92,7% suna yin ajiyar kuɗi, asarar bayanai ta karu da 30%. Me ke faruwa?

A cikin 2006, a babban taron Rasha, wani Likitan Kimiyyar Fasaha ya ba da rahoto game da haɓakar sararin bayanai. A cikin kyawawan zane-zane da misalai, masanin kimiyya ya yi magana game da yadda a cikin shekaru 5-10 a cikin kasashen da suka ci gaba bayanai za su gudana zuwa ga kowane mutum a cikin adadi wanda ba zai iya fahimta sosai ba. Ya yi magana game da cibiyoyin sadarwa mara waya, Intanet da ake samu a kowane mataki da na'urorin lantarki masu sawa, kuma musamman game da gaskiyar cewa bayanai na buƙatar kariya, amma ba zai yuwu a tabbatar da wannan kariyar 100%. To, haka ne muka tsara shi a yanzu, amma sai masu sauraro sun yarda da shi a matsayin mahaukacin farfesa wanda ke zaune a duniyar ilimin kimiyya.

Shekaru goma sha uku sun shude, kuma sabon binciken Acronis ya nuna cewa tunanin ya daɗe ya zama gaskiya. Ranar Ajiyayyen Duniya ita ce mafi kyawun lokaci don yin magana game da sakamakon da ba da wasu mahimman shawarwari kan yadda za a kiyaye kariya ta fuskar cibiyoyi da yawa, gigabytes na bayanai masu shigowa da tarin na'urori a hannu. Kuma a, wannan kuma ya shafi kamfanoni.

Don ƙwararrun ƙwararrun IT, akwai gasa a ciki.

92,7% suna yin ajiyar kuɗi, asarar bayanai ta karu da 30%. Me ke faruwa?

Kun tabbata kun yi wariyar ajiya? Daidai, daidai?

Disclaimer

Idan kun kasance mai kula da tsarin gaji da rayuwar kamfanoni, ƙwararren tsaro ya gaji da fakaps mai amfani, kuma kun san daidai inda matsalolin tsaro na bayanai suka fito, to zaku iya zuwa ƙarshen labarin - akwai ayyuka 4 masu sanyi, warwarewa wanda ke warware matsalar. za ku iya lashe kyaututtuka masu amfani daga Acronis kuma Babu inda za ku sa bayanin ku ya fi tsaro (a zahiri, akwai ko da yaushe wani wuri).

Sabanin sabani

Sakamakon binciken na farko wanda ba zato ba tsammani amma mai fahimta: 65% na masu amsa sun ba da rahoton cewa a cikin shekarar da ta gabata ko dai su ko wani a cikin danginsu sun sami asarar bayanai sakamakon kuskuren goge fayil ko gazawar hardware ko software. Wannan adadi ya karu da kashi 29,4% idan aka kwatanta da na shekarar da ta gabata.

A lokaci guda kuma, a karon farko a cikin shekaru biyar na binciken da Acronis ya gudanar, kusan dukkanin masu amfani da binciken (92,7%) suna tallafawa bayanai daga kwamfutocin nasu. Girman wannan alamar shine 24%.

Wannan shi ne yadda Stanislav Protasov, shugaban kasa kuma babban jami'in gudanarwa na Acronis, ya bayyana sabani:

"A kallo na farko, waɗannan ra'ayoyin biyu suna kama da juna, saboda ta yaya za a iya rasa ƙarin bayanai idan kusan duk masu amfani sun fara yin kwafinsa? Koyaya, akwai dalilan da yasa waɗannan lambobin binciken suke kallon yadda suke yi. Mutane suna amfani da ƙarin na'urori da samun damar bayanai daga wurare da yawa fiye da da, suna samar da ƙarin dama don asarar bayanai. Misali, masu amfani za su iya adana bayanan da aka adana a kwamfutar tafi-da-gidanka, amma idan suka bar wayar hannu da gangan a cikin motar haya da ba su ajiye ajiya ba, har yanzu bayanan za su ɓace.”

Wato dalili shi ne hakikanin mu, inda ba kawai mu gajiya da bayanai ba, har ma ba mu da lokacin sarrafa duk wani abu na hatsari, don haka da sauri da kuma isassun amsa gare su. Ya bayyana cewa a kan bango na aiki da kai da ba da labari, yanayin ɗan adam ya fara taka muhimmiyar rawa har ma da mahimmanci.

A taƙaice game da binciken

Masu amfani daga Amurka, Burtaniya, Jamus, Spain, Faransa, Japan, Singapore, Bulgaria da Switzerland sun shiga cikin binciken.

A wannan shekara an gudanar da binciken tsakanin masu amfani da kasuwanci a karon farko. Tare da karuwar yawan shugabannin gudanarwa, masu kula da IT da sauran masu gudanarwa na rasa ayyukansu saboda keta bayanai, hare-haren kan layi da kuma kurakurai na kwamfuta, Acronis ya yanke shawarar hada da batutuwan kariya na bayanai da suka damu da su a cikin binciken. Ciki har da masu amfani da kasuwanci sun bayyana bambance-bambance da yawa na yadda da dalilin da yasa masu amfani da kamfanoni ke kare kadarorin su na dijital.

Sakamakon zabe: mu koya daga kurakuran wasu

Kashi 7% na masu amfani ba sa yin ƙoƙari don kare bayanan kansu  

Akwai na'urori da yawa
Yawan na'urorin da masu amfani da su ke amfani da su na ci gaba da karuwa, inda kashi 68,9% na gidaje suka ce suna amfani da na'urori uku ko fiye kamar su kwamfutoci, wayoyin hannu da kwamfutar hannu. Wannan adadi ya karu da kashi 7,6% idan aka kwatanta da na bara.

Masu amfani sun fahimci darajar bayanai
Ganin yadda bala'o'i da bala'o'i suka karu, da manyan ayyuka na kwasar ganima, da kuma fitar da bayanai, tare da karuwar adadin bayanai, karuwar adadin bayanan da aka samu ya nuna cewa masu saye suna kokarin kare bayanansu. A wannan shekara, kawai 7% na masu amfani sun ce ba su taɓa adana bayanai ba, yayin da a bara kusan kashi uku na masu amsa (31,4%) sun ba da wannan amsar.

Masu amfani sun zama masu godiya ga bayanan nasu, kamar yadda aka tabbatar da cewa 69,9% suna shirye su kashe fiye da $ 50 don dawo da fayiloli, hotuna, bidiyo da sauran bayanai. A bara, kashi 15% ne kawai suka yarda su biya wannan adadin.

Don kare bayanan nasu, 62,7% na masu amfani suna kiyaye shi kusa da hannu ta hanyar adana majigi a kan rumbun kwamfutarka na waje (48,1%) ko kuma akan ɓangaren rumbun kwamfutar daban (14,6%). 37,4% kawai suna amfani da fasahar gajimare ko tsarin gajimare na gajimare da madadin gida.

Gajimare ba na kowa ba tukuna
Wani batu mai ban mamaki shi ne rashin amfani da fasahar girgije. Ƙarin masu amfani sun ce mahimmancin farko na adana bayanai shine samun damar yin amfani da su, tare da mutane da yawa suna cewa suna son "sauri da sauƙi ga bayanan da aka adana daga ko'ina." Amma kashi ɗaya bisa uku na su ne kawai ke amfani da fasahar girgije don adanawa, wanda ke ba su damar maido da bayanai ba tare da la’akari da wurin da yake ba.

Babban bayanai
Babban bayanan darajar ga masu amfani sune lambobin sadarwa, kalmomin shiga da sauran bayanan sirri (45,8%), da fayilolin mai jarida gami da hotuna, bidiyo, kiɗa da wasanni (38,1%).

Masu amfani har yanzu suna buƙatar ilimi
Kasa da rabin masu amfani suna sane da barazanar bayanai kamar su ransomware (46%), malware ma'adinan cryptocurrency (53%) da hare-haren injiniyan zamantakewa (52%) da ake amfani da su don yada malware. Sanin irin wannan barazanar yana yaduwa sannu a hankali, kamar yadda aka tabbatar da cewa adadin masu amfani da kayan aikin fansa ya haura 4% kawai idan aka kwatanta da bara.

92,7% suna yin ajiyar kuɗi, asarar bayanai ta karu da 30%. Me ke faruwa?
Bayanan Kariyar Bayanan Acronis

Kamfanoni suna kare bayanan girgije sosai

An kiyasta hasarar da aka yi daga sa'a guda na raguwar dala kusan $300, don haka masu amfani da kasuwanci tabbas suna sane da darajar bayanan kamfaninsu. Yayin da ake ba wa shugabannin manyan jami'ai da manyan jami'an C-level alhakin kare bayanan, suna ƙara yin sha'awar sha'awar al'amuran tsaro, musamman yayin da yawan manyan abubuwan da suka faru da suka shafi hare-haren bayanai suna karuwa.

Wannan ya bayyana dalilin da ya sa masu amfani da kasuwancin da suka shiga cikin binciken sun riga sun shirya don kare bayanan su, aikace-aikace da tsarin su kuma sun bayyana cewa mafi mahimmancin abubuwan da suka shafi su shine tsaro ta fuskar hana aukuwar al'amuran da ba da gangan ba da kuma tsaro ta fuskar hana ayyukan mugunta. dangane da bayanan su.

Binciken shekara-shekara na 2019 ya haɗa da masu amfani da kasuwanci a karon farko, tare da martanin da ke fitowa daga kamfanoni masu girma dabam, gami da 32,7% na ƙananan kasuwancin da ke da ma'aikata 100, 41% na ƙananan kamfanoni masu ma'aikata 101 zuwa 999, da 26,3. 1% na manyan kamfanoni masu ma'aikata sama da 000.

Ga yawancin kamfanoni, kariyar bayanai yana zama ɗaya daga cikin muhimman abubuwan da suka fi dacewa: misali, kamfanoni suna adana bayanan kowane wata (25,1%), mako-mako (24,8%) ko kullum (25,9%). Sakamakon wadannan matakan, 68,7% sun ce ba su da wani lokaci saboda asarar bayanai a cikin shekarar da ta gabata.

Waɗannan kamfanoni suna da masaniya sosai game da sabbin haɗarin da ke tattare da bayanan su, wanda ya haifar da su suna nuna damuwa ko matsanancin damuwa game da ransomware (60,6%), cryptojacking (60,1%) da injiniyan zamantakewa (61%).

A yau, kamfanoni masu girma dabam sun dogara da ajiyar girgije, tare da 48,3% ta yin amfani da ajiyar girgije na musamman da 26,8% ta amfani da haɗin girgije da ajiyar wuri.

Ganin abubuwan da suke buƙata don tsaro da kariyar bayanai, ana iya fahimtar sha'awar su ga fasahar girgije. Yana daga yanayin tsaro a cikin mahallin asarar bayanan da ba a yi niyya ba ("amintaccen madadin ta yadda za a iya dawo da bayanan koyaushe"), ajiyar girgije na waje yana ba da tabbacin samuwar bayanai har ma da lalata wuraren ofis saboda gobara, ambaliya ko ambaliyar ruwa. sauran bala'o'i. Daga yanayin tsaro a cikin mahallin munanan ayyuka ("bayanan da aka kare daga barazanar kan layi da masu aikata laifuka"), gajimare wani cikas ne ga ƙaddamar da malware.

4 shawarwari masu taimako ga kowa da kowa

Don kare fayilolin sirri ko tabbatar da ci gaban kasuwanci, Acronis yana ba da shawarar bin matakai huɗu masu sauƙi don taimakawa kare bayanan ku. Koyaya, waɗannan shawarwarin za su zama masu amfani ga masu amfani masu zaman kansu.

  • Ajiye mahimman bayanai koyaushe. Ajiye ajiyar kuɗi a gida (don tabbatar da samun damar yin amfani da su da sauri da kuma ikon mayar da su akai-akai kamar yadda ya cancanta) da kuma cikin gajimare (don tabbatar da amincin duk bayanan a yayin da aka lalata ofis a sakamakon sata, wuta, ambaliya ko ruwa). sauran bala'o'i).  
  • Sabunta tsarin aiki da software akai-akai. Yin amfani da tsoffin juzu'in OS ko aikace-aikace yana nufin cewa kurakurai sun kasance ba a gyara su kuma matakan tsaro waɗanda ke taimakawa toshe masu aikata laifuka ta yanar gizo daga shiga tsarin da ake tambaya ba su kasance ba.
  • Kula da m imel, haɗi da haɗe-haɗe. Yawancin ƙwayoyin cuta ko cututtukan ransomware suna faruwa ne sakamakon injiniyan zamantakewa, wanda ke yaudarar masu amfani don buɗe maƙallan imel ɗin da suka kamu da cutar ko danna hanyoyin haɗin yanar gizo masu ɗauke da malware.
  • Shigar da software na riga-kafi kuma gudanar da sabuntawar tsarin atomatik don kare shi daga sabbin barazanar da aka sani. Masu amfani da Windows dole ne su tabbatar da cewa an kunna Defender na Windows kuma har zuwa yau.

Ta yaya Acronis zai iya taimaka muku?Tare da saurin juyin halitta mai ban mamaki na barazanar bayanai na zamani, kamfanoni da masu amfani suna neman hanyoyin kariya na bayanai waɗanda ke ba da matsakaicin kariyar, gami da sassauƙan kan-gidaje, matasan da madaidaicin girgije da software na riga-kafi mai ƙarfi.

Maganin madadin kawai daga Acronis (Acronis Ajiyayyen ga kamfanoni da Acronis gaskiya Image ga masu amfani da ɗaiɗaikun ɗaya) ya haɗa da kariya mai ƙarfi daga fansa da cryptojacking, dangane da hankali na wucin gadi, mai ikon ganowa da toshe shirye-shiryen ƙeta a cikin ainihin lokaci kuma ta atomatik dawo da duk fayilolin da suka lalace ta atomatik. Fasahar tana da tasiri sosai wanda a shekarar da ta gabata ta yi nasarar hana irin wadannan hare-hare dubu 400.
Wani sabon sigar wannan haɗin gwiwar kariya da ake kira Acronis Active Kariya kwanan nan ya sami sabon aikin fitarwa kuma toshe malware don hakar ma'adinai cryptocurrency. An katange Sabunta Kariyar Acronis Active a cikin faɗuwar 2018 dubun dubatar cryptocurrency ma'adinai malware harin a farkon watannin aiki.

→ Gasar Acronis da Habr don Ranar Ajiyayyen Duniya - ayyuka ga ma'aikatan IT

92,7% suna yin ajiyar kuɗi, asarar bayanai ta karu da 30%. Me ke faruwa? Yau 31 ga Maris ita ce Ranar Ajiyayyen Duniya. Aƙalla, wannan dalili ne na yin ajiyar kuɗi a cikin tsammanin zana wawa na Afrilu, kuma a matsakaici, don samun kyaututtuka daga Acronis. Bugu da ƙari, Lahadi da yamma yana da amfani ga wannan.

Wannan lokacin yana kan layi lasisi na shekara-shekara na Acronis True Image 2019 Cyber ​​​​Kariya tare da 1 TB na ajiyar girgije - Masu nasara 5 za su karbi shi.

Za mu kuma ba da guda uku na farko:

  • don wuri na 1 - šaukuwa acoustics
  • don wuri na 2 - bankin wutar lantarki
  • na 3rd wuri - Acronis mug

Don shiga, kuna buƙatar warware matsaloli (kamar yadda aka saba) amma matsaloli masu ban sha'awa. Na farko yana da sauƙi, na biyu da na uku su ne matsakaici, kuma na hudu shine ga 'yan wasan hardcore na gaske.

→ Aiki 1

Samolyub Pasha yana son rufaffen rubutu, menene ya rufaffen wannan lokacin? Rubutu:

tnuyyet sud qaurue 

→ Aiki 2

Wadanne plugins don mashahurin CMS (WordPress, Drupal da sauransu) kuke ba da shawarar don wariyar ajiya da ƙaura? Me yasa suka fi muni/mafi kyau fiye da na yau da kullun da madadin Aplication Aware?

→ Aiki 3

Yadda za a yi aiki daidai tare da bayanan rajista na aikace-aikacen ku farawa da Windows 8. Yana da kyau a ba da misali na sabunta dabi'u biyu daidai a cikin maɓallin rajista. Me yasa madadin baya iya magance matsalar daidaiton ma'ana na rajista?

→ Aiki 4

Vasya yana so ya loda dll cikin tsarin yaro (wanda aka ƙirƙira tare da Tutar DA AKA TSAYA), an kwafi sunan dll ta amfani da VirtualAllocEx/WriteProcessMemory
CreateRemoteThread(hChildProcess, nullptr, 0, LoadLibraryA, remoteDllName, 0, nullptr);

Amma saboda ASLR a cikin tsarin yara, kernelbase.dll yana a wani adireshin daban.

A kan Windows 64-bit, EnumModulesEx baya aiki a wannan lokacin. Ba da shawarar hanyoyi guda 3 kan yadda ake nemo adireshin kernelbase.dll a cikin tsarin yara daskararre.

Yana da kyau a aiwatar da ɗayan hanyoyin.

92,7% suna yin ajiyar kuɗi, asarar bayanai ta karu da 30%. Me ke faruwa? An ba da makonni 2 don yanke shawara - har zuwa 13 ga Afrilu. 14 APR Kwamitin juri na Acronis zai zaba kuma ya sanar da wadanda suka yi nasara.

→ Don shiga gasar da aika amsoshi, yi rajista ta hanyar haɗin yanar gizon

Da kyau, sauran masu karatu na Habr suna da buri ɗaya mai mahimmanci kuma dole: yin ajiyar kuɗi - barci lafiya!

92,7% suna yin ajiyar kuɗi, asarar bayanai ta karu da 30%. Me ke faruwa?

Masu amfani da rajista kawai za su iya shiga cikin binciken. Shigadon Allah.

Kuna yin ajiyar bayanan sirri?

  • Ina yin ajiyar bayanai daga PC na sirri

  • Ina yin ajiyar bayanai daga wayoyi na

  • Ina yin ajiyar bayanai daga kwamfutar hannu

  • Ina yin ajiya daga kowace na'ura

  • Ba na yin ajiyar bayanan sirri

45 masu amfani sun kada kuri'a. Masu amfani 3 sun kaurace.

Kamfanin ku yana yin ajiyar kuɗi?

  • Ee, ta yaya zai kasance in ba haka ba!

  • Muna yin ajiyar bayanan mafi mahimmanci kawai

  • Mukan yi idan muka tuna

  • Ba mu

  • Ba na yin wannan, ban sani ba

Masu amfani 44 sun kada kuri'a. Masu amfani 4 sun ƙi.

Shin ku ko masoyanku sun sami wata asara, leaks, ko hacking na bayanai?

  • A

  • Babu

  • Ban bibiya ba

Masu amfani 44 sun kada kuri'a. Masu amfani 2 sun ƙi.

Shin an sami asarar bayanai, leaks, ko hacks a cikin kamfanin ku?

  • Ee, har zuwa 2018

  • Iya, in 2018

  • Ee, koyaushe

  • A'a, babu irin wannan abu - bayanin ba shi da mahimmanci musamman

  • Ba na yin wannan, ban sani ba

  • A'a, babu irin wannan abu - kariyar bayanai mai ƙarfi

39 masu amfani sun kada kuri'a. Masu amfani 3 sun kaurace.

source: www.habr.com

Add a comment