Check out our companion blog!
Sept. 23, 2024

Building a Resilient Ransomware Backup Strategy

In this essential episode of The Backup Wrap-up, we delve into the critical components of a robust ransomware backup strategy. We explore the concept of dwell time and its implications on backup retention periods, emphasizing the need for longer-term storage solutions. Our discussion covers the importance of frequent backups and designing systems with multiple recovery options. We examine the benefits of cutting-edge technologies like snapshots, replication, and cloud-based recovery solutions in crafting an effective ransomware backup strategy. The episode also tackles the nuances of database versus file system recovery and provides insights on evaluating the importance of encrypted data. Whether you're an IT professional or a business owner, this episode offers valuable guidance on fortifying your ransomware backup strategy to protect your critical data assets.

Transcript
Speaker:

You found the backup wrap up your go-to podcast for all things



Speaker:

backup recovery and cyber recovery.



Speaker:

In this episode, we explore how to design your backups to make



Speaker:

them more resilient to ransomware.



Speaker:

I.



Speaker:

We'll discuss the importance of understanding dwell time, the need



Speaker:

for longer retention periods, and the value of frequent backups.



Speaker:

We'll also delve into innovative recovery solutions, including the use of snapshots,



Speaker:

replication, and cloud-based solutions.



Speaker:

We also talk about the difference between database and file system recoveries.



Speaker:

With regards to ransomware, we get down in the nitty gritty this week.



Speaker:

I hope you like the episode.



Speaker:

By the way, if you don't know who I am, I'm w Curtis Preston, AKA, Mr.



Speaker:

Backup, and I've been passionate about backup and recovery for



Speaker:

over 30 years, ever since.



Speaker:

I had to tell my boss that we had no backups of this database.



Speaker:

That was really important.



Speaker:

That we just deleted.



Speaker:

I don't want that to happen to you, and that's why I do this show.



Speaker:

On this podcast, we turn unappreciated backup admins into Cyber Recovery Heroes.



Speaker:

This is the backup wrap up.



Speaker:

Welcome to show.



Speaker:

I'm your host, w Curtis Preston, ak.



Speaker:

Mr.



Speaker:

Backup, and before we get started, if I could please ask, please, like,



Speaker:

share, subscribe, so you never miss a beat when it comes to this show.



Speaker:

Did, did, did that give you joy?



Speaker:

I met, it's been a while since I've done it.



Speaker:

You know that.



Speaker:

Yeah.



Speaker:

Yeah.



Speaker:

Well, I get to introduce you now after you've introduced me, and I'm



Speaker:

going to introduce you as my fall post-Traumatic stress, counselor.



Speaker:

Prasanna Malaiyandi how's going?



Speaker:

Prasanna



Speaker:

I am good, Curtis, how are you feeling by the way?



Speaker:

I, you know, I, I, I think tho those that watch on YouTube, right?



Speaker:

You, you can watch this on the backup wrap up channel on YouTube.



Speaker:

Those that watch on YouTube can see there.



Speaker:

There's no, uh, this is where I would've, on the left side of my



Speaker:

face, I would've expected a shiner.



Speaker:

Uh, I don't have any broken bones and I, I just have a little bit of soreness left.



Speaker:

What are we talking about?



Speaker:

Yeah.



Speaker:

Well, well, before we talk about



Speaker:

what happened, for those people who may not know, a shiner is



Speaker:

not someone who shines shoes.



Speaker:

A shiner is sort of when someone punches you and you get like a black eye



Speaker:

around, right?



Speaker:

It's like a bruised.



Speaker:

I would've expected a shiner.



Speaker:

Yeah.



Speaker:

So I kind



Speaker:

happened, Curtis?



Speaker:

Yeah.



Speaker:

I kind of fell down an entire flight of stairs.



Speaker:

Um.



Speaker:

By the way, this, we can, we can blame the new office on this.



Speaker:

Um, or we could blame this on the new office because I'm



Speaker:

spending more time upstairs now.



Speaker:

Um, yeah, I was literally, it happened like 20 feet to the



Speaker:

left of me and I was on a ladder.



Speaker:

And I, the, there's a hall next to a landing and I, when I came down from



Speaker:

the ladder, my right foot came down in the hall, my left foot came down



Speaker:

in the landing and which was about, you know, it's a stair, a stair tread



Speaker:

less so that's like, what, six inches?



Speaker:

And, And, and, that was all the momentum I need.



Speaker:

I completely lost my balance and I gained forward momentum.



Speaker:

Going straight down the stairs, so I fell down face first.



Speaker:

I didn't ball up like you might typically do when you fall because



Speaker:

I, I was worried that I would then tumble down the stairs and



Speaker:

I just knew I



Speaker:

would break everything.



Speaker:

I think, yeah,



Speaker:

if you had tumbled down, it probably would've been a lot worse,



Speaker:

like head over heels.



Speaker:

yeah.



Speaker:

And so I stiffed up, stiffened, stiffened up, and then put my hands



Speaker:

out to brace my fall because I fell.



Speaker:

90 plus 45.



Speaker:

Right?



Speaker:

So 135 degrees, right?



Speaker:

I was standing straight up and then, yeah, like a tree going



Speaker:

down, but, but there's no crowd.



Speaker:

And so I fell face first on the stairs, put my hands out, managed



Speaker:

to stop, you know, whatever.



Speaker:

And then I slid face first all the way to the bottom of the stairs, my face.



Speaker:

This is why I said I was expecting a shiner.



Speaker:

My left side of my face hit the ground first.



Speaker:

And then there was enough momentum that I kept going, and then my daughter made me



Speaker:

go to the emergency room and I had a whole



Speaker:

bunch of X-rays and a CAT scan and uh, yeah.



Speaker:

You know, and you're almost 60 years old and you fall down



Speaker:

an entire flight of stairs.



Speaker:

You don't really get a choice.



Speaker:

You go to the



Speaker:

Well, and and



Speaker:

I think you should tell people what the doctor said to you when



Speaker:

he came up to you to check on you.



Speaker:

yeah, he walks actually ev pretty much every medical professional, like



Speaker:

as they turned around the corner and then they saw me and they were like.



Speaker:

Are you, are you William?



Speaker:

Because that's my first name for those of, that's what the W stands for.



Speaker:

Uh, are you William?



Speaker:

And I'm like, yes.



Speaker:

And they're like, you're the guy that fell down a flight of stairs.



Speaker:

And I'm like, yeah.



Speaker:

And he is like, I was kind of expecting blood and guts and you know, extruding



Speaker:

bone and



Speaker:

Yeah.



Speaker:

Yeah.



Speaker:

He is like, you look fine.



Speaker:

I'm like, I know.



Speaker:

And they made me come anyway.



Speaker:

Um, and so they were, yeah, so they did a CAT scan.



Speaker:

They did, you know, I don't know, probably like 15 x-rays of my arms.



Speaker:

'cause they were, they were all, you know, whatnot.



Speaker:

And, uh, and then, you know, sent me home and they, they asked me if I wanted any



Speaker:

pain medicine and I, I literally said no, because I remember the last time



Speaker:

I was in the ER when I broke my nose.



Speaker:

For those longtime fans of the show may remember that, um, I.



Speaker:

They said, they said they gave me something for the pain, they gave me



Speaker:

like a Tylenol and like the lowest level, like narcotic painkiller you can give.



Speaker:

And they charged me $800 for that.



Speaker:

So I was like, I'm good.



Speaker:

Um, I'll, I'll sug it up.



Speaker:

Um,



Speaker:

I got a fifth of tequila somewhere in the house.



Speaker:

or some edibles.



Speaker:

Maybe some edibles.



Speaker:

Um, but yeah, so it was, um,



Speaker:

But I'm glad to.



Speaker:

Yeah.



Speaker:

Yeah.



Speaker:

Amazingly, no major injuries.



Speaker:

I've got some sore spots, you know, but no major injuries,



Speaker:

So the podcast shall continue.



Speaker:

Our series on ransomware shall continue.



Speaker:

And, uh, we're taking a break with Mike this week.



Speaker:

Um, and we're gonna talk about.



Speaker:

Specifically the backup side of things.



Speaker:

We've already done an episode or two that I will summarize as follows.



Speaker:

Your backup server is, is at risk, right?



Speaker:

It is



Speaker:

at high



Speaker:

risk



Speaker:

Yeah, it is, it is at high risk.



Speaker:

And, and, and there are, we have numerous, um, data points to back that up.



Speaker:

My favorite, I think what did Dwayne say and what, first of all, what, who was



Speaker:

Dwayne and what, what, what did he say?



Speaker:

yeah, Dwayne is a red teamer, right?



Speaker:

So he pretends to be the bad guy in attack systems.



Speaker:

Yeah,



Speaker:

I think he basically said, I love the backup system.



Speaker:

That's the first system I target because I get access to that.



Speaker:

I get access to all your data in your



Speaker:

environment because everyone backs up into a single place.



Speaker:

It's the key to the kingdom.



Speaker:

Yeah.



Speaker:

So if a red chamber thinks that, and by the way, if you haven't heard



Speaker:

the Red Team episode, go back, Maybe



Speaker:

two months.



Speaker:

Yeah.



Speaker:

Uh, there's an episode called, uh, you Know, about Red Team.



Speaker:

And, he clarified that, you know, both the backup system itself in



Speaker:

terms of how powerful it is, how much you get access to it, and also.



Speaker:

In terms of how poorly it often is designed from a security standpoint.



Speaker:

He talked about things like service accounts, right?



Speaker:

He said he loves the, the backup service account.



Speaker:

Uh, do you remember what he



Speaker:

said



Speaker:

default With the defaults password



Speaker:

or no password?



Speaker:

Yep.



Speaker:

But do you remember what he said about what was unique



Speaker:

about it?



Speaker:

Yeah.



Speaker:

With the backup service account, nothing gets logged in the system



Speaker:

I



Speaker:

you access it using the backup service account because it assumes you're



Speaker:

gonna be using it all the time and reading everything in the file system.



Speaker:

So I bother logging anything.



Speaker:

Yeah, exactly.



Speaker:

And so, you know, that I think that was an episode where we just said,



Speaker:

listen, you really need to understand your backup server is at risk.



Speaker:

We also had an episode or two where we talked about how to design the



Speaker:

server itself, um, in order to.



Speaker:

Better insulated from that risk.



Speaker:

Do you remember the kinds of things we talked about there?



Speaker:

Yeah, I think these were ideas such as segmentation.



Speaker:

It also included, don't have your backup server connected to your



Speaker:

normal active directory instance.



Speaker:

Kind of keep it isolated, separate, um, make sure you're.



Speaker:

Just to also the normal stuff, right?



Speaker:

Like make sure you patch your systems, including the servers,



Speaker:

right?



Speaker:

Keep up to date on those.



Speaker:

Yeah.



Speaker:

Yeah.



Speaker:

Uh, yeah.



Speaker:

So all the, the, usual stuff of, um, you know, obviously patch management,



Speaker:

password management, and MFA obviously,



Speaker:

right?



Speaker:

Yes.



Speaker:

I think the big one that you mentioned that I harp on a lot is



Speaker:

to separate it as much as possible.



Speaker:

Don't have it on the active directory domain, don't have it.



Speaker:

Um, you know, don't use the same username and password there



Speaker:

that you use anywhere else.



Speaker:

Um, I mean, that should be true anyway, but whatever.



Speaker:

This is a practice you should have everywhere, but you



Speaker:

should definitely have it here.



Speaker:

And that is don't ever log in as root or administrator log in as you and become



Speaker:

root or administrator you use, the concept of least privilege so that you can, uh,



Speaker:

minimize the damage that any one person can do



Speaker:

One I wanted to add there, because I know we've talked about this on



Speaker:

episodes a while ago, is don't save your password to access your backup



Speaker:

management system in your web browser.



Speaker:

Yeah, please don't do that.



Speaker:

Please don't do that.



Speaker:

Um, the, and, and, and you we're, we're big proponents of password management



Speaker:

here and, and and specifically password management systems, not your browser.



Speaker:

Uh, again, the browser's better than nothing.



Speaker:

Perhaps, perhaps not



Speaker:

in this case.



Speaker:

the Thing that, that I remember when we talked about third



Speaker:

party password managers, it.



Speaker:

Floored me the first time I installed Dashlane and it said, Hey, should



Speaker:

we go get the passwords that you stored in your browser for you?



Speaker:

And I'm like, wait, you can just get them,



Speaker:

Yep.



Speaker:

they're not like encrypted or anything.



Speaker:

You can just ask the browser, Hey, what's the password you have for this?



Speaker:

And they just sucked them outta there.



Speaker:

Well, it's encrypted, but it probably just has API access.



Speaker:

So as long as you



Speaker:

granted API access.



Speaker:

yeah.



Speaker:

But if, if you can get access by api, any other system,



Speaker:

software running on your



Speaker:

Yeah, yeah, so, so some sort, some sort of third party password management system.



Speaker:

And I do believe that it should be a different password management



Speaker:

system than the rest of the world.



Speaker:

Again, segregate, segregate, segregate, right?



Speaker:

As much as possible.



Speaker:

Obviously more than any other server, shut down any services that you don't need.



Speaker:

Especially my favorite, the ransomware deployment protocol.



Speaker:

Um,



Speaker:

Otherwise known as Windows RDP.



Speaker:

For those who don't, who may not recognize that acronym.



Speaker:

Um, and, um, but today I wanted to talk about how do we, um, design the



Speaker:

backups themselves, uh, to be more useful in times of ransomware, right?



Speaker:

Probably the first thing you need to do is actually do backups,



Speaker:

right?



Speaker:

That should be like your step one of your



Speaker:

strategy.



Speaker:

I live in this, I live in this fantasy world Prasanna where like



Speaker:

everybody does backups, right?



Speaker:

Actually just before this recording, I was on another.



Speaker:

You know, uh, another thing, and, and, and I realize that I'm speaking



Speaker:

to laypeople in this particular recording, uh, people in the legal



Speaker:

profession, and I was asked like, what is a backup and what is a restore?



Speaker:

And it's like, and, and I know that, you know, they're, they're catering



Speaker:

to an audience that doesn't understand



Speaker:

this stuff, but I just live in this world where everybody backs up their stuff,



Speaker:

Yeah,



Speaker:

that's why you need the 88 in the room.



Speaker:

IE me.



Speaker:

Exactly.



Speaker:

Everybody runs a third party backup of their iPhone because they



Speaker:

know that iCloud is not a backup.



Speaker:

iCloud is not a backup.



Speaker:

iCloud is a synchronization product.



Speaker:

Uh, not a backup product.



Speaker:

go listen to that episode if you're interested.



Speaker:

Yeah.



Speaker:

Go listen to the how to properly back up your iPhone.



Speaker:

When we think about designing a backup system for the purposes of, of, uh,



Speaker:

responding to a ransomware attack and then being able to recover, I think



Speaker:

it's important to think about, um.



Speaker:

A, a lot of things in terms of how does ransomware typically behave?



Speaker:

How does a ransomware response event typically take place?



Speaker:

And so I, I think the first thing to talk about is this concept of dwell time.



Speaker:

Do you wanna talk about that?



Speaker:

Yeah, so I think a lot of, and if you go back and listen to some of the



Speaker:

previous episodes and if, if you look, listen to what Mike has talked about



Speaker:

before, I think everyone thinks, oh.



Speaker:

I got hit with ransomware, I just got infected, and then boom, just



Speaker:

that next instance, everything in my environment is encrypted,



Speaker:

right?



Speaker:

That's what I think a lot of people think about it.



Speaker:

It's almost, but it's not how that works.



Speaker:

It's like you get infected by a disease, right?



Speaker:

It might take you a day before you start to get like a cold, and



Speaker:

then maybe a couple days later you start to spike a fever, right?



Speaker:

And so similarly for ransomware, we talk about something called a



Speaker:

dwell time, which is how long is.



Speaker:

The ransomware actually in your environment, even though it may



Speaker:

not be actively encrypting data,



Speaker:

Right.



Speaker:

Or exfiltrating data or whatever it is, but it's already got a



Speaker:

foothold in your environment and it



Speaker:

exists somewhere in your network.



Speaker:

Yeah, and and I, I think it's important to understand, again, and we've talked



Speaker:

about this on other episodes, that.



Speaker:

Remember that ransomware isn't a single piece of software,



Speaker:

right?



Speaker:

Um, maybe the actual ransomware is a single piece of software, but the



Speaker:

entire, there there is a suite of tools that ransomware actors are



Speaker:

going to be using to, to get, number one, to get into your environment.



Speaker:

Number two, two, spread around in your environment and to figure



Speaker:

out what's going on in your environment and that it's that final.



Speaker:

Uh, tool, the one that you're, you know, the actual ransomware tool



Speaker:

that's doing the, the, uh, encryption and or doing extraction, right?



Speaker:

Doing, um,



Speaker:

exfiltration.



Speaker:

But before that happens, you're right.



Speaker:

There is this, this process of like going through the network



Speaker:

and figuring out what is, um.



Speaker:

You know, figuring out what they could do.



Speaker:

There was a great story that Mike talked about where he said that they were in



Speaker:

an environment and they were doing a, um, they did a tabletop, and during that



Speaker:

tabletop they used the incident response plan, and they obviously shared the



Speaker:

incident response plan around everywhere.



Speaker:

And what they found out was they got a, they got a ransomware



Speaker:

attack right after this.



Speaker:

And what they found out was that, um.



Speaker:

That they had already been attacked and that the attacker was in



Speaker:

their system for quite a while.



Speaker:

And so he got to see the, you know, the, the, uh, what do you call it, the



Speaker:

incident response plan and all this stuff.



Speaker:

And they got to see like how much insurance they, all this stuff, right?



Speaker:

Uh, so that, that's a really big time.



Speaker:

And so what's the concern when



Speaker:

we start talking about restoring what?



Speaker:

oh, I was just going to mention like, I know this has come up in



Speaker:

the past, but one of the banks that I bank with that's a credit union,



Speaker:

they were hit with ransomware.



Speaker:

Basically over the 4th of July that shut down everything.



Speaker:

Mm-Hmm



Speaker:

Right.



Speaker:

But they finally published a, a analysis of what happened.



Speaker:

And they say that, so July 4th or July 1st is when everything got shut



Speaker:

down.



Speaker:

Everything was encrypted, right?



Speaker:

They said that they were in their network starting May 23rd.



Speaker:

So six weeks almost.



Speaker:

That would be the, that would be the dwell time.



Speaker:

Right.



Speaker:

And if you look, if you do some Googling, you'll find that the average



Speaker:

dwell time is actually really long.



Speaker:

Right.



Speaker:

Um, like the mean dwell time, last time I looked was like close to 90 days.



Speaker:

Uh, which means that there's.



Speaker:

Ones that are way



Speaker:

beyond that.



Speaker:

Right.



Speaker:

Um, it's not like they're all 90 days and it works out that way.



Speaker:

Yeah, because I think for these actors, right, there are



Speaker:

two things they want to do.



Speaker:

One, they wanna spread everywhere, so they have access to as much as possible.



Speaker:

And two, they want to figure out what's valuable in your environment,



Speaker:

Yeah.



Speaker:

right?



Speaker:

And so they



Speaker:

beat in there as long as they can.



Speaker:

Yeah.



Speaker:

And so if they go in and immediately start encrypting, right, using the



Speaker:

ransomware, you're going to notice and now they've lost that opportunity.



Speaker:

So it's kind of a



Speaker:

balance on their side, right?



Speaker:

They want to be in there spreading, observing, but the longer they're



Speaker:

in there, then the more likely it is for them to be detected as well.



Speaker:

So it's kind of this balance.



Speaker:

Yeah.



Speaker:

It is a balance.



Speaker:

Um, but the longer they're in there, the bigger the possible reward.



Speaker:

The other thing that they could do, and there, there's a couple



Speaker:

things that they could do while they're in there a long time.



Speaker:

One is they could start encrypt, encrypting.



Speaker:

And again, this is one where I'm gonna describe what I've been told has happened.



Speaker:

I haven't verified this, but it seems reasonable to me, and that



Speaker:

is that they start encrypting stuff that nobody's looking at.



Speaker:

Like the



Speaker:

Right, like older data that



Speaker:

nobody's looking at.



Speaker:

And, um, they do that because they could, they could do it and get away



Speaker:

with it because nobody's looking.



Speaker:

Uh, number one.



Speaker:

The other thing, what do you, what do you think is the other thing that



Speaker:

they could potentially do if they're in your system for a long time?



Speaker:

Exfil trading data.



Speaker:

Exfiltrating data, right?



Speaker:

More than likely you will end up paying the ransom.



Speaker:

Um, even though I hate the idea and all that kind of



Speaker:

stuff, right?



Speaker:

But it's a very different argument of like, oh no, I



Speaker:

don't have to pay the ransom.



Speaker:

Ah, I got good backups in a DR plan and it's a response plan.



Speaker:

They're like, yeah, but we still all your data, we're gonna



Speaker:

tell everybody what you did.



Speaker:

Um, um, the longer they're in there, the easier exfiltration is, right?



Speaker:

Because they can do it slower.



Speaker:

They can, you know, send it out.



Speaker:

Which again is why I continue to say, please figure



Speaker:

out some way to track outgoing traffic.



Speaker:

Yeah, which is actually what happened at this credit union.



Speaker:

They ended up exfiltrating data from their database in addition



Speaker:

to encrypting everything.



Speaker:

So social security



Speaker:

Are they back up by the way,



Speaker:

that



Speaker:

Uh, yeah, I think they are back up.



Speaker:

Uh, last month they had to send out paper statements 'cause they



Speaker:

weren't fully up and running, but I believe now they're up and running.



Speaker:

But all customer data is out there on the dark web.



Speaker:

Yay.



Speaker:

Yeah, because, uh, again, fans of the podcast may remember that, uh, my medical,



Speaker:

uh, group got attacked with ransomware in May, and I found out last week



Speaker:

they're still not fully up and running.



Speaker:

Yeah.



Speaker:

maybe they don't have backups.



Speaker:

Curtis is what I'm guessing.



Speaker:

I, I don't even wanna know.



Speaker:

Um,



Speaker:

all I know is that for months, the only way I could make an appointment



Speaker:

was to go into, I could, I had to physically drive into the doctor's



Speaker:

office, which luckily for me is like, I.



Speaker:

15 minutes from my



Speaker:

office, uh, I could go, you know, drive there, make an appointment.



Speaker:

And it was, it was actually kind of good because it meant it was a pain to



Speaker:

make an appointment, which meant that it was easy to make an appointment.



Speaker:

Is that, you understand what I'm saying?



Speaker:

It was, it was logistically difficult to make an appointment, which made it



Speaker:

easier to make an appointment once you



Speaker:

were there because



Speaker:

No



Speaker:

many people, yeah.



Speaker:

No one wanted to deal with it.



Speaker:

Right.



Speaker:

Uh, but yeah, what I found out, again, this was just last week,



Speaker:

that the phone part of the.



Speaker:

System is still not back up and running.



Speaker:

Um, yeah.



Speaker:

Yeah.



Speaker:

Com completely crazy.



Speaker:

What's worse?



Speaker:

Is it pre It's pretending that it's up and running.



Speaker:

I



Speaker:

called the number, I waited on hold for like 20 minutes and



Speaker:

they're like, you know, press one.



Speaker:

You know, to, if you're a provider, press one.



Speaker:

If you're a patient, press two.



Speaker:

And if you wanna speak to you wanna make an appointment, press two.



Speaker:

Okay.



Speaker:

And, and then it's like for the.



Speaker:

Chula Vista office, press one for the Encinitas office, press two, you



Speaker:

know, and I'm like eight, like I'm



Speaker:

gonna sit there with, you know, and then I finally press eight.



Speaker:

And then it's like, please hold.



Speaker:

And then, and it was like, it was like 20 minutes later, click.



Speaker:

Ah,



Speaker:

I was like, what the



Speaker:

hello.



Speaker:

So I was like, well, if I'd known first off, I'd have known



Speaker:

it was gonna take so long.



Speaker:

I would've just, I would've just drove over there.



Speaker:

Let alone, if I'd have known, maybe, you know, maybe I would, should have



Speaker:

done is got on the phone and then Dr.



Speaker:

And then drove.



Speaker:

And then drove there.



Speaker:

Yeah.



Speaker:

So anyway, so I made my appointment, um, and and then, and then



Speaker:

proceeded to fall down the stairs.



Speaker:

Um, all right, so if there's a long dwell time, what do we need to be



Speaker:

talking about with regards to, um,



Speaker:

backups?



Speaker:

Well.



Speaker:

So when you are getting to the point of recovering from your ransomware



Speaker:

incident, you wanna make sure that the data you're restoring.



Speaker:

Is clean, right?



Speaker:

That it doesn't contain any bits and pieces of the ransomware,



Speaker:

right,



Speaker:

Or any of those other intrusions that have happened in the past.



Speaker:

So you



Speaker:

really wanna find a clean point so it doesn't sort of



Speaker:

restart itself and you end up



Speaker:

Right.



Speaker:

So how would that affect, how would a long dwell time affect



Speaker:

the design of your backup system?



Speaker:

You need a longer retention because you need to make



Speaker:

sure your backup is



Speaker:

a clean backup before you got infected.



Speaker:

I say this because it's very common, and again, I, I had a



Speaker:

conversation with Mike about that.



Speaker:

It's very common.



Speaker:

For people to say, oh, well I only need 90 days, right?



Speaker:

I only need 90 days for my, my backup retention.



Speaker:

And I understand the reasonings behind that.



Speaker:

Right.



Speaker:

Um, and uh, and, and Mike was saying that it's very common he's seen it in



Speaker:

the field where people go to restore their stuff and the retention period



Speaker:

of their backups is less than the dwell time of the product, and they're



Speaker:

unable to successfully restore.



Speaker:

I have a question about this



Speaker:

though.



Speaker:

So I totally get it.



Speaker:

Ideally, you want a clean backup, but



Speaker:

if you go, say you have to go back three months, right?



Speaker:

So you restore from something from three months, and now you



Speaker:

have to sort of roll forward



Speaker:

to get back to the current point in time.



Speaker:

yeah.



Speaker:

That's the next thing to talk about.



Speaker:

yeah.



Speaker:

My question though is, is that better than restoring a non clean backup and



Speaker:

then surgically going and cleaning it up?



Speaker:

Yeah.



Speaker:

So the, that's a really good question.



Speaker:

Uh, let's finish this



Speaker:

point and then let's go to that point.



Speaker:

So all I'm saying is you, you know, to have options,



Speaker:

you need a much longer restore, uh, a much longer retention period than 90 days.



Speaker:

Um,



Speaker:

my, my general thing would be like a year.



Speaker:

Right, like a minimum of a year.



Speaker:

I would actually, I would say for a business minimum of, of 13 months.



Speaker:

Because sometimes you want stuff from like the annual report from a



Speaker:

year ago.



Speaker:

Um, I don't see any problem with going a couple of years, any



Speaker:

retention, you know, I don't want you to go much longer than that.



Speaker:

I was gonna say, don't consider this an archive.



Speaker:

Don't use your backups for archiving,



Speaker:

but yes.



Speaker:

Um, but the, you know, there, there's nothing wrong with having a couple



Speaker:

of years retention for your backups, maybe even three years right now.



Speaker:

That's not really a ransomware defense at that point.



Speaker:

Um, but you want options.



Speaker:

Okay.



Speaker:

Um, what, so my, Mike and I spent a quite a bit of time talking



Speaker:

about this, this issue of.



Speaker:

Clean versus, you know, completely clean versus clean versus cleaning it.



Speaker:

Does that make sense?



Speaker:

Right.



Speaker:

So he, he explained a, a couple of things.



Speaker:

One, and, and it, the, the, I'll just say this is a complicated question



Speaker:

and it's, and it's more complicated when we start talking about file servers.



Speaker:

So first off, let's just, let's just do the, the, the, the.



Speaker:

The, you know, good, better, best, right?



Speaker:

the the best.



Speaker:

When you ask someone that's responsible for that, that has been



Speaker:

through this, they will tell you that the best thing you can do is a



Speaker:

complete wipe and restore afterwards,



Speaker:

a, a complete wipe and a restore, especially when we're



Speaker:

talking about the system,



Speaker:

right?



Speaker:

The os.



Speaker:

Um, that



Speaker:

a clean slate, right.



Speaker:

start from a clean slate.



Speaker:

Okay.



Speaker:

Because there, there's two different things here.



Speaker:

There's restoring the systems and then there's restoring the applications.



Speaker:

There's actually three, and then there's



Speaker:

restoring sort of just d like unstructured data,



Speaker:

right?



Speaker:

So regarding the systems, uh, he feels pretty strongly that this



Speaker:

should be a, a clean wipe install.



Speaker:

It is possible, it is possible to do what you're talking about where you restore



Speaker:

the, the system and you and you're able to find, you know, you find out what



Speaker:

variant of ransomware you have, you find out what tools that variant installs.



Speaker:

You uninstall those tools.



Speaker:

The concern



Speaker:

with



Speaker:

might have missed something.



Speaker:

restore and yeah, but not just that, but.



Speaker:

You.



Speaker:

The big thing is did it install something like in the boot block



Speaker:

to basically re-enable, you know,



Speaker:

Yeah.



Speaker:

if you can also fix that, right?



Speaker:

yeah.



Speaker:

Well, and I think this is some of the challenges today too.



Speaker:

I don't know if you saw, but there's a new malware variant that



Speaker:

injects itself in the UEFI boot.



Speaker:

Which is



Speaker:

literally baked into the motherboards,



Speaker:

right?



Speaker:

That's supposed to be super secure.



Speaker:

And so in cases like that, you're basically hosed, right?



Speaker:

You don't even wanna restore that data because it's always going, like



Speaker:

you said, it always keep coming back over and over, no matter what you do,



Speaker:

You.



Speaker:

You know what?



Speaker:

I'm gonna pull a Prasanna.



Speaker:

what,



Speaker:

Prasanna, you



Speaker:

just used an acronym.



Speaker:

what is.



Speaker:

UEFI?



Speaker:

I know what it is.



Speaker:

I just, I just realized I have absolutely no idea what that stands for.



Speaker:

But first off, what is A-U-F-U-E-F-I?



Speaker:

Boo.



Speaker:

What are you talking about?



Speaker:

So UEFI boot is how the system boots up based on, so in the past, right,



Speaker:

you had the master boot record and



Speaker:

it had sort of certain blocks where it knew where to go in order to load it,



Speaker:

in order to make things larger because there were certain limitations and



Speaker:

also more secure like windows and other things use what they call A-U-E-F-I mode.



Speaker:

In order to be able to boot your operating system.



Speaker:

It stands for Unified Extensible Firmware Interface.



Speaker:

So it's basically the, it's the next generation.



Speaker:

It's been that way for a long time.



Speaker:

Right.



Speaker:

Um, right.



Speaker:

Uh, you know, it's been a long time since MBR was that Master boot record.



Speaker:

The



Speaker:

NBR was the only option, but yeah, so this is just what I'm talking about.



Speaker:

I I guess, again, and this is why I'm, you know, I'm such a fan



Speaker:

of having an expert in the room.



Speaker:

This is why you bring in somebody like Black Swan Security, right.



Speaker:

Uh, to, to to come in, which is my Mike's company.



Speaker:

But the, the.



Speaker:

But to go back to the design issue, there are two things that you



Speaker:

want to make sure you have, right?



Speaker:

I'm gonna say three things, but two things that you wanna make sure you



Speaker:

have is, you know, the retention period, and also a high enough frequency



Speaker:

that you know you have, again, you have options.



Speaker:

What does frequency, when we talk about.



Speaker:

There's a couple of, couple of acronyms that we, we actually, we



Speaker:

actually haven't said it in a while.



Speaker:

You know what else we haven't said in a while?



Speaker:

Yeah.



Speaker:

RTO and RPO.



Speaker:

Which one?



Speaker:

You know what?



Speaker:

What else we haven't said in a while?



Speaker:

What.



Speaker:

The 3, 2, 1 rule.



Speaker:

The three 12 hasn't come up in a while.



Speaker:

We've been talking about ransomware so much.



Speaker:

We haven't talked enough about backup, but so when we talk about RTO and



Speaker:

RPO, right, recovery time objective, that's how fast you can, you, you,



Speaker:

you, you want to be able to restore and then recovery point objective,



Speaker:

how much data you're allowed to lose.



Speaker:

So frequency is going to impact which of those,



Speaker:

RPO



Speaker:

and RTO technically



Speaker:

potentially depend, depends, right?



Speaker:

okay.



Speaker:

Yeah.



Speaker:

I guess you're, I guess you're right.



Speaker:

Yeah.



Speaker:

Yeah, yeah, yeah.



Speaker:

Um, it, I, I, think maybe like levels and things



Speaker:

combined with frequency might affect, affect your RTO, so, um, it's just so



Speaker:

funny, like I've spent so much time.



Speaker:

In this new world where we don't do levels right, we just do one full and



Speaker:

incrementals forever, which is the way all backups should be done, but whatever.



Speaker:

I'd digress.



Speaker:

Um, the, um, I, I really do think the concept of like



Speaker:

repeated fulls is really a, a, a



Speaker:

concept that



Speaker:

needs to be done away with.



Speaker:

Yeah.



Speaker:

But, um, so you wanna make sure you have a long enough, um.



Speaker:

Retention period.



Speaker:

You wanna make sure you have a frequent enough backup.



Speaker:

Uh, and then what I want to talk about this is, this is my third thing that



Speaker:

I'm talking on the end of my two things, and that is you need options during a



Speaker:

restore because when you are, uh, when I asked Mike to sort of walk through



Speaker:

what a, what he felt was like a typical restore scenario and what he described.



Speaker:

Was many, many restores of the same system that then allowed you to



Speaker:

pick apart, to say, okay, do you know we wanna restore this version?



Speaker:

Nope, that one's infected.



Speaker:

We wanna restore



Speaker:

this one.



Speaker:

No.



Speaker:

And that's infected.



Speaker:

And keep going backwards until you get to a system that is



Speaker:

not infected.



Speaker:

Right?



Speaker:

That's clean.



Speaker:

If you didn't build that into your design, a ransomware recovery is



Speaker:

going to take significantly longer.



Speaker:

Now, I'm



Speaker:

yeah.



Speaker:

Yeah.



Speaker:

gonna give you, I'm gonna give you a freebie.



Speaker:

What



Speaker:

design element I.



Speaker:

That's backup related.



Speaker:

Could you be using that would allow you to have infinite recovery points



Speaker:

without, no, sorry.



Speaker:

You fail in, let me finish my sentence.



Speaker:

Allow you to have virtually unlimited recovery points and while in RT



Speaker:

with RTOs of like next to zero.



Speaker:

Do I have to answer this?



Speaker:

I don't like this answer.



Speaker:

I know what it is.



Speaker:

What is it?



Speaker:

It's, three letters.



Speaker:

Oh, no, wait.



Speaker:

Oh, no, no, not, not infinite.



Speaker:

Sorry, not infinite.



Speaker:

Number of recovery points ne, nearly, nearly



Speaker:

So, uh, so, so, okay, so let me, let me check.



Speaker:

So, in my mind as you're describing this, I'm thinking of CDP, which



Speaker:

is continuous data protection.



Speaker:

Yeah, that would be infinite.



Speaker:

Okay.



Speaker:

Uh, there is also snapshot based replication.



Speaker:

Go.



Speaker:

Right.



Speaker:

Okay.



Speaker:

So it only took me two tries, which isn't bad.



Speaker:

So I gave you, I gave you a leading question, but I guess



Speaker:

I didn't lead you enough.



Speaker:

I did.



Speaker:

I thought that, you know, given your background, this would



Speaker:

just, just jump right out.



Speaker:

But maybe, maybe they beat you out of it enough at your previous employer.



Speaker:

So, so.



Speaker:

This is where snapshots and what I would call near CDP, right near



Speaker:

continuous state of protection, this is where snapshots can be so useful.



Speaker:

Because how, how I, you tell me Prasanna, how else can you



Speaker:

restore hundreds of versions of the same server without much pain?



Speaker:

You can't.



Speaker:

Unless every copy or every backup was on a separate tape, device or tape,



Speaker:

and you had infinite number of tapes connected to infinite number of devices.



Speaker:

Right,



Speaker:

right.



Speaker:

So you could do the



Speaker:

restores in parallel, basically the



Speaker:

and by the way, that's so you can restore one server a hundred



Speaker:

different ways, and then you've got a hundred other servers.



Speaker:

Yep.



Speaker:

So, yeah, you would need infinite, infinite, infinite, infinite, infinite.



Speaker:

infinite.



Speaker:

I, I guess what I'm saying here is think about this, right?



Speaker:

Think about, um, and this is where, uh, and again, we, we get into more storage



Speaker:

here than backup, but you, you know that I'm a fan of this, this concept



Speaker:

of snapshots and replication and that if we think about like there, there's



Speaker:

a lot of technology that allows you to.



Speaker:

Store your virtualization world, and I'm a big fan of virtualization, store your



Speaker:

virtualization world on, on a filer,



Speaker:

right?



Speaker:

That allows you to take snapshots and replicate those snapshots and



Speaker:

replicate them even to an immutable, uh,



Speaker:

device if you want.



Speaker:

Right?



Speaker:

And then you have infinite number of recovery points.



Speaker:

Yep.



Speaker:

Um, I



Speaker:

I,



Speaker:

And I, I



Speaker:

I wanna add one more thing on top of



Speaker:

okay, sure.



Speaker:

I think



Speaker:

deduplication becomes important.



Speaker:

Because everything you're talking about right now is for a single



Speaker:

server, but now say you have a hundred servers that are all based on like



Speaker:

a similar image or whatever else.



Speaker:

I think



Speaker:

I I think deduplication can



Speaker:

add a lot of value in terms of, it can really help



Speaker:

reduce the



Speaker:

amount of storage that's gonna be used.



Speaker:

Yes.



Speaker:

Um, I don't think it's required in terms, it, it is just gonna save you money.



Speaker:

Right.



Speaker:

But the idea of, I guess I just, this is where, uh, you know, this, this



Speaker:

is one of the, this, this is why I am such a fan of, you know, not just



Speaker:

NetApp NetApp's not the only one.



Speaker:

There's so many companies, and



Speaker:

it's not just filers.



Speaker:

It's not just na, it's, they're also SAN devices.



Speaker:

There are iSCSI devices.



Speaker:

There are modern scale out storage arrays that have.



Speaker:

Infinite, or, you know, short, short or close to infinite number of snapshots That



Speaker:

don't impact performance, And that would offer you, um, some real choices here.



Speaker:

I, I think also we can throw in the concept of copy data management.



Speaker:

There are, there are CDM products, like, is it still



Speaker:

called acto after it got acquired?



Speaker:

I think it's still called Actifio.



Speaker:

Yep.



Speaker:

so products like that, basically, I guess what I'm just saying is



Speaker:

this is a real problem, right?



Speaker:

This is a huge problem and this is a potential, really useful



Speaker:

tool towards this problem.



Speaker:

Maybe it won't solve all known, you know, things, but when we start talking about.



Speaker:

Uh, hey, I wanna do a hundred copy.



Speaker:

You know, I wanna keep retention for this long, and I want, I want



Speaker:

to potentially restore my server a hundred times and I, but I don't want



Speaker:

to restore my server a hundred times.



Speaker:

Yep.



Speaker:

Um, it just seems like snapshots and replication would



Speaker:

really be your friend here.



Speaker:

Yeah.



Speaker:

Oh, definitely.



Speaker:

Yeah.



Speaker:

I don't see how else you're gonna be able to even figure



Speaker:

out if a copy is clean, right?



Speaker:

Without something like this,



Speaker:

And, and this is, you know, the another, so I'll throw this here.



Speaker:

Another possible friend is the cloud,



Speaker:

right?



Speaker:

If you are using a cloud-based recovery system, and if.



Speaker:

That recovery system has the ability to scale out and say, I wanna



Speaker:

recover, bang, bang, bang, bang, bang.



Speaker:

Right?



Speaker:

Yep.



Speaker:

It's just that all the ones that I've seen, the, at least the ones that



Speaker:

I've seen, you know, essentially with my own eyes, when we start talking



Speaker:

about recovering many, many copies.



Speaker:

They can scale it out.



Speaker:

Right?



Speaker:

so



Speaker:

they, so they, they do, you know, you remember earlier when you said



Speaker:

if you had a infinite tape drives and



Speaker:

all that, they have



Speaker:

the cloud lets you do that.



Speaker:

Yeah.



Speaker:

the cloud lets you do that.



Speaker:

Right.



Speaker:

But, uh, the restore of the actual server will still take.



Speaker:

A finite amount of time.



Speaker:

Right.



Speaker:

And again, build that into the design, figure that out, go to the vendor,



Speaker:

say, Hey, here's what we wanna do.



Speaker:

We wanna be able to do, restore the server a hundred times



Speaker:

and pick which one we want.



Speaker:

Can I do that?



Speaker:

Well, yeah, it's gonna take you three years.



Speaker:

You know,



Speaker:

figure, have that discussion now.



Speaker:

You know, build that into the design.



Speaker:

Um, I, I guess I'm.



Speaker:

I'm just really, and, and maybe this means you change vendors,



Speaker:

right?



Speaker:

Maybe this means you change storage systems.



Speaker:

Um,



Speaker:

to your vendor and see how do I solve this?



Speaker:

Here's my



Speaker:

Well, you, you definitely should do.



Speaker:

that first.



Speaker:

You know, I'm a



Speaker:

fan of, I, I'm not a fan of like, uh,



Speaker:

uh, steeplechase, I call it, right?



Speaker:

Not a fan of just going, you know, place to place just to, you know, I



Speaker:

always think you should, you should.



Speaker:

Let your current, you know, give your current vendor the problem.



Speaker:

Don't go to them with the design.



Speaker:

Right.



Speaker:

Go to them



Speaker:

with your requirements.



Speaker:

Right?



Speaker:

this is what I'm looking to do.



Speaker:

What's the best way to do this?



Speaker:

Because maybe they have a mechanism that.



Speaker:

Yeah, I listened to this podcast and Curtis said I need to be able to



Speaker:

restore my server a hundred times.



Speaker:

Like how, how do I do that?



Speaker:

Is there a way to do that with your product?



Speaker:

Right.



Speaker:

Um, or, well,



Speaker:

actually, technically what?



Speaker:

What you, you would say, I need to be able to,



Speaker:

Identify a clean



Speaker:

copy of



Speaker:

a clean image.



Speaker:

And so maybe there's a way to do that.



Speaker:

Um, yeah, the, the example I always give for dictating the



Speaker:

requirements and not the design.



Speaker:

I live in San Diego and we have Coronado, which is, it's not an island,



Speaker:

but people call it Coronado Island.



Speaker:

Um, it's Coronado Peninsula, but that doesn't sound as cool.



Speaker:

And I always give the example of, of say, listen, I need a hundred



Speaker:

thousand people to be able to go to and from that island every day.



Speaker:

That's a, that is a requirement.



Speaker:

And maybe it's a tunnel.



Speaker:

Maybe it's a ferry.



Speaker:

Maybe



Speaker:

it's a bridge.



Speaker:

Right.



Speaker:

Or in the case of San Diego, maybe it's all three.



Speaker:

Not a tunnel.



Speaker:

But we do have a bridge.



Speaker:

We have a ferry, and we have the long way.



Speaker:

The



Speaker:

long way.



Speaker:

Uh, it's funny, in San



Speaker:

Diego you can literally see Coronado, it's like right there.



Speaker:

It's like a half a mile on the other side of the water.



Speaker:

But the long way without the bridge, it's like four, like a 40 minute



Speaker:

drive because you gotta go to Mexico.



Speaker:

No



Speaker:

kidding.



Speaker:

You gotta go to Mexico, turn around and come back.



Speaker:

Um,



Speaker:

yeah.



Speaker:

Anyway, you could just swim across.



Speaker:

Anyway, I think that, I think that was good.



Speaker:

It was a



Speaker:

good conversation.



Speaker:

We did not talk about two things though



Speaker:

that you had brought up earlier.



Speaker:

The one is you had talked about restoring the server, but not the databases or



Speaker:

Yep.



Speaker:

Yep, yep.



Speaker:

Yeah, yeah,



Speaker:

yeah, yeah, yeah.



Speaker:

So, all right, so a couple things that we didn't talk about, right?



Speaker:

Uh, this idea of restoring the server and perhaps restoring the data later.



Speaker:

I, I, I'm thinking mainly about the idea of like using an image



Speaker:

perhaps to restore the server,



Speaker:

and then we restore the, and that that image would probably



Speaker:

have a clean copy of Oracle or



Speaker:

whatever it is that you wanna restore, and then potentially restoring



Speaker:

the data as a secondary thing.



Speaker:

I, I think this is another.



Speaker:

Potential way to do this.



Speaker:

And by the way, virtualization makes all this so much easier.



Speaker:

Right?



Speaker:

Um, but which is, you know, on the list of why I, I'm such a fan of virtualization.



Speaker:

But that is a potential, again, just look at these designs and



Speaker:

then, and then work with it.



Speaker:

When we look at that method of doing it, the, I think this is



Speaker:

a much more valid method for restoring, say, databases today.



Speaker:

Because I say this, you know, I'm recording this on August 21st, 2024.



Speaker:

Today, they don't tend to attack databases directly, meaning they



Speaker:

don't go into the database and, and mess up the individual contents.



Speaker:

If they encrypt the database, the encrypt the database file.



Speaker:

Right?



Speaker:

So you just wanna restore.



Speaker:

You wanna restore the database.



Speaker:

Yes.



Speaker:

You restore the file.



Speaker:

You restore the file from before it was encrypted.



Speaker:

You're good to go.



Speaker:

Generally speaking, so I think that's a really valid way to restore a database



Speaker:

server and an application server that



Speaker:

has something like a database on it.



Speaker:

the the real concern I do have



Speaker:

is when we start talking about unstructured data and file systems,



Speaker:

because what did we start this?



Speaker:

What did we start this podcast talking about?



Speaker:

Do you remember the phrase that we defined in the beginning?



Speaker:

The dwell time.



Speaker:

So, so what, why is having a long dwell time?



Speaker:

It's like, hey, I get, you said 90 days, right?



Speaker:

I got, I got six months.



Speaker:

I got, I got a



Speaker:

year.



Speaker:

Curtis said to do two years.



Speaker:

I'm doing two years.



Speaker:

I got two years of backups.



Speaker:

So what if the dwell time is 90 days?



Speaker:

What's the



Speaker:

Well, well, because you, 'cause it is gonna go through and



Speaker:

like we talked about, right?



Speaker:

It might decide, I'm gonna start with the old data and



Speaker:

slowly start encrypting things.



Speaker:

And maybe you notice, maybe you don't notice, but.



Speaker:

Now you have to go figure out like a needle in a haystack.



Speaker:

Except the haystack is a small number of files in say, a



Speaker:

billion or 5 billion files.



Speaker:

So the good news is there's gonna be one of two scenarios, and



Speaker:

most likely you're going to be the first of the two scenarios.



Speaker:

The good news is, I think most of the time.



Speaker:

You're gonna look at the server, you're gonna look at the even unstructured



Speaker:

data, and you will be able to easily identify which files were encrypted,



Speaker:

and you're gonna find that they were all encrypted at the same time.



Speaker:

They were all encrypted, all on the same day.



Speaker:

I think that this idea, again, August 21st, 2024, I think this



Speaker:

idea of slowly encrypting the files over time, one, one of two things I



Speaker:

think it is at, at a minimum it is.



Speaker:

More rare than the other method because again, the



Speaker:

moment they start encrypting files, they really set off



Speaker:

alarms, right?



Speaker:

So I think it's pretty rare and I even think it's possibly a boogeyman.



Speaker:

I,



Speaker:

I, I don't know for sure, but if you have this problem



Speaker:

though, there's no good answer.



Speaker:

Uh, you know that, well, the, the, the only one that I am aware of,



Speaker:

right there was, you know, from, from our previous employer, they



Speaker:

had a solution to this problem where they, they, they, they had this, they



Speaker:

called like image curation, right?



Speaker:

Where you could give them a range of time.



Speaker:

They go and they would go in and automatically pick the last good



Speaker:

version of every file prior to it being encrypted, doing that manually.



Speaker:

Yeah.



Speaker:

If you have this slow encryption, doing that manually is, is,



Speaker:

you know,



Speaker:

And then, and then you just need to think if it's all the old data, it's



Speaker:

encrypting, do I really care about it?



Speaker:

yeah.



Speaker:

It's the, um, take it.



Speaker:

Um.



Speaker:

Again, I'm going back to a hundred years ago when we had this, uh, this



Speaker:

old server that we were decommissioning and it had been around so long



Speaker:

that nobody knew what was on it.



Speaker:

And so basically we got down to like the final one or two servers that were part



Speaker:

of the, it was a, it was at and t's first attempt at a multi-processing computer.



Speaker:

Right?



Speaker:

And so it had multiple computers inside the computer.



Speaker:

And so we got down to like the last one or two, and basically the, the idea was.



Speaker:

Uh, we just turn it off and then see who yells



Speaker:

Sometimes that works the



Speaker:

because we couldn't figure out, you know, we couldn't figure



Speaker:

out who was on it and what it was doing.



Speaker:

And so that's the same kind of thing.



Speaker:

Like, you know, if a, if a file gets encrypted and nobody reads



Speaker:

it, that it really get encrypted.



Speaker:

It's like, you know, like if a tree falls in a forest, if a



Speaker:

file gets attacked by ransomware and nobody wants to file, who gives a crap?



Speaker:

Uh, that's our, that's our, uh, that's



Speaker:

our final piece of advice.



Speaker:

All right.



Speaker:

Well, this, this has been fun.



Speaker:

I think it's



Speaker:

good.



Speaker:

You, again, it's, this is a little bit more far reaching in terms of



Speaker:

some of the design elements and design ideas that you would put in there.



Speaker:

Um, but I think it's one that, that people should really be thinking about.



Speaker:

Yeah.



Speaker:

And this isn't intended to be a conclusive list,



Speaker:

right?



Speaker:

But this is just initial thoughts to get you thinking and go have your



Speaker:

discussions with other experts, with your vendors, right, to see what



Speaker:

else you should be thinking about.



Speaker:

Exactly.



Speaker:

Exactly.



Speaker:

Well, thanks Pana.



Speaker:

This was fun.



Speaker:

I know this was fun and Curtis, I'm glad you didn't die.



Speaker:

'cause then I would be sad.



Speaker:

One, one final thing on that, uh, 'cause I don't think I mentioned it earlier.



Speaker:

You know, we, we, we have some people that are renting are



Speaker:

renting a room from us here.



Speaker:

And he, he happened to be the only one that was home when this happened.



Speaker:

And he heard it happen and he was very glad to hear me yell at his name.



Speaker:

'cause he's like, he was scared to go out.



Speaker:

He, he was like, he heard it happen and it sounded awful.



Speaker:

And he is like, I, I hope he is not dead.



Speaker:

And then he heard me yell at his name and he is like, oh, thank



Speaker:

God.



Speaker:

thank God.



Speaker:

dead.



Speaker:

Well, I'm glad I'm not dead too.



Speaker:

Prasanna, so that we can



Speaker:

I'm sure our listeners are as



Speaker:

Yeah, I, yeah, you don't care.



Speaker:

All right.



Speaker:

If there's anybody out there that's glad I'm not dead and they're still listening,



Speaker:

send me a note on backup wrap up.com.



Speaker:

Send a message.



Speaker:

This, uh, I'm glad you're not dead.



Speaker:

Or put it as a comment on the, uh, on the YouTube video or a comment on



Speaker:

the, you know, on the, uh, on the,



Speaker:

on the backup wrap up.



Speaker:

Anyway, well, uh, thanks to our listeners.



Speaker:

Uh, you know, we kid, but we love you.



Speaker:

You're the only reason we do



Speaker:

this.



Speaker:

Otherwise, just a couple of guys just talking.



Speaker:

Uh, and we'd probably just talk about barbecue then.



Speaker:

So that is a wrap.