Comunicati Stampa

Veeam: lithini ixabiso lokwenyani le-inshurensi ye-cyber?

Isoyikiso sohlaselo lwe-cyber ayisiyonto intsha, kodwa iransomware ibonakala isebenza ngakumbi kunangaphambili ekuveliseni ingeniso.

Oku kutyhalele amashishini ukuba aguqukele kwi-inshurensi ukuze azikhusele kwimpembelelo enkulu yemali yolu hlaselo.

Njengoko imfuno ikhule ukuya kumanqanaba angazange abonwe ngaphambili, ishishini liye laguquguquka kakhulu. Iintlawulo zanyanga le ziyenyuka, kukho imigaqo eyongezelelekileyo malunga nokuba yintoni na nengagqunywanga kwaye imigangatho esezantsi iye yaziswa kumashishini afuna ukukhutshelwa i-inshorensi. Oku kunokubonakala ngathi ziindaba ezimbi kumashishini, kodwa ekugqibeleni kukho izinto ezininzi ezilungileyo.

I-inshurensi yelizwe ledijithali

Ngamanye amaxesha abantu bacinga ukuba i-cybersecurity lihlabathi elimnyama. Ngokwenyani, ubunyani bomzimba kunye nedijithali zifana kakhulu kunokuba unokucinga. Kwiminyaka engamashumi amathathu eyadlulayo, iinkampani ezazifuna ukukhusela impahla yazo zazicinga kuqala nge-inshurensi nxamnye nomlilo nobusela. Namhlanje iingozi zidijithali. Ngoku ka Ingxelo yeNgxelo yoKhuseleko lweDatha yeVeeam yowama-2024, imibutho emithathu kwemine iye yahlaselwa ubuncinane i-ransomware enye kunyaka ophelileyo, kwaye enye kwemine iye yahlaselwa ngaphezu kwezihlandlo ezine ngexesha elifanayo.

Akumangalisi ukuba i-inshurensi ye-cyber iye yaba lukhetho oluthandwa kakhulu kwimibutho emininzi- kulindeleke ukuba ikhule nge-24% ukuze ibe lishishini elixabisa iibhiliyoni ezingama-84,62 zeerandi ngowama-2030. Noko ke, njengoko inani lamashishini athengayo nafuna i-inshorensi liye landa, ixabiso lawo nalo liye lakhula ngokuthe ngcembe, yaye intlawulo yanyanga le inyuka. kule minyaka mithathu idlulileyo. Ayilotshintsho lodwa lweinshorensi ezijonge ukugcina ukhuselo lwe-cyber lunenzuzo: uvavanyo olunentsingiselo yomngcipheko, ukwazisa ubuncinci bemigangatho yokhuseleko kunye nokunciphisa ukhuseleko sele iyinto eqhelekileyo kwiminyaka yakutshanje.

Ukuhlawula okanye ukungayihlawuli intlawulelo?

I-inshurensi ye-Cyber ​​​​ibe sisihloko esiphikisanayo mva nje, esibilisa kumbuzo wesigidi seedola malunga ne-ransomware: ukuhlawula okanye ukungahlawuli? Nangona abaninzi bayayigatya ingcamango yokuba iinkampani ze-inshorensi zi kunokwenzeka ukuba ahlawule intlawulelo, un Ingxelo yowama-2023 kumaxhoba afumanisa ukuba ama-77% eentlawulo ahlawulwe yi-inshurensi. Nangona kunjalo, ii-inshurensi ezininzi zizama ukuphelisa le meko. Kwale ngxelo inye yafumanisa ukuba i-21% yemibutho ngoku ayiquki ngokucacileyo i-ransomware kwimigaqo-nkqubo yayo. Sabona nabanye ngaphandle ngokucacileyo iintlawulo zentlawulelo kwiipolisi zabo: baya kuhlawula iindleko zokunciphisa ixesha kunye nomonakalo, kodwa kungekhona iindleko zokuphanga.

Ngokombono wam, le ndlela yokugqibela yeyona ilungileyo. Ukuhlawula intlawulelo asiyongcamango ilungileyo kwaye asiyonto i-inshurensi efanele isetyenziselwe yona. Asingombandela nje wemilinganiselo yokuziphatha nokuphembelela ulwaphulo-mthetho, kodwa isibakala sokuba ukuhlawula intlawulelo akuyicombululi ngokukhawuleza le ngxaki yaye ngokufuthi kudala ezintsha. Okokuqala, i-cybercriminals ilandelela ukuba zeziphi iinkampani ezihlawulayo ukuze zibuye kuhlaselo lwesibini okanye zabelane ngolu lwazi neminye imibutho.

Olunye uphononongo lufumanise ukuba iipesenti ezingama-80 zeenkampani ezihlawule intlawulelo ziye zabethwa okwesibini. Kodwa kwanangaphambi kokuba kufike kweli nqanaba, ukuchacha ngokuhlawula intlawulelo akufane kube lula. Ukubuyisela kwakhona ngamaqhosha e-decryption anikezelwe ngabahlaseli kuthatha ixesha elide, rhoqo ngabom, njengoko amanye amaqela ehlawulisa isitshixo ngasinye ukukhawulezisa inkqubo.Njengoko uguqulelo lusebenza, enye kwiinkampani ezintlanu ihlawula intlawulelo kwaye iyasilela ukubuyisela idatha.

Ileta yeendaba entsha
Ungaphoswa zezona ndaba zibalulekileyo kutshintsho. Bhalisa ukuze uzifumane nge-imeyile.

Nyusa imigangatho  

Ke, ukuhlawula iintlawulo nge-inshorensi, ngethamsanqa, kunyamalala kancinci. Kodwa ayisiyiyo kuphela into etshintshileyo. Iinkampani ezifuna i-inshurensi ye-cyber ziya zifuneka ngakumbi ukuba zihlangabezane nemigangatho esezantsi yokhuseleko kunye nokomelela kwe-ransomware. Oku kunokubandakanya ukusebenzisa i-encrypted, ii-backups ezingenakuguquleka kunye nokuphumeza eyona migaqo yokukhusela idatha, njengelungelo elincinci (ukunika ukufikelela kuphela kwabo bayifunayo) okanye amehlo amane (afuna ukuba utshintsho okanye izicelo ezibalulekileyo zivunywe ngabantu ababini). Eminye imigaqo-nkqubo ikwafuna ukuba iinkampani zibe nezicwangciso eziluqilima zokuqinisekisa ukufumaneka kwenkqubo, kuquka neenkqubo zokubuyisela iintlekele defiNited ukunqanda ixesha lokuphumla ngenxa yohlaselo lwe-ransomware. Ngapha koko, okukhona inkqubo iphantsi, kokukhona ixabiso lexesha lokuphumla liphezulu kwaye, kunye nalo, iindleko zebango le-inshurensi.

Iinkampani kufuneka zisenazo zonke ezi zinto. Ukuba i-inshorensi ikhatshwa kukukhuselwa kwedatha engenamsebenzi kunye neenkqubo zokubuyisela, iintlawulo ze-inshorensi ziya kubhala kuphela iziphene. Ukwaziswa kwemigangatho emincinci ziindaba ezilungileyo kwiinkampani. Ayiyi kuthoba kuphela iindleko zeeprimiyamu ekuhambeni kwexesha, kodwa imigaqo yokhuseleko abayidingayo iya kuba nexabiso ngakumbi kumashishini kunokuba i-inshurensi yayiza kuqala ngayo. I-inshurensi ye-Cyber ​​​​ayisosiqinisekiso esipheleleyo, kodwa inokuba yinto eluncedo yesicwangciso esibanzi sokuqina kwe-cyber. Zombini ziluncedo, kodwa ukuba unyanzelekile ukuba ukhethe enye kuphela, ukomelela kuya kuhlala kulukhetho olulungileyo. Ngethamsanqa, ii-inshorensi ziyavuma, njengoko amashishini angakhuselekanga esiba kungenangeniso kakhulu ukuba angawahlawula.

Ukuqinisekisa

I-inshurensi ye-Cyber, ngakumbi njengoko inxulumene ne-ransomware, isiya kwihlabathi apho iinkampani ezikhuselweyo zinokuqina okuqinileyo kwi-cyber, izicwangciso ezimiselwe kakuhle zokubuyisela intlekele. definited kwaye usebenzise i-inshurensi kuphela ukunciphisa impembelelo yohlaselo kunye neendleko zexesha lokuphumla ngelixa zibuyisela ngee-backups ezingaguqukiyo. Eli lihlabathi elixhathisa kakhulu kwi-ransomware kunelo apho amashishini athembele kuphela kwi-inshurensi.  

BlogInnovazione.it

Ileta yeendaba entsha
Ungaphoswa zezona ndaba zibalulekileyo kutshintsho. Bhalisa ukuze uzifumane nge-imeyile.

Amanqaku amva

Ikamva lilapha: Njani iShishini lokuThumela liTshintsha uQoqosho lweHlabathi

Icandelo lomkhosi wasemanzini ligunya lokwenyani loqoqosho lwehlabathi, elithe lajonga kwimarike ye-150 yeebhiliyoni...

1 Meyi 2024

Abapapashi kunye ne-OpenAI batyikitya izivumelwano zokulawula ukuhamba kolwazi oluqhutywe yiArtificial Intelligence

NgoMvulo ophelileyo, i-Financial Times ibhengeze isivumelwano kunye ne-OpenAI. I-FT ikhupha iilayisensi kubuntatheli bayo obukumgangatho wehlabathi…

30 Aprili 2024

Iintlawulo ze-Intanethi: Nantsi indlela Iinkonzo zokusasaza ezikwenza ukuba uHlawule ngonaphakade

Izigidi zabantu zihlawula iinkonzo zokusasaza, zihlawula umrhumo wenyanga. Luluvo oluqhelekileyo ukuba…

29 Aprili 2024

I-Veeam ibonakalisa eyona nkxaso ibanzi ye-ransomware, ukusuka ekukhuselweni ukuya ekuphenduleni nasekubuyiseni

I-Coveware nguVeeam iya kuqhubeka nokubonelela ngeenkonzo zokuphendula ngeziganeko zokuxhwilwa kwe-cyber. I-Coveware iya kubonelela nge-forensics kunye nezakhono zokulungisa…

23 Aprili 2024