Ransomware attacks were up 150% from 2019 to 2020 with the amount paid by victims increasing by more than 300%. There is no question that ransomware

Three ways to protect Kubernetes data from ransomware

submited by
Style Pass
2022-01-13 18:30:09

Ransomware attacks were up 150% from 2019 to 2020 with the amount paid by victims increasing by more than 300%. There is no question that ransomware can be devastating to businesses of all sizes – the very recent and very prominent ransomware attack on the Colonial Oil Pipeline underscores the potential for  disaster as attackers increasingly target key infrastructure, directly affecting consumers and enterprises. With ransomware attacks on the rise and payouts expected to exceed $20 billion this year, enterprise data protection is more critical than ever.

The accelerated adoption of containers and Kubernetes has increased with the impact of ransomware. Naturally, attackers are increasingly setting their sights on these environments, ripe for potential exploitation. While Kubernetes is not inherently insecure, common issues with overpermissioning during install, increasing numbers of known vulnerabilities, skipped updates, uninstalled software patches, and gaps in backup and recovery make Kubernetes deployments attractive attack vectors for malicious actors.

So what are the implications for containerized environments, especially as enterprises increasingly rely on Kubernetes applications to drive operational success? Taking weaknesses and possible points of failure into account will be critical to ensure that cloud-native systems are prepared for the ongoing threat of ransomware. While the goal is to prevent a ransomware attack from happening altogether, it’s just as important to plan for how to recover from one.

Leave a Comment