Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Hello, Habr! Muna so mu raba tare da ku ƙididdigan da muka iya tattarawa yayin binciken mu na duniya na biyar. Karanta ƙasa don gano dalilin da yasa asarar bayanai ke faruwa akai-akai, menene barazanar masu amfani da suka fi jin tsoro, sau nawa ake yin ajiya a yau da kuma waɗanne kafofin watsa labarai, kuma mafi mahimmanci, me yasa za a sami ƙarin asarar bayanai.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

A baya, a al'ada mun yi bikin Ranar Ajiyayyen Duniya a ranar 31 ga Maris kowace shekara. Amma a cikin 'yan shekarun nan, batun kariyar bayanai ya zama mai tsanani, kuma a cikin sabon gaskiyar keɓewarmu, hanyoyin gargajiya da mafita don tabbatar da kariyar bayanai ba za su iya biyan bukatun masu amfani da kungiyoyi masu zaman kansu ba. Saboda haka, Ranar Ajiyayyen Duniya ta rikide zuwa gaba ɗaya Makon Kare Intanet na Duniya, wanda a ciki muke buga sakamakon binciken mu.

Tsawon shekaru biyar, muna tambayar masu amfani da fasaha-savvy game da abubuwan da suka samu game da madadin bayanai da dawo da bayanai, asarar bayanai, da ƙari. A bana, kimanin mutane 3000 daga kasashe 11 ne suka shiga binciken. Baya ga daidaikun masu amfani, mun yi ƙoƙarin ƙara yawan masu amsawa tsakanin ƙwararrun IT. Kuma don sanya sakamakon binciken ya ƙara bayyana, mun kwatanta bayanan daga 2020 da sakamakon 2019.

Masu amfani guda ɗaya

A cikin duniyar masu amfani da sirri, yanayin da ke tattare da kariyar bayanai ya daɗe ya daina zama rosy. Ko da yake kashi 91% na mutane suna adana bayanansu da na'urorinsu, 68% har yanzu suna rasa bayanai saboda gogewar bazata, gazawar kayan aiki ko software, ko adanawa da yawa. Yawan mutanen da ke ba da rahoton bayanai ko asarar na'urar yayi tsalle sosai a 2019, kuma a cikin 2020 sun karu da wani kashi 3%.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

A cikin shekarar da ta gabata, masu amfani da kowane ɗayan sun zama masu yuwuwar yin ajiya ga gajimare. Adadin mutanen da ke adana bayanan ajiya a cikin gajimare ya karu da kashi 5%, kuma da kashi 7% waɗanda suka fi son adana kayan masarufi (a cikin gida da cikin gajimare). Masu amfani waɗanda a baya suka yi kwafi zuwa ginanniyar rumbun kwamfutarka ta waje sun haɗa da masu son ajiyar nesa.

Tare da kan layi da tsarin madadin matasan sun zama mafi fahimta da dacewa, ƙarin mahimman bayanai yanzu ana adana su a cikin gajimare. A lokaci guda, rabon mutanen da ba su goyi baya ba kwata-kwata ya karu da kashi 2%. Wannan lamari ne mai ban sha'awa. Wataƙila yana ba da shawarar cewa masu amfani kawai sun daina fuskantar sabbin barazanar, suna gaskanta cewa har yanzu ba za su iya jure su ba.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Koyaya, mun yanke shawarar tambayar kanmu mutane dalilin da yasa basa son yin ajiya, kuma a cikin 2020 babban dalilin shine ra'ayin cewa "ba lallai ba ne." Don haka, mutane da yawa har yanzu suna raina haɗarin asarar bayanai da fa'idodin madadin.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

A gefe guda kuma, a cikin shekara an sami ɗan ƙaruwa a cikin adadin mutanen da suka yi imanin cewa adanawa yana ɗaukar lokaci mai yawa (mun fahimce su - shi ya sa ake aiwatar da su). ci gaba kamar Active Restore), da kuma tabbacin cewa kafa kariya yana da rikitarwa sosai. A lokaci guda, akwai ƙasa da 5% na mutanen da ke la'akari da software da sabis masu tsada da tsada.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Mai yiyuwa ne adadin mutanen da suka yi la'akari da tanadin da ba dole ba na iya zama kaɗan kaɗan yayin da wayewar masu amfani da su game da barazanar intanet na zamani ya karu. Damuwa game da harin ransomware ya karu da kashi 29% a cikin shekarar da ta gabata. Tsoron cewa za a iya amfani da cryptojacking a kan mai amfani ya karu da kashi 31%, kuma tsoron hare-hare ta amfani da injiniyan zamantakewa (misali, phishing) yanzu an fi jin tsoron 34%.

ƙwararrun IT da kasuwanci

Tun shekarar da ta gabata, masana fasahar sadarwa daga ko'ina cikin duniya suna shiga cikin bincikenmu da binciken da aka sadaukar don Ranar Ajiye ta Duniya da Makon Kare Intanet na Duniya. Don haka a cikin 2020, a karon farko, muna da damar kwatanta amsoshi da bin abubuwan da ke faruwa a cikin yanayin ƙwararru.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Yawan madadin ya karu a mafi yawan lokuta. Akwai kwararru waɗanda suka yi tallafin baya fiye da sau 2 a rana, kuma ƙarancin ƙwararrun masana sun fara yin ayyukan yau da kullun sau 1-2 a wata. An fahimci cewa irin wannan kwafin da ba safai ba ne, ba su da fa'ida sosai, amma kuma ya haifar da karuwar masu yin kwafin kwata-kwata. Tabbas, me yasa, idan ba za mu iya yin su akai-akai ba, kuma kusan babu amfani ga kwafin kowane wata don kasuwanci? Duk da haka, wannan ra'ayi ba shakka ba daidai ba ne, tun da samfurori na zamani suna ba ku damar saita madadin madadin a cikin kamfanin, kuma mun riga mun yi magana game da wannan sau da yawa a cikin blog ɗinmu.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Waɗanda ke yin ajiyar kuɗi, galibi, sun riƙe hanyar da ake da su don adana kwafi. Koyaya, a cikin 2020, ƙwararrun ƙwararrun sun fito waɗanda suka fi son cibiyar bayanai mai nisa don yin kwafi ga gajimare.

Fiye da kashi ɗaya bisa uku na masu amsa (36%) suna adana madogara a cikin "ma'ajiyar girgije (Google Cloud Platform, Microsoft Azure, AWS, Acronis Cloud, da sauransu.)." Kashi ɗaya cikin huɗu na ƙwararrun ƙwararrun ƙwararrun ƙwararrun da aka bincikar ajiyar ajiyar ajiya “akan na'urar ajiya ta gida (tuɓar tef, tsararrun ajiya, na'urorin da aka keɓe, da sauransu),” kuma 20% suna amfani da matasan na gida da ma'ajiyar girgije.

Wannan bayanai ne mai ban sha'awa saboda hanyar adana kayan masarufi, wacce ta fi tasiri fiye da sauran hanyoyin da kuma mai rahusa fiye da kwafi, ba ta amfani da huɗu daga cikin ƙwararrun fasahar bayanai.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Ganin waɗannan yanke shawara game da mita da wurin ajiyar kuɗi, ba abin mamaki ba ne cewa yawan ƙwararrun ƙwararrun fasahar bayanai da ke fuskantar asarar bayanai wanda ke haifar da raguwa ya karu sosai. A wannan shekara, 43% na ƙungiyoyi sun rasa bayanan su aƙalla sau ɗaya, wanda shine 12% fiye da na 2019.

A cikin 2020, kusan rabin ƙwararru sun sami asarar bayanai da raguwar lokaci. Amma kawai sa'a ɗaya na raguwa na iya kashe ƙungiya 300 000 daloli.

Bugu da ari - ƙarin: 9% na kwararru sun ruwaito cewa ba su ma san ko kamfaninsu ya sha wahala daga asarar bayanai ba, kuma ko wannan ya haifar da raguwar kasuwanci. Wato, kusan ɗaya cikin goma ƙwararru ba za su iya yin magana da gaba gaɗi game da ginanniyar kariyar da aƙalla wani matakin tabbacin samun yanayin bayanansu ba.

Sabbin Barazana ga Bayanan Sirri: Binciken Bincike na Duniya na Acronis

Wannan shine bangare mafi ban sha'awa na binciken. Idan aka kwatanta da shekarar 2019, ƙwararrun fasahar sadarwa ba su damu da duk barazanar intanet na yanzu ba. Masu fasaha sun zama masu kwarin gwiwa kan iyawarsu ta gujewa ko jure barazanar yanar gizo. Amma haɗuwa da kididdigar rashin lokaci tare da wannan bayanan yana nuna matsaloli a cikin masana'antu, saboda barazanar yanar gizo kawai ta zama mafi rikitarwa da ƙwarewa, kuma yawan shakatawa na ƙwararru yana taka rawa a hannun maharan. Matsalar injiniyan zamantakewa kadai hare-hare a kan mutanen da ke da takamaiman hanyar shiga, ya cancanci ƙarin kulawa.

ƙarshe

A ƙarshen 2019, ko da ƙarin masu amfani da wakilan kasuwanci sun sami asarar bayanai. A lokaci guda kuma, rikitarwa na aiwatar da kariyar bayanai akai-akai da adanawa na yau da kullun na taka muhimmiyar rawa wajen samar da gibin tsaro da maharan ke amfani da su.

Don sauƙaƙe hanyoyin aiwatar da tsarin tsaro, a halin yanzu muna aiki akan Acronis Cyber ​​​​Protect Cloud, wanda zai taimaka sauƙaƙe hanyoyin aiwatar da kariyar bayanan matasan. Af, shiga Gwajin beta yana yiwuwa yanzu. Kuma a cikin wadannan posts za mu gaya muku ƙarin game da sababbin fasaha da mafita daga Acronis.

Masu amfani da rajista kawai za su iya shiga cikin binciken. Shigadon Allah.

Shin kun sami asarar bayanai?

  • 25,0%Tare da mahimmanci1

  • 75,0%Da qanana3

  • 0,0%Ban tabbata ba0

Masu amfani 4 sun kada kuri'a. Masu amfani 4 sun ƙi.

Wadanne barazana ne suka dace da ku (kamfanin ku)

  • 0,0%Ransomware0

  • 33,3%Cryptojacking1

  • 66,7%Injiniyan zamantakewa2

Masu amfani 3 sun kada kuri'a. Masu amfani 3 sun ƙi.

source: www.habr.com

Add a comment