Acorn Recovery As A Service - IP ServerOne - Scribd

Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 20

Acorn Recovery

as a Service
A SIMPLE | FAST I SECURE Managed Disaster Recovery Solution

IP ServerOne: We Host Better www.ipserverone.com © Copyright IP ServerOne Solutions Sdn Bhd


02

The Data Landscape


A SIMPLE | FAST I SECURE
Managed Disaster Recovery Solution
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Types of Malware
Encrypt data and holding it
until ransom is paid
Ransomware
Records of everything Spammy ads pop up
Keylogger Adware
you type continuously

Gain control over a Uses non-file object such


target computer
Rootkit Fileless Malware as PowerShell

Monitor user activities Spyware Trojan Horse Pretends to be a


legitimate ones

Perform automated Attached to a file and executed once


task without requiring Bots Virus file is launched. Infect other programs
any interaction Worms
Spread itself but doesn’t
infect other programs
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Impact of Poor Security

Financial Losses Data Breaches Legal and Regulatory Consequences


Inadequate information security measures Poor information security increases the risk Inadequate information security can
can result in financial losses for of data breaches, where unauthorized result in non-compliance with data
organizations. These losses can arise from individuals gain access to sensitive protection laws and regulations.
direct costs, such as incident response, information. The impact of data breaches Organizations failing to meet regulatory
forensic investigations, legal actions, can be severe, leading to financial losses, requirements may face penalties, fines,
regulatory fines, and customer reputational damage, legal liabilities, and legal actions, and regulatory scrutiny.
compensation. Indirect costs may include loss of customer trust. Personal and Compliance failures can also lead to
the loss of business opportunities, financial information exposed in data limitations on conducting business in
customer churn, and damage to the breaches can also be used for identity certain industries or geographical
organization's brand and market value. theft, fraud, or other malicious activities. regions..
s 20(6) of the Cyber Security Bill 2024:"Any national critical
https://www.thestar.com.my/aseanplus/aseanplus- https://www.hackread.com/dell-data-breach-hacker- information infrastructure entity which contravenes
news/2024/05/03/s039pore-law-firm-shook-lin-- sells-customer-data/ subsection (1), (2) or (3) commits an offence and shall, on
bok-hit-by-cyber-attack-allegedly-paid-s189mil-in- conviction, be liable to a fine not exceeding one hundred
bitcoin-as-ransom thousand ringgit or to imprisonment for a term not
exceeding two years or to both.
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Insider Threat

OBLIVIOUS INSIDER NEGLIGENT INSIDER MALICIOUS INSIDER PROFESSIONAL INSIDER

Insiders with important Insiders that are usually Insiders that steal data Insiders making a career of
access to company uneducated on potential intentionally or destroy exploiting company
information that have been security threats, or simply company property – such network vulnerabilities, and
compromised from the bypass protocol to meet as an employee that selling that information on
outside. workplace efficiency. deletes company data on the dark web.
their last day of work.
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Social Engineering

Phishing scams are email and text message campaigns aimed at


creating a sense of urgency, curiosity or fear in victims. It then
prods victim into revealing sensitive information, clicking on links to
malicious websites, or opening attachments that contain malware.
Phishing

Baiting attacks use a false promise to pique a victim’s greed or


curiosity. Baiting attacks may leverage the offer of free music or
movie downloads to trick users into handing their login credentials.
Baiting

Scareware involves victims being bombarded with false alarms


and fictitious threats. Users are deceived to think their system is
infected with malware, prompting them to install software that has
no benefit or is malware itself.
Scareware
How To Protect Data At Workplace
Which of the
following password 1
qwerty123
2
XR#LJ5lsf*bi
safe to use?
3 4
!@#$%^&* taylorswift

Strong password recommendation:


• Contain both upper-case and lower-case characters (e.g. a-z, A-Z)
• Contain digits and punctuation characters as well as letters (e.g. 0-9, !
@#$%^&*()
• At least eight alphanumeric characters long
• Not a word in any language, slang, dialect, jargon, etc.
• Are not based on personal information, names of family, etc
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

The Trifecta of Data Recovery

People In

fra
In-house/Outsource/Contract st
ple ru
o ct
Pe ur
e
Infrastructure
• Your own Data Center/Server Room/Outsource

Technology
• What Software/Hardware/Appliance are you using? Technology
03

Our Product & Services


Providing a vast array of solutions to support
the demands of our customers.
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Product & Services Overview


IP ServerOne: What We Do
1 SUBSCRIPTION 2 MAINTENANCE 3 DESIGN & DEPLOY 4 SUPPORT

 NovaCloud  Monitoring  Hardware & Software  IP Transit


 vCloud  Server Management  Storage Solution  Anti-DDOS Protection
 Private Cloud  Database Management  Virtualization  Co-location
 Bare-Metal Server  Server Security  Floor space
 E-mail Management  MYIX Satellite POP
 Backup Storage  Performance Optimization  Inter-Data Center
 Disaster Recovery connection (DCI)
 DNS Hosting
 Domain Name

CLOUD SERVICES MANAGED SERVICES IT SOLUTIONS DATA CENTER


© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Our Certifications

Design

Uptime Institute Tier Uptime Institute Tier ANSI/TIA-942 Rated- Green Building Index
III DC on Design III DC on Constructed 3 (GBI) Certified
(TCCD) Facility (TCCF)

Security

PCI-DSS Compliant ISO/IEC 27001 ISO/IEC 27017 Risk Management in SOC 2 Type II Threat, Vulnerability,
Compliant Compliant Technology (RMiT) Risk Assessment
(TVRA)
04

Acorn Recovery as a Service

A SIMPLE | FAST I SECURE


Managed Disaster Recovery Solution
When your security is B R E A C H E D!

Acorn Recovery is your


LAST LINE OF DEFENSE!

Recovery in minutes…
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Story Time:
Nature’s Inspiration for Acorn Recovery as a Service

1 Harder Outer Shell 2 Nutrient-Rich


Just like the tough shell of an acorn Acorns are known for their nutrient-rich
protects the seed within, Acorn composition, sustaining life in the natural
Recovery employs robust security world. Similarly, Acorn Recovery offers a
measures and encryption protocols bounty of features—rapid server recovery,
to safeguard your critical data from immutable storage, dual disaster recovery
cyber threats. It’s like having a centers, and a top-notch DR team—to keep
fortress around your most valuable your business running continuously, even in
assets. the face of adversity.

3 Tannins 4 Dormancy Mechanism


Ever tasted the bitterness of an Acorns have a nifty trick up their sleeve—a
acorn? That’s thanks to tannins, dormancy mechanism that delays
natural compounds that act as a germination until the time is right for
defense mechanism. Similarly, growth. Similarly, Acorn Recovery keeps
our security features in Acorn your critical data dormant and readily
Recovery deter malicious actors available until needed for recovery. It’s like
and safeguard your data from having an ‘insurance’ policy for your digital
exploitation. No bitter taste here, assets.
just sweet security.

5 Dispersal Strategies
Acorns spread their seeds through various dispersal methods, ensuring the survival of SOURCE: https://www.ipserverone.com/the-acorn-story-natures-inspiration-
oak trees. Likewise, Acorn Recovery disperses your data across multiple locations— for-acorn-recovery-as-a-service/
immutable cloud storage, off-site data centers, and redundant systems—to speed up
recovery, enhance resilience, and minimize the risk of data loss.
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

What is Acorn Recovery Acorn Recovery as a Service is a SIMPLE | FAST | SECURE


managed Disaster Recovery solution that’s designed to help
as a Service? secure physical and virtual servers, ensuring uninterrupted
operations.

What do we mean by SIMPLE | FAST | SECURE?

SIMPLE FAST SECURE


• Means our solution is user friendly • Means fast server recovery in minutes • Means your data is kept securely in TWO
and easy to use. upon DR activation by customer.
separate Disaster Recovery Centers
• We provide simplified ransomware • Fast to response with our 24/7 DR (DRC).
recovery steps to customer, backed team that follows the industry
standards like ISO, TVRA, BNM RMiT • Added on with immutable storage; your
by our experience DR team.
& SOC 2 Type II compliance. data stored is not susceptible to change.
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

Key Highlights of Acorn Recovery as a Service

1 Immutable Storage 2 Warm DR 3 Dual DRC Design

• Time-lock storage • Standby Disaster Recovery for • Dual DataCenter design


• Enhanced protection from faster Recovery Time Objective • DRC1 is in CJ1 | DRC2 in in AIMS
ransomware attack (RTO) KL | or vice-versa

4 Managed Backup and DR Services 5 Backup Verification 6 DR Drill

• Our dedicated team will manage • Veeam's SureBackup technology


• 1x DR Drill included per year
the day-to-day of backup and offers a robust solution for backup
• Inclusive of 10 days DR Activation
DR operations validation, ensuring that backups
for DR Testing / DR Drill / Actual
are not only successfully created
DR
but are also reliable for restoration
• DR Plan update based on
executed DR Drill activity
• DR Report inclusive activities,
timelines, actions taken and
feedback
© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

The Design of Acorn Recovery as a Service


© Copyright IP ServerOne Solutions Sdn Bhd Private & confidential

In Summary: SIMPLE | FAST | SECURE

1 People
2 Infrastructure

In
e
pl

fr a
o

st
P e

ru
ct
ur
e
Technology

3 Technology

1. Immutable Storage
2. Warm DR
Unique Features 3. Dual DRC Design
4. Managed Backup and DR Services
5. Backup Verification
6. DR Drill
Thanks
WE HOST BETTER

IP ServerOne Solutions Sdn. Bhd. (800140-T)


Unit 21-03, Level 21, IMAZIUM, No. 8, Jalan
SS21/37, Damansara Uptown, 47400 Petaling Jaya,
Selangor Darul Ehsan.

+603-2026 1688
www.ipserverone.com

Experience the warmth and personal touch of our


managed cloud services, because at IP ServerOne,
"We Host Better".
IP ServerOne Team

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy