[+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

Molo, Habr! Lixesha lokuba kukhutshwe i-Acronis True Image, imveliso yethu yeflegi yabasebenzisi bomntu. Inguqulo ye-2021 ikhethekileyo ngokwenene kuba idibanisa amandla okukhusela idatha kunye nezixhobo ezitsha zokuqinisekisa ukhuseleko lweenkqubo zolwazi. Siye sasebenza kule mveliso ukususela ngo-2007 kwaye ixesha ngalinye sizama ukuyenza ibe lula kwaye isebenze ngokusemandleni kubasebenzisi bokugqibela. Apha ngezantsi kokusikwa kukho ulwazi oluneenkcukacha malunga nomahluko phakathi koMfanekiso oyiNyaniso ka-2021, kunye neetekhnoloji ezintsha ezisetyenziswe kuguqulelo lwamva nje kunye nephepha-mvume elincinci lokutsalwa.
[+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha
Ukuba ufunda ibhlog yethu, sele udibene nombono ngaphezu kwesihlandlo esinye SAPAS. Eli gama lithetha i-5 vectors of cyber defense, ezibandakanya ukhuseleko, ukufikeleleka, ubumfihlo, ukunyaniseka kunye nokhuseleko lwedatha. Ukuba enye yezalathiso ijika ibe ingafihlwanga, awusakwazi ukuqinisekisa ukuba idatha yakho ikhuselwe ngokuthembekileyo. Ke ngoko, amava eminyaka yamva nje angqina ukuba i-backup iyodwa ayisaneli; iinkqubo ezibonelela kuphela nge-backup efile ekuqaleni.

Itekhnoloji eyongezelelweyo yokukhusela ivele ngokuthe ngcembe kwiimveliso ze-Acronis. Kwiinguqulelo zangaphambili zoMfanekiso oyiNyaniso, ngokuthe ngcembe sazisa iindlela ezikhethekileyo zokuchasa i-ransomware esekwe kwi-AI yokuzifundela. Ngenxa yoko, ukhuseleko lwedatha olubanzi kumatshini womsebenzisi lunokwenzeka: ukuba uhlaselo lwe-ransomware lwenzeka, inkqubo inokubuyisela ngokukhawuleza iifayile zokuqala kwi-cache yenkqubo okanye i-backup. Ukongezelela, abasebenzisi sele bejwayele ukufumaneka kwezixhobo zokujonga ukunyaniseka kwedatha kunye nokukhusela kwi-cryptomining. Abantu abaninzi basebenzisa ngokusebenzayo i-3-2-1 iinketho zokugcina, eziqinisekisa i-100% yokhuseleko lwedatha ngenxa yokufumaneka kweekopi ze-site kunye ne-off-site.

I-injini ye-antivirus eyakhelwe-ngaphakathi

Kodwa inguqulo ye-Acronis True Image 2021 iyona nto ihluke kakhulu kuzo zonke zangaphambili, kuba idibanisa ukhuseleko lwedatha kunye nenkqubo yokugcina kunye ne-injini ye-antivirus enoluhlu olubanzi lokukhusela kwi-malware. Masithi ngoko nangoko olu ayilulo uhlobo lwemveliso elayisenisiweyo, kodwa uphuhliso lwethu, ebesiluphuhlisa kunye nokuvavanya iminyaka eliqela. Inkqubo efanayo yokukhusela isetyenziswe kwisisombululo sababoneleli I-Acronis Cyber ​​​​Khusela ilifu. Enkosi koku, namhlanje abasebenzisi banokufumana ukhuseleko olubanzi ngokukhuphela kunye nokufaka imveliso enye.

[+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha
Imodyuli echasene ne-malware sele ivavanyiwe kwiibhubhoratri ezizimeleyo. Ngokusekelwe kwiziphumo zovavanyo IVirus Bulletin Injini ye-Acronis ifumene i-VB100 yokukala, ebonisa i-100% yokufunyanwa kwayo yonke i-malware evela kwi-WildList Organization kunye noLuhlu lwe-Real-Time Threat List (RTTL) ye-AMTSO. Ngelo xesha, inkqubo ibonise i-0 yobuxoki kwiifayile ze-99 ezivela kwiinkqubo ezindala kunye nezincinci, ezikhethwe ngokukhethekileyo yi-Virus Bulletin ukuvavanya ukufaneleka kweenkqubo ze-antivirus. Iziphumo zovavanyo AV-Test kwajika kwafana - 100% ukufunyanwa kwedatha ye-6932 yeenkqubo ezinobungozi zeWindows ezixutywe kunye neefayile eziqhelekileyo zomsebenzisi kunye nezicelo zesicelo. Ngelo xesha, inqanaba leengxelo zobuxoki kwi-database yeefayile ze-180 nazo zaziyi-zero.

[+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

Ukongeza kuko konke oku, ukudityaniswa okufanayo phakathi kokukhuselwa kwe-malware kunye nezixhobo zokubuyisela intlekele kunokufikelela kwiinzuzo ezibalulekileyo. I-Acronis True Image 2021 ifumana kwakhona iifayile ezonakaliswe luhlaselo. Xa kungekho synergy phakathi kwezisombululo ezichaphazelekayo, umsebenzisi kufuneka abuyisele ngokuzimeleyo iifayile kunye neenkqubo ezifihliweyo okanye ezonakalisiweyo, ezifuna ixesha elongezelelweyo kunye nolawulo oluhlukeneyo malunga nokusebenza kwenkqubo yokugcina.

Yintoni entsha kwinguqulo ka-2021

Nangona kunjalo, ukukhuselwa kwe-malware okudibeneyo akukona kuphela okutsha kwi-Acronis True Image 2021. Ukongezelela, inkqubo inesethi epheleleyo yezinto ezintsha ezenza ubomi bomsebenzisi bube lula kunye nokukhuselwa kweefayile ezithembekileyo. Inguqulelo ka-2021 ikuvumela ukuba:

  • Yenza iskena esipheleleyo se-antivirus okanye iskena esikhawulezileyo seefayile ezisesichengeni xa zifunwa, yicwangcisele umhla wexesha elizayo okanye uyiqhube ngokukhawuleza ukujonga iifolda apho iintsholongwane zivela rhoqo okanye uskene iPC yakho yonke ngalo naluphi na uhlobo lwe-malware. Iskena sinokuqwalaselwa ngemigaqo kunye nezinto ezingaphandle ukwenza inkqubo yokuskena ikhawuleze kwaye isebenze kangangoko.

    [+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

  • Ukuhluza umxholo wewebhu ngokuzenzekelayo ukuthintela abasebenzisi be-Windows ekundwendweleni iisayithi ezinobungozi, iintsholongwane, ulwazi olungeyonyani, umxholo wobuxoki kunye nemigibe yokukhohlisa. Ngendlela, isihluzo sewebhu sinokulungiswa ukuze sihambelane neemfuno zakho.

    [+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

  • Sebenzisa ukhuseleko lwenkomfa yevidiyo ethintela abahlaseli ekuhlaseleni izicelo ezidumileyo ezinje ngeZoom, Cisco Webex, kunye neMicrosoft Teams.
  • Sebenza ngokuvalelwa kwaye wenze uluhlu lwezinto ezikhethekileyo ukuze uzibeke bucala izisongelo kodwa uvumele iinkqubo eziyimfuneko ukuba ziqhube ngaphandle kokuphazamiseka.

    [+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

Uphuculo Logcino

[+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

Ngoku amagama ambalwa malunga ne-backup ngokwayo. Kwinguqulelo entsha, le nkqubo isezantsi ilungisiwe, kwaye ngoku ivumela:

  • Yenza ukuphindaphinda okuphindaphindayo kwee-backups ukwenzela ukuba ukuba uxhulumaniso lwe-Wi-Fi lulahlekile okanye ezinye iingxaki zoqhagamshelwano zenzeke ngelixa ugcina ikopi yendawo kwilifu, inkqubo iya kuphinda iqalise ukusuka kwindawo apho iphazamiseke khona, kunokuba iqale kwakhona. Oku kuthintela ukuphindaphinda kwedatha egciniweyo kwaye kunciphisa umthwalo kuqhagamshelwano lwenethiwekhi.

    [+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

  • Qinisekisa ii-backups ngokukhawuleza usebenzisa kuphela inguqulelo yamva nje, ikhawulezisa kakhulu inkqubo yokuvavanya ukusebenza kwe-backup.

    [+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

  • Nyuka, susa, unike igama ngokutsha kwaye uguqulele .tibx ifomati ye-.vhd, uyisebenzise njengoomatshini benyani.
  • Yenza ugcino olupheleleyo loqoqosho lwakho lombane luphela: iinkqubo zokusebenza, usetyenziso, useto, iifayile, iiakhawunti zeMicrosoft 365 kunye nezixhobo eziphathwayo.

Umsebenzi okhululekileyo

Ekubeni i-Acronis True Image 2021 ngoku isebenza njengenkqubo yokhuseleko edibeneyo, iimpawu ezongezelelweyo ziye zaphuhliswa kubasebenzisi ukuphucula intuthuzelo yolawulo lwenkqubo.

  • Uphawu loKhuseleko lokuNxinzelela lunqumamisa iimpawu ezichasene ne-malware. Ukwenza oku, cofa nje kube kanye kwaye ukhethe ixesha lokuvala. Unokuyiseta ukuba inqumame kangangexesha elithile okanye uqalise ngokuzenzekelayo ukhuseleko oluchasene ne-malware kwixesha elizayo xa uqala kwakhona inkqubo.

    [+ ukhuphiswano] Ukukhutshwa okutsha kwe-Acronis True Image 2021-ukhuseleko olubanzi lwe-cyber kunye neempawu ezintsha

  • Ideshibhodi ephezulu ikuvumela ukuba ujonge ukhuseleko lwenkqubo ngokubonisa umzobo weefayile eziskeniweyo, izisongelo ezibhaqiweyo, izoyikiso eziyekiweyo kunye nesimo sokuskena imalware.
  • Ulungelelwaniso lwe-CPU oluzenzekelayo luthintela ikhompyuter yakho ekubeni igcwale kakhulu ngexesha lokuskena i-antivirus, inika okuphambili kwezinye usetyenziso.

IiPros zeMacOS

Njengoko sonke sisazi, abasebenzisi beMacOS banento iWindows ayinayo-imowudi emnyama edityaniswe ngaphandle komthungo kwinkqubo kwaye ikhusela ukubona kwabo. Asikwazanga ukuwuhoya umxholo woyilo lwendalo lwe-Mac-style, kwaye i-Acronis True Image 2021 iphumeze inkxaso yomxholo omnyama ukuze kungabikho windows okanye izaziso ziphume kumbono woyilo jikelele wendawo yokusebenza.

Ngokuphathelele ukuxhasa iMacOS Big Sur 11.0 yamva nje, umsebenzi osebenzayo uyaqhubeka kweli cala. Njengoko usazi, iApple ivimba kuphela ezo zandiso zekernel ezisebenzisa i-kernel API ethile, ebizwa ngokuba "ujongano lwenkqubo yelifa (KPIs)" Kodwa asizisebenzisi kwi-Acronis True Image 2021. Ingxaki ilele kumacandelo ongezelelweyo kunye nabaqhubi abangenayo i-kernel. Ngoku silungiselela uhlaziyo lwe-Acronis True Image 2021 ye-MAC, eya kusebenzisa abaqhubi abacetyiswa yi-Apple kunye namalungu eBig Sur. Nje ukuba uphuhliso lugqityiwe, bonke abathengi abasebenzisa i-Acronis True Image kwi-MacOS baya kufumana uhlaziyo lwemveliso, kwaye iBig Sur 11 iya kuxhaswa ngokupheleleyo.

Isishwankathelo esifutshane

I-Acronis True Image 2021 sisisombululo esinomdla esikhusela ngaxeshanye idatha yobuqu kuzo zonke izoyikiso zanamhlanje, kubandakanya ubusela, ilahleko, ukucima ngengozi, ukungaphumeleli kwesixhobo kunye nokuhlaselwa kwe-cyber, ngenxa yokudityaniswa kwenkqubo yogcino lwangoku kunye nesoftware evavanyelwe ukulwa ne-malware.

Ngendlela, bonke abathengi abatsha nabakhoyo baya kukwazi ukuzama iimpawu zokukhusela iintsholongwane kwiinyanga ezintathu - eli thuba liyafumaneka kubanikazi belayisensi esemgangathweni kunye nesiseko. Kwakhona, ubuchule bokukhusela obuphezulu bubandakanyiwe kwiinguqulelo eziphambili kunye ne-premium yemveliso.

Ukuqala ngoNovemba, i-Acronis True Image 2021 iya kubandakanya imisebenzi yovavanyo lokuba sesichengeni kunye nolunye ukhetho oluluncedo, esiya kuthi sixoxe ngalo kamva.

Kwaye ekugqibeleni, ukhuphiswano!

Kwaye ngoku siya kunika iilayisensi ezi-3 ze-Acronis True Image 2021 phakathi kwabo basixelela ngee-hacks zabo ngenxa yokungakhuseleki ngokwaneleyo kunye nokulahleka kwedatha. Yabelana ngamabali akho ngokuthe ngqo kumazwana! Sizakushwankathela iziphumo apha evekini. Nqwenelela impumelelo!

Ngabasebenzisi ababhalisiweyo kuphela abanokuthatha inxaxheba kuphando. Ngena, ndiyacela.

Yintoni ocinga ukuba yeyona ngxaki iyingozi yogcino kunye nesisele sokhuseleko lwe-malware?

  • 16,7%Ukunqongophala kokubuyisela iifayile ezizenzekelayo3

  • 66,7%Ingozi yokuhlasela ngokuthe ngqo kwii-backups12

  • 33,3%Ukugcina (kwaye uhlawule) iimveliso ezimbini ezahlukeneyo6

Bali-18 abasebenzisi abavotileyo. Abasebenzisi abasi-10 abakhange.

umthombo: www.habr.com

Yongeza izimvo