:Uh, you said using a password manager is better.
Speaker:Yeah.
Speaker:Mm-hmm.
Speaker:talk about the two things is do you see things like active directory
Speaker:or Entra ID or whatever they now call all these things, right.
Speaker:I can never keep up with
Speaker:Yeah, it's, it's, it's intra id, but, which is a weird name and
Speaker:I preferred active directory.
Speaker:But anyway, yeah.
Speaker:So,
Speaker:as part of
Speaker:yeah, great question.
Speaker:Um, I think we covered this a little bit in the last episode,
Speaker:but the, um, I. I see it as another way to hack the backup system.
Speaker:So if you're gonna use active directory, this should be in a separate domain.
Speaker:There shouldn't be a way to hack the active directory or interest system in the
Speaker:primary domain, and then somehow use that as a way to get into the backup domain.
Speaker:Uh, so at a minimum, there should be a separate.
Speaker:Username and password, or perhaps if you, you know, if you really want a, a
Speaker:separate inter ID system for the backup system, there's nothing wrong with that.
Speaker:It's just most people aren't gonna go to that cost and management to do that.
Speaker:Um, and you, and it's difficult to do that without also connecting
Speaker:it to your primary environment.
Speaker:But I do think it should be separated as much as possible.
Speaker:So then we're, we're logging in with, with a local username and password.
Speaker:Um.
Speaker:And, uh, but if that's all we're doing, then this is a problem, right?
Speaker:And there are two things that we can do.
Speaker:Uh, one is sort of now starting to be the old school way, but it's
Speaker:still probably the primary way.
Speaker:Uh, and what would that be?
Speaker:Multi-factor authentication.
Speaker:Yes, A-K-A-M-F-A.
Speaker:Um, some people call it two FA, but it's really multifactor authentication.
Speaker:'cause there could be, there could be different ways.
Speaker:And why does, why does MFA, uh, help here?
Speaker:Because if someone knows your password, unless they have
Speaker:your other factor, they can't
Speaker:Right,
Speaker:into your backup system.
Speaker:right.
Speaker:Um,
Speaker:So
Speaker:and that is,
Speaker:something you have, right?
Speaker:yeah.
Speaker:Yeah.
Speaker:And most systems, most MFA systems, at least.
Speaker:You know, good, better, best.
Speaker:Good.
Speaker:Better?
Speaker:Yeah.
Speaker:Good.
Speaker:Better.
Speaker:So, yeah.
Speaker:So good is modern.
Speaker:SMS authentication.
Speaker:We come back to that in a minute.
Speaker:Better Is MFA, uh, based on like an app or something?
Speaker:And then best would be a token based, physical token based, right?
Speaker:Um, why, why do I say?
Speaker:'cause you and I have had this conversation.
Speaker:Why do I say modern SMS authentication is at least good.
Speaker:because it's,
Speaker:Yeah, it's difficult to say it right?
Speaker:well,
Speaker:Yeah,
Speaker:modern SMS is.
Speaker:It's better than nothing.
Speaker:it's better than nothing.
Speaker:if you look at all of sort of the sim swap attacks and other things that
Speaker:have happened, it's not bulletproof.
Speaker:Yeah.
Speaker:It's not bulletproof at all.
Speaker:Right.
Speaker:But the modern, modern SMS, like.
Speaker:It's, it's a lot harder with, with current hardware, it's a lot harder to
Speaker:like steal someone's identity that way unless they physically stole your phone
Speaker:and then you don't have a password and, you know, so the sim swap I think used
Speaker:to be, I, I, by the way, if, if somebody knows better than me, and again, I'm
Speaker:not saying this is the way to do it, I'm just saying it's better than nothing.
Speaker:And I am not putting email on this list at all.
Speaker:Yep.
Speaker:Right.
Speaker:I'm saying, please don't use email.
Speaker:SMS is still better than nothing, but you should aim for better than that.
Speaker:Can I make a comment though, even about SMS,
Speaker:free.
Speaker:Yeah.
Speaker:so you're, we're just benching unless they steal your phone.
Speaker:Yeah.
Speaker:systems these days allow, like, on my iPhone and I have a Mac,
Speaker:Mm-hmm.
Speaker:me to receive my SMSs on my Mac
Speaker:Yeah.
Speaker:and then in Safari
Speaker:authenticated into the Mac.
Speaker:yes.
Speaker:But then in Safari it auto-fills that SMS based on receiving it in iMessage.
Speaker:So I'm saying if someone has access to your laptop, right, that it is
Speaker:possible because it's linked, or if they for some reason have access
Speaker:to your, uh, apple account, even
Speaker:Yeah.
Speaker:IMEs or having an SMS may, it's still better than nothing, but
Speaker:Yeah.
Speaker:Which is, which is where I,
Speaker:Ty bitty.
Speaker:I still think it's, I think it's way better than nothing.
Speaker:I don't, I think there are edge cases, but, and you know, and, and if someone's
Speaker:determined to hack you, this is definitely not the, not the way to do it.
Speaker:Right.
Speaker:So better I would say is, is some sort of OTP one-time password generator.
Speaker:Um, I like Authy.
Speaker:Google Authenticator is the most popular.
Speaker:The thing I like about Authy is that you can back up the configuration and easily
Speaker:move it to another device if you, um.
Speaker:Uh, by the way, I almost, when I, and, but by the, the problem with
Speaker:Google Authenticator is actually what happened to me not that long ago.
Speaker:I dropped my phone in the water and I. Didn't do the right things.
Speaker:And so the waterproof phone, uh, died.
Speaker:And I needed to, I needed to move all my OTPs over to another device.
Speaker:And with Google Authenticator, you need to do that live.
Speaker:You, you can't, you, you have to move it.
Speaker:Right.
Speaker:And so that's when that happened to me the last time.
Speaker:That's when I started looking at aie.
Speaker:And so I liked that, but I, I don't do it often, and so I couldn't
Speaker:remember what Auie was asking for.
Speaker:Right.
Speaker:It was like, it, it just, it just.
Speaker:It used a, it used a weird phrase that I didn't understand what it
Speaker:was asking for, and then I remember eventually I remembered, oh, it's just
Speaker:the password for Authe that I stored my password management system for the
Speaker:backup, because if I didn't have that.
Speaker:they
Speaker:That password, I would've been starting from scratch again.
Speaker:So, so that's better, uh, because you need both, you need the phone, um, and you need
Speaker:to be able to authenticate into the phone.
Speaker:Right.
Speaker:By the way, au no longer runs on the laptop.
Speaker:Hmm.
Speaker:Um, uh, I don't think Google Authenticator does either.
Speaker:Um, I could be wrong there, but, what was the third option?
Speaker:I was, so we talked about SMS good, but not really that good.
Speaker:Uh, OTP.
Speaker:Oh, by the way, that's funny.
Speaker:Look at that.
Speaker:Did you see that pop up?
Speaker:the thumbs
Speaker:That's really funny.
Speaker:I, I didn't even know that was a feature.
Speaker:Um, anyway, so what was, what's the, what's the third option that we could do?
Speaker:tokens.
Speaker:Yeah.
Speaker:Physical tokens and companies that are truly, uh, concerned,
Speaker:uh, of network of security.
Speaker:This is what they do.
Speaker:Yep.
Speaker:Right.
Speaker:Um, and this is something like, uh, UB key, um, the, what are the, what's
Speaker:the big, the, uh, like RSA, right?
Speaker:Uh, these are, these are.
Speaker:One-time password generators, but they're, they're physical.
Speaker:Also, by the way, there are, there are commercial solutions like, uh,
Speaker:Symantec VIP for example, my, my bank requires me to use Symantec
Speaker:VIP to be able to log into.
Speaker:So MFA is a better way to at least, uh, make it harder for people to get in.
Speaker:But what is the challenge with MFA?
Speaker:The problem with MFA is, I don't know about you, Curtis, but every
Speaker:time you log into something, you get an MFA notification,
Speaker:Yeah.
Speaker:and over time someone could mistakenly authorize.
Speaker:A request, which
Speaker:Yep.
Speaker:I think it was the Okta hack, where it was sort of MFA fatigue, which someone was
Speaker:Yep.
Speaker:keep getting these requests.
Speaker:Okay, I'm just gonna accept it.
Speaker:Yeah, it, yeah.
Speaker:Which is why yeah, which is why it's not foolproof, right?
Speaker:Because it's, it still depends on people,
Speaker:who is the weakest link,
Speaker:so.
Speaker:You are the weakest link.
Speaker:Um, we, we are, humans are always the weakest link in
Speaker:any, in any security system.
Speaker:So the next thing and um, which is really the, um, I think going
Speaker:to become the standard as we move forward is, um, uh, pass keys and
Speaker:pass keys are, um, you know, they're, they're based on this concept called
Speaker:Fido, which is fast identity online.
Speaker:Um, and so.
Speaker:It's an alliance.
Speaker:Yeah.
Speaker:And so basically, you, you, a a a system, a passkey system is
Speaker:referred to as being Fido compliant.
Speaker:And the thing is that the, there is no known way to thwart a Fido compliant,
Speaker:um, authentication system yet.
Speaker:Um, and so what, what, how is that, don't why you get, I'm just saying
Speaker:that is the claim that's being made.
Speaker:So I think even for PAs keys, I think there's good and,
Speaker:or sorry, better and best.
Speaker:All right.
Speaker:Oh, so you're saying there are better ways to have PAs keys?
Speaker:Yes.
Speaker:As an
Speaker:Okay.
Speaker:passkey,
Speaker:Yeah.
Speaker:people aren't aware of pass keys, right?
Speaker:Passkey store a certificate on your device that then can be used
Speaker:from just that one website, right?
Speaker:So it's linked to that.
Speaker:And to verify your identity,
Speaker:Right.
Speaker:And.
Speaker:Ideally, it should only be linked to that one particular device.
Speaker:However, you can imagine, that leads to awful user experience If in every
Speaker:single device I needed to log in.
Speaker:And so companies like Apple, what they do is they use iCloud key
Speaker:chain to actually synchronize pass keys amongst your devices,
Speaker:Yeah.
Speaker:right?
Speaker:Which sort of defeats some of the protection in term in order to
Speaker:provide a better user experience.
Speaker:So that's why I call
Speaker:Y
Speaker:versus the
Speaker:Yeah,
Speaker:approach for pass keys, which is it's always restricted to a particular device.
Speaker:So if someone, for instance, got your pass key off of your device,
Speaker:somehow exfiltrated it, they're not able to replay it, and other
Speaker:things like that, that would be my
Speaker:yeah.
Speaker:say.
Speaker:Yeah.
Speaker:I, I, um.
Speaker:I think we should, I think we could very, we could, we could get
Speaker:a passkey expert on here and we could talk about these concerns.
Speaker:Um, I think that there, I I, I'm, I'm not concerned as much about
Speaker:that, uh, at the, at the moment.
Speaker:Uh, I am, uh, the, the, my main concern, like you said, like u
Speaker:usability as the thing, so I've been, I've been working forward
Speaker:with, uh, using my password manager.
Speaker:To store pass keys, right, and it's my user experience interesting is different.
Speaker:My password manager requires me to put in my one password, my like
Speaker:global password for the password inventory every time I use a passkey,
Speaker:which is way less convenient.
Speaker:Than when I use it to put in a password and it's, it's, it was more secure.
Speaker:It's also more annoying.
Speaker:Um, but yeah, so, but the, but the point is that you that look into
Speaker:a passkey based system, that is definitely the way moving forward.
Speaker:I think you, you had, you state some, some valid concerns about that and,
Speaker:um, and perhaps we, well, there's no, perhaps I'm sure that we could do an
Speaker:episode just on passkeys and on bad passkey implementations, um, that we
Speaker:could do what we could do in the future.
Speaker:Um, okay, so speaking of, um, TLAs, right?
Speaker:Um.
Speaker:Uh, the next thing is we want to make sure, and I think you should do
Speaker:this everywhere, but you absolutely need to do it on your backup
Speaker:system, and that is to disable the ransomware deployment protocol.
Speaker:Are you gonna patent that?
Speaker:Sorry, copyright that phrase.
Speaker:I, I don't, I, I don't, I, I don't think I coined it.
Speaker:I think I borrowed it from somebody else, so I don't think I could do that.
Speaker:But yeah, so we're talking about RDP, which is actually the remote desktop
Speaker:protocol, which is the way a lot of people, and then it is built into
Speaker:so many operating systems, right?
Speaker:Um, and it's enabled by default and, uh, it does allow for remote
Speaker:management, but it also absolutely allows for deploying, uh, ransomware.
Speaker:because someone can easily access, there's a bunch of flaws with RDP
Speaker:that may not always be patched, and once someone's in, they basically
Speaker:have full access to your system.
Speaker:Yeah.
Speaker:And um, you know, and of course --some might say, well, what, how,
Speaker:how am I gonna remotely access thing?
Speaker:There are other ways to remotely access the system, which are much more secure.
Speaker:Right.
Speaker:I would look at some sort of SaaS based.
Speaker:A system that has a completely different user, you know, authentication so
Speaker:that you can authenticate again, go you, you, you use pass keys to
Speaker:authenticate to that system, which then has remote access to the system.
Speaker:I think that's the way to do it.
Speaker:I also think like using a Bastion host or VPN and only allow people inside
Speaker:the network to connect via RDP also
Speaker:Yeah.
Speaker:way you could potentially do that.
Speaker:No, I don't like that.
Speaker:Sorry, if required.
Speaker:I understand the,
Speaker:the systems
Speaker:by the way, what's a bastion host?
Speaker:this is kind of like a jumping point that you can use to connect from external
Speaker:systems, very secure, and then from there you can get access to other things.
Speaker:Yeah.
Speaker:I, I, I, uh, I get it.
Speaker:Um, I just, I, I, my preference, my preference would be to put
Speaker:this very important, very.
Speaker:Scary backdoor in the hands of a company that this is what they do for a living
Speaker:rather than a bastion host that I create and manage, uh, and possibly misconfigure.
Speaker:like restricting it to VPN and never allowing RDP outside.
Speaker:I, yeah, I just think you should turn off RDP period.
Speaker:I just think it's so dangerous that you should turn it off and then use
Speaker:something other than RDP as your way of, of managing remote hosts.
Speaker:Um, so.
Speaker:ways to set up RDP, by the way that most people don't use.
Speaker:That is true.
Speaker:Yeah.
Speaker:So again, good, better, best.
Speaker:Uh, good is, um, I'd say the, the basically, uh, VPN, you
Speaker:know, and a bastion host, right?
Speaker:The better, I think would be a sa, a SaaS based platform best, perhaps
Speaker:maybe an actual hardware based, remote management system that is based on,
Speaker:you know, hardware that you plug in.
Speaker:It's probably also more expensive and more difficult to manage, et cetera.
Speaker:Right.
Speaker:Um, just like everything else in our good, better, best, uh, thing.
Speaker:So the next is, uh, a little thing that we like to call RBAC.
Speaker:What is that?
Speaker:RBAC.
Speaker:Ah, good old RBAC.
Speaker:This is role-based access control, right?
Speaker:So making sure.
Speaker:That you are not giving it.
Speaker:It kind of goes hand in hand with your least privileged access,
Speaker:Yes.
Speaker:Yes.
Speaker:It 100% does that.
Speaker:Yeah.
Speaker:not assigning individual users right?
Speaker:You're doing things more methodically based on groups, and you are giving
Speaker:them access only to what they need rather than everything at the company.
Speaker:Yeah.
Speaker:The thing that you really need to understand is that the person that has all
Speaker:power in the backup system is literally the most powerful person in the company
Speaker:from a data destruction standpoint, right?
Speaker:Because they can overwrite everything in the data center.
Speaker:They can overwrite all the configuration in the backup system,
Speaker:and they can delete all the backups.
Speaker:Yep.
Speaker:It is an incredibly powerful position that we often give to the most junior people,
Speaker:With great power comes great responsibility.
Speaker:Exactly.
Speaker:Exactly.
Speaker:So, um, so yeah, so it is just, this is, um, so role based auth, role based
Speaker:administration, uh, basically says we're gonna give this role to this person.
Speaker:And so, for example, you could give somebody the ability to run the backups.
Speaker:But not configure the backups.
Speaker:Or they can configure the backups but not do restores.
Speaker:Right?
Speaker:Or they can do backups, but not restores, restores, but not backups, right?
Speaker:So, um, each of those is, um, a different level of trust.
Speaker:And if you can divide, if you can do division of powers and you can, uh,
Speaker:you know, this obviously is only gonna work in a, in a large company, but
Speaker:what you could do, you could also do.
Speaker:You could create a separate role just for restorers and, uh, you could require,
Speaker:uh, four eyes authentication for that.
Speaker:What is that?
Speaker:Yeah, four eyes is two.
Speaker:Two eyes, so it's two people in order to be able to do some
Speaker:action that may be destructive or
Speaker:Yeah.
Speaker:It's not like Curtis.
Speaker:It's not like Curtis with glasses.
Speaker:It's not, it's not four eyes like that.
Speaker:It's two.
Speaker:It's two people authenticating for certain actions, like destructive
Speaker:restores, changing the backup configuration for example.
Speaker:Why would, why would we wanna protect changing the backup configuration?
Speaker:Because a malicious actor or even a rogue admin can go and sort of be like,
Speaker:Hey, all those servers or whatever else, let's just check change the backup.
Speaker:So it's only running one day a week and the
Speaker:Yeah,
Speaker:is one copy.
Speaker:yeah, yeah, exactly.
Speaker:zero
Speaker:yeah, exactly.
Speaker:The final thing I'd like to suggest to potentially harden your backup system
Speaker:is to consider some type of service provider that this is their only role.
Speaker:Um, so this could, this could be a number of things, right?
Speaker:So one is you, this could be a an M-S-M-S-S-P, right?
Speaker:Um, a managed security service provider, like, um.
Speaker:Our good friend, Dr. Mike Saylor, uh, at, uh, black Swan Security and somebody
Speaker:who's going to actively make sure that your backup system is configured in the
Speaker:most secure way, all the way up to using a SaaS based data protection, so that,
Speaker:um, basically you put the security of the backups in the hands of, of a company
Speaker:who this is, this is what they do,
Speaker:But
Speaker:right.
Speaker:that they are a reliable, trusted
Speaker:company, not some random company off the side of the road.
Speaker:Yeah.
Speaker:Yeah.
Speaker:Trust but verify.
Speaker:Absolutely.
Speaker:Right.
Speaker:Um, and talk to them about, uh, what sort of penetration testing that they
Speaker:do and what, you know, how they conform to, um, you know, ask 'em if they
Speaker:have a passkey authentication and, and if they stare at you blankly, then
Speaker:maybe you should look somewhere else.
Speaker:Right.
Speaker:Um, talk to them about a lot of things like immutability
Speaker:and, you know, how, you know.
Speaker:Could, are you able to delete the backups?
Speaker:Right.
Speaker:You know, the, that whole thing we talked about in the last one,
Speaker:it, I'm, I stand by strongly.
Speaker:If you are able to delete the backups, then so can the bad guy, right?
Speaker:So, um, that's not something you want to do.
Speaker:All right, well, that's a quick list of some additional things in addition to the
Speaker:10 things that we talked about before, some additional things that you could do
Speaker:to take the, the specifically the security of the backup system up to the next level.
Speaker:Um, so thanks Prasanna.
Speaker:Thanks for having a chat.
Speaker:no, and
Speaker:Yeah, no, and thank you to the listeners who left their,
Speaker:This is
Speaker:this is why we do things, so please, if you want us to,
Speaker:you think
Speaker:if you think that we should be talking more about a specific topic.
Speaker:things,
Speaker:things, leave us a comment.
Speaker:We love to hear and we do respond.
Speaker:Absolutely.
Speaker:And we, and thank you very much.
Speaker:And thank you.
Speaker:Uh, you know, we have a new person who seems to have discovered our
Speaker:channel and is commenting a lot.
Speaker:Uh, and, uh, I, I app who, whoever you are, you don't have your real name.
Speaker:You have like CX something, some acronym, and so I don't know who you actually are.
Speaker:Uh, I do appreciate your comments, even if you disagree with stuff that,
Speaker:that, uh, we say, um, what I will say to everybody is don't be pushing your
Speaker:company's particular, um, product.
Speaker:Right.
Speaker:Uh, because I feel that I need to, um.
Speaker:I feel that I need to discuss that.
Speaker:If you're gonna make a claim about your company's product or the way
Speaker:your company does things, uh, we try, as you can see, hopefully.
Speaker:See, we try very much not to be pushing a particular product, uh, and more on the
Speaker:here's how to do things the right way.
Speaker:Um, and, uh, hopefully your product is able to do things the right way, right?
Speaker:Uh, and very rarely my opinion.
Speaker:The problem with your backup system is almost never software or hardware.
Speaker:It is almost always wetware, right?
Speaker:Um, the human is the weakest link, as we mentioned earlier,
Speaker:in every security chain.
Speaker:And, um, so while, yes, I'm sure some products have more interesting security
Speaker:features than others, um, you know.
Speaker:There's no, there's no perfect backup system.
Speaker:Um, and with a few exceptions, there's no really awful backup systems.
Speaker:So anyway, uh, thanks for listening folks.
Speaker:That is a wrap.