Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Most Office 365 Admins Rely on Recycle Bin for Data Backup
Oldest First  |  Newest First  |  Threaded View
wayno
wayno,
User Rank: Apprentice
7/19/2017 | 4:34:41 PM
Recycle bins, really?
I wouldn't have believed it: using the "round file" as a backup tool.  It sounds like a bad movie script and an even worse real-world practice.  Thanks!
REISEN1955
REISEN1955,
User Rank: Ninja
7/20/2017 | 8:05:45 AM
Re: Recycle bins, really?
Insane practice.  I proudly saved one of my 501C3 accounts from a horrible Cryptolocker attack in January of 2014 - ransomware from executive director's machine to server at 1:45 am.  Everything encrypted.  Because I had a reliable off-site backup system (dedicated computer on my network) for each account, I was able to restore ALL of their data within 3 hours the next day.  Using recycle bin????  Babies.  And fools.
dmstork
dmstork,
User Rank: Strategist
7/20/2017 | 8:49:45 AM
Some nuances
While the key takeaway is valid (admins should have a valid plan to restore data with private cloud SaaS/IaaS solutions), there are some nuances to be made:

-SharePoint Online Recycle bin retention is 93 days not 30

-SharePoint Online elements can be restored from a backup controlled by Microsoft, you'd have to contact Microsoft Support. (I do not have any experiences with this however)

-Stricly speaking Exchange Online does not use the Recycle Bin, but has it's own solution (Deleted Item Retention) which has a retention of 14 days per default but can be configured up to 30 days: 
But, that is only true for pure Exchange items; it gets trickier with Office 365 Groups or Microsoft Teams, which also leverage SharePoint Online elements.

-Not enabled per default, but still available for all/most plans and for Exchange and SharePoint: In-Place Hold or Litigation Hold/Preservation policies. Which can help the organizations with the challenges described in the article.

While there are solutions out there that can backup elements from SharePoint/Exchange Online, there are still challenges with restoring (especially with features that use multiple services like Office 365 Groups).

Being an Exchange on-prem/Online specialist (and a Microsoft MVP, Office Servers & Services), I often get asked about backing up Exchange Online. There are 4 copies of the data, spread over two datacenters in different regions and one of those four has a delay (lagged), providing a point in time restore option. Combined with the forementioned Hold features Exchange Online has a more robust infrastructure than most of my on-premises Exchange customers have. And probably more cost effective in almost all cases.

So, most of the critism isn't really valid for Exchange Online admins/users. However, awareness from those responsible should indeed be better as I've had to explain this numerous times.

Another note: I haven't read the original survey from Barracuda so I can't really comment on the content. However, I would like to mention that Barracuda has got an Office 365 backup solution, so it's in their own interest to at least highlight possible challenges with native Office 365 solutions. I'm not saying they are spreading falsehoods, but IMHO it's relevant.
bluvg
bluvg,
User Rank: Apprentice
7/20/2017 | 6:53:30 PM
Self-serving?
While O365 backup is an important discussion to have, this seems perhaps self-serving when Barracuda just released their SharePoint backup solution only a few months ago (Oct 2016). Did it only become important because they started to have an offering for it? Barracuda backs up Exchange online, SharePoint online, and OneDrive for Business. If you take the premise further, what should you do with Teams, Groups, Project Online, Planner, Sway, etc.? Ask Barracuda's competitors? Or perhaps approach backup in O365 differently?

Throwing current strains of ransomware out there seems a bit of a red herring with regard to Exchange Online and SharePoint Online. OneDrive for Business is a potential target, but if your ODfB account does get hit with ransomware, how likely is it that you'll pass the Recycle Bin restore window? And how fast is it to restore from the Recycle Bin vs. restore from an external backup appliance? And how long is your on-prem backup rotation?

It's a great marketing strategy to create the notion that "everyone knows you need an O365 backup solution," then implicitly scold non-compliant admins. The reality is as it always has been: you assess the technology and then assess your risk. You might determine that a traditional (on-prem model) backup solution--such as Barracuda's--would be desirable. Or, you might realize that cloud backup considerations are different, and traditional backup solutions may not be the right fit or perhaps even no longer apply. But we shouldn't let this type of marketing strategy take hold and distract us from proper due diligence.
SandraD242
SandraD242,
User Rank: Apprentice
8/21/2017 | 7:03:36 AM
Thanks for posting this article
Thanks for posting this article. Yes, it is true that most of the admins rely on Recycle bin for data backup. But my clients use SysTools Office 365 Backup to backup Office 365 mailboxes. I would like to share this solution with the users and I hope it helps.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file