Ransomware Recovery for IBM i

Protect and Recover your Data with CopyAssure

Recovering from a cyberattack can take hours, days and in some cases months. Our CopyAssure solution can recover a verified backup in as little as 20 minutes.

Verified backups in just 20 minutes

Want to know more? Get in touch

The Benefits

Why Choose CopyAssure

20 Minute
Backup Recovery

CopyAssure provides you with a backup in just 20 minutes - so you can carry on as usual

Validated
Immutable Copies

CopyAssure validates your immutable copies ensuring they're not corrupted

Automated
Validation

CopyAssure automates the process of validating copies and confirms the data is good

5 ways our solution protects and recovers your data

CopyAssure Explained

1. Immutable Copies

An immutable is a copy of you data that cannot be changed.
This ‘clean’ copy can be used in the event of a cyberattack.

2. Speed of Recovery

Recovering from a cyberattack can take hours,
days and in some cases months. Our CopyAssure solution can
recover a verified backup in as little as 20 minutes.

3. Validation

Restoring an immutable will get your business up
and running after an attack. However, you need to confirm
that it is usable. CopyAssure tests and verifies whether
the data is clean and safe to use.

4. Automation

Verifying the validity of your immutables can be costly
and time consuming. CopyAssure automates the process
eliminating the need to perform manual checks.

5. Planning

The worst time to come up with a plan is after the event.
CopyAssure is the safety net which ensures your business
recovers quickly in the event of an attack.

5 ways our solution protects and recovers your data

CopyAssure Explained

Immutable Copies

An immutable is a copy of you data that cannot be changed. This ‘clean’ copy can be used in the event of a cyberattack.

Speed of Recovery

Recovering from a cyberattack can take hours, days and in some cases months. Our CopyAssure solution can recover a verified backup in as little as 20 minutes.

Validation

Restoring an immutable will get your business up and running after an attack. However, you need to confirm that is usable. CopyAssure tests and verifies whether the data is clean and safe to use.

Automation

Verifying the validity of your immutables can be costly and time consuming. CopyAssure automates the process eliminating the need to perform manual checks.

Planning

The worst time to come up with a plan is after the event. CopyAssure is the safety net which ensures your business recovers quickly in the event of an attack.

Ransomware Recovery for IBM i

How does it work?

CopyAssure is a service that leverages the IBM Virtualize feature, FlashCopy. Via the Copy Services Manager, a backup policy schedule manages periodic FlashCopy snapshots which are immutable. This secures the data to prevent it from being compromised.

CopyAssure automates the process of validating this copy allowing tests to confirm the data is good and that the copy could be used to revert in the eventuality of a ransomware attack. It also provides for additional services to assist your IT department should an attack be found.

CopyAssure

What does it do?

Recovery Stage Standard CopyAssure

Immutable Copy

Yes

Yes

Copy Service Manager

Yes
Yes

System OS Recovery

No
Yes

Data Integrity

No
Yes

Application Validation

No
Yes
Cybersecurity Initiatives

How CopyAssure Aligns

NIST Cybersecurity Framework

How We Align

Our CopyAssure Managed Service along with IBM Flashsystem storage and infrastructure delivers an end to end solution which overlays the NIST Framework. 

Learn More

IBM Storage Defender

How We Align

CopyAssure works within the IBM Storage Defender promoting data resiliency.

Learn More

IBM Safeguarded Copy

How We Align

CopyAssure is a service that leverages the IBM Virtualize feature, FlashCopy. Via the Copy Services Manager, a backup policy schedule manages periodic FlashCopy snapshots which are immutable. 

Learn More
IBM Security Report 2023

Cost of a Data Breach

Security Investment Increase

Increase security investments as a result of a breach

Breaches Involving Cloud Data

Share of breaches that involved data stored in cloud environments

Source: IBM Security Cost of a Data Breach Report 2023

IBM Security Report 2024

Security Threat Index

Valid Credentials Attacks

Increase year over year in volume of attacks using valid credentials

Preventable Initial
Access

Percentage of critical infrastructure incidents where initial access vector could have been mitigated

Source: IBM Security X-Force Threat Intelligence Index 2024

IBM i Vulnerability Audit

How secure is your IBM i?

IBM Safeguarded Copy

What is it?

Organisations affected by a breach run the risk of having their normal business operations disrupted, as well as losing valuable data, customers and reputation within their industry. Over the last decades, most companies have concentrated on developing and implementing high availability (HA) and disaster recovery (DR) solutions to protect their enterprise data against hardware and software failures or data centre outages. However, these measures may no longer be enough protection against cyberattacks.

Additionally, whilst you might consider your IBM i environment an unlikely target for hackers or ransomware you should not underestimate the threat a compromised Windows Client presents.

Safeguarded Copy provides secure, point-in time copies of production data that can later be used for identification, repair or replacement of data that has been compromised by either cyber or internal attack, or corrupted by system failures or human error.

At Chilli, we have created a solution to significantly minimise the impact of a cyberattack. We are offering practical advice on how you can protect your data from malicious attacks.

Our quick video demonstrates how easy it can be to fall victim to a cyberattack, and how our solution minimises the effect on your business. Watch the demo or book a private session to learn how you can protect your company with IBM i Safeguarded Copy.

IBM Safeguarded Copy

How does it work?

The Safeguarded Copy solution is available with IBM Virtualize 8.4.2 software on the IBM FlashSystem family and SAN Volume Controller storage systems. In addition to IBM  Virtualize 8.4.2, the IBM Copy Services Manager (CSM) is a requirement. The CSM provides configuration, management, and monitoring of Safeguarded Copy volumes. The CSM setup is made simple via a .exe on a Windows Server or a Linux deployment option. To connect IBM Virtualize and the CSM, the storage administrator must add the CSM IP address as a target within the Virtualize GUI. Overall, making the connectivity between both systems quick and easy. Following the requirements and initial configuration, IBM Safeguarded Copy is ready to use.

Safeguarded Copy leverages the IBM Virtualize feature, FlashCopy. Via the Copy Services Manager, a backup policy schedule manages periodic FlashCopy snapshots. These are FlashCopy snapshots with a spin – they are immutable. A Safeguarded Copy backup secures data to prevent it from being compromised, either accidentally or deliberately. A backup volume cannot be mounted to a target host and it cannot be deleted without the correct access permissions. To restore or recover from the backup volume an additional volume copy is created with a new UID. This keeps the backup volume untouched and secure.

A Safeguarded Copy backup is created and stored on the IBM FlashSystem. Due to the backup locality on the FlashSystem, a quick RTO/RPO timescale can be achieved when critically restoring or recovering volumes. Leveraging the FlashCopy functionality means immutable backups do not need to be sent offsite or to cold storage.

CopyAssure

Top 3 Cybersecurity Threats

Ransomware

Ransomware is a type of malware that locks down files, data or systems, and threatens to erase or destroy the data. Cybercriminals then threaten to release the private or sensitive data to the public unless a ransom is paid.

Phishing

Phishing scams trick users into providing their personal information via an email or text. These messages appear to be from a legitimate company where they ask for sensitive information, such as credit card data or login information.

Insider Threat

Anyone who has had access to systems or networks in the past (including employees) can be considered an insider threat. These individuals can leak confidential company data for personal gain or to inflict damage and disruption.

Solve your Cybersecurity issues with MITRE ATTACK

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.

The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.

With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge.

Intelligent Cybersecurity Solutions

Start Your Journey to Better Business