Essentials of Endpoint Device Backup

The risk of data loss can keep any IT manager up at night. Disappearing data can cause major expense and even serious damage to the credibility of a government agency and significantly affect the productivity of ­individual employees and workgroups.

In the healthcare industry, violations of the Health Insurance Portability and Accountability Act (HIPAA), an act that protects the privacy of patient information, can range from $1,000 to $50,000 per incident. Publicly traded companies are subject to Sarbanes-Oxley compliance that promotes integrity in their accounting and auditing practices. And, of course, there’s the matter of protecting intellectual property, customer data, and sensitive communications, which are often created and stored on endpoint devices-and valuable to the organization.

IT administrators face considerable challenges protecting and securing valuable corporate data for today’s mobile workforce, with users accessing and creating data from a wide variety of locations and networks. Protect your company’s critical information against breach and leakage by choosing an endpoint backup solution that features enterprise-grade security with the strongest encryption, access control, cloud and private cloud security features, and data loss prevention capabilities.

Encryption

Because endpoint devices frequently connect to unprotected networks, endpoint backup solutions should encrypt data in transit and in store to prevent unauthorized viewing of sensitive corporate data. Data in transit should be protected with encryption like 256-bit SSL, which allows users to securely access corporate data without the use of a VPN. Data in store should be protected with encryption like 256-bit AES, which has been established by the National Institute of Standards and Technology (NIST) and adopted by government, financial institutions, and other organizations that require the highest level of security.

Access, restores and versioning:

To accommodate today’s anywhere, anytime work style, choose backup software that allows data access on multiple devices-regardless of operating system-and gives users the option of self-service restores. Support for unlimited file versioning is critical so data can be restored from any point in time, in cases of user error or file corruption.

Make Backups Automatic and Transparent

Backup solutions should be automatic and transparent at best, or at the very least trivially easy, ideally with no user interaction required. Users need to be trained on how to restore information, unless IT handles this function on behalf of users.

Scalability

Particularly where bandwidth is an issue, make sure the backup solution you choose can support a globally distributed network without taxing existing systems. One of the biggest barriers to end-user adoption is a backup product that slows them down.

Ease of administration:

IT has enough on its plate. Look for a system with minimal, consistent administration across all platforms. One administrator should be able to manage thousands of users in a single management console. Roles and permissions should be easy to assign and change.

Authentication and management

An enterprise-grade backup solution should provide integration with corporate directory services such as Active Directory or OpenLDAP. As companies move toward cloud identity management tools, Single Sign-On support (SSO) should also be available.

Multiple deployment options: Many organizations have discrete data classifications (i.e., sensitive, not sensitive, low, medium, high security, etc.) as well as rules governing where data classes can be stored. In organizations that are globally dispersed, these requirements may change from region to region. Look for a solution that can be deployed to meet your needs; not one that requires you to fit data into the deployment the vendor is selling.

Private cloud security:

For private cloud deployment, select a solution with server architecture that protects your network from intrusion by allowing you to block your inbound firewall ports from unsecure inbound connections. This can be done by placing an edge server in a subnetwork with limited connectivity (demilitarized zone), while the cloud master and storage nodes remain behind the corporate firewall. Incoming backup and restore requests from outside the corporate network are forwarded by the edge server to the cloud master over a secure connection. Authentication and storage of data therefore occur behind the corporate firewall without opening any inbound ports.

Data loss prevention

34% of data breaches occur as the result of a lost or stolen device. Protect data on laptops, smartphones, and tablets from breach and leaks with an endpoint backup solution that includes data loss prevention capabilities. Endpoint backup solutions should encrypt files on devices by leveraging endpoint operating systems’ built-in encryption technology, such as Microsoft Encrypting File System. Administrators should be able to easily configure which files and folders are backed up to ensure that sensitive corporate data is protected without requiring full-disk encryption. Endpoint backup solutions should include geo-location and remote wipe capabilities. Administrators should be able to pinpoint the exact location of an endpoint device at any point in time and initiate a remote decommission on a lost or stolen device, as well as configure an auto-delete policy to wipe data if a device has not connected to the backup server for a specified number of days.

Audit Trails

With the proliferation of data on laptops and mobile devices, organizations need to maintain visibility and control of how regulated data is being accessed, shared, and distributed in order to ensure compliance. However, only 19% of IT professionals say their organizations actually know how much regulated data is on endpoint devices like laptops, smartphones, and tablets. If your organization deals with regulated data, audit trails are an essential feature for meeting compliance needs, as they allow stakeholders to see how, when and where data is being accessed, shared, stored and deleted. Audit trails provide IT with insights into data activity so that administrators can be on top of data risks. When audit trails are combined with global policies that let administrators set privileges around data access and sharing, regulated organizations can ensure compliance of endpoint data.