NAS Piergiorgio Venuti

Alternative to the NAS

NAS

Network Attached Storage (NAS) is a great low-cost tool for storing your data like backups (single files / folders or entire operating system images). Thanks to its connection (ethernet or wifi) with the local network (LAN) it is possible to easily copy the contents from your PC or server to the NAS using manual and / or automatic systems.

So why is not the NAS the reliable solution for storing my backups?

Although it is cheap and very easy to install, configuring it and using it presents some critical issues that do not make it ideal in professional work environments where data is a critical component and the backup and restore process must be absolutely guaranteed. Let’s see some examples together:

DISADVANTAGES OF BACKUP ON NAS

  ♦ Theft: typically the NAS are physically located inside the company (office, CED, etc.), in the same building where the data are stored that they keep the backup therefore in case a company should suffer the theft of the equipment the latter would lose both the original data present in the computers / servers and their backup contained in the NAS;

  ♦ Damages: Catastrophic events (earthquakes, tsunamis, tsumamis, floods, fires, etc) could damage the company’s computer equipment, destroying both the original data and the backups stored on the NAS;

  ♦ Ransomware: the latest variants of ransomware are able to encrypt the content of the data stored in the NAS, which makes this tool ineffective because the backup would be in turn compromised and its data not usable.

 

Do not limit yourself to the NAS to save your data, save them in the Cloud with the BaaS services (Backup as a Service)

What are the countermeasures to protect your data?

ADVANTAGES OF THE BACKUP ON CLOUD

   ♦ Physical protection: keeping your backups on the Cloud means relying on Cloud Providers who, thanks to their Datacenter, are able to guarantee the physical security of the data, also in compliance with the ISO certifications;
   ♦ Cloud: The Cloud by its nature allows to segregate data in order to protect the backups from ransomware viruses and all those activities (voluntary or involuntary cancellations) that constitute a threat to the data;
   ♦ Scalability: the size reserved for backup can easily be increased to adapt to continuous business changes.

[btnsx id=”2931″]

Useful links:

New Cloud Server video – Create your Public Cloud

VPS Metered – Cloud location

BaaS | Veeam Cloud Connect

New Acronis Cloud Backup model for end users and new reseller plan

Stay in control of your fast-moving, quick-shifting data

Subscription business model – Basics

A Hybrid Cloud Backup Solution for System Integrator and reseller

ownCloud

New templates for VPS

BaaS | Cloud Backup | Backup as a Service

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...

Customers

Newsletter

{subscription_form_1}