Can Ransomware Infect Cloud Storage?

Over the last few years, many businesses and individuals have opted to move their data to cloud storage. Options like Dropbox, Microsoft OneDrive, and SugarSync offer many different benefits compared with storing files locally. These benefits include ease of access, cost-effectiveness, scalability, and security, but is cloud storage really as secure as we like to believe?

The latter is a particularly attractive selling point for business owners as it is generally accepted that storing data in the cloud is more secure than storing data locally on your PC or laptop. Recent studies have shown that three out of four business leaders see cybersecurity as a top priority after the massive increase in cybercrime since the outbreak of the Covid-19 pandemic. With this in mind, it’s understandable that cloud storage tools like Dropbox, Tresorit and the rest have become popular. 


But, despite any claims otherwise, it is a mistake to assume that cloud storage is infallible when it comes to cybercrime. Ransomware, a viscous type of cybercrime whose goal is to block entry to computer data while demanding a ransom to regain access, is a specific concern. And while cloud storage companies like Dropbox and Microsoft’s OneDrive claim better computer protection than local storage on home or office computers, many also acknowledge there is work to be done to protect our data from ransomware attacks, regardless of where that data is stored.


Thanks to 256-bit AES encryption and other measures, cloud storage offers relatively secure ransomware protection– once your data has actually been moved to the cloud, although companies generally do not guarantee it is safe. Problems can arise, significantly, during the process of moving your data to the cloud. When files are moved to the cloud, they are essentially being copied (synchronized) from their current location and moved somewhere else. 


And, for all intents and purposes – and this seems like an important factor to be overcome – Dropbox, Sync and the others can’t tell if the files being copied are infected with ransomware. This means that infected files can be copied and moved. This obviously can have calamitous results, impacting your backups and rendering them useless, affecting you and your data. It also means that a single-end user can infect the entire organization’s files stored in the cloud after synchronization has occurred. 


There are ways to protect against ransomware in relation to cloud storage for SMBs and individuals. Below we look at five areas of best practices for dealing with a ransomware attack if it occurs and planning how to protect your devices from suffering from an attack in the first place:

Create a backup strategy

All organizations and individuals should implement a sound backup strategy. In essence, this means having copies of all important files, documents and media dated right up to the time of the ransomware infection. The problem with online backup, however, is that it has a similar flaw to cloud synchronization in that backup cannot determine if data is encrypted or not. So, you will have to ensure that all traces of ransomware are removed from the systems before backup can provide a solution. 

Rely on revisions

Most cloud storage firms can store revisions (previous versions) of your files, and you should check that your service has done so with yours, which is crucial in the event of a ransomware attack. However, the issue is that these revisions are not kept indefinitely, and the length of time they are stored may depend on the type of account, i.e., it would be longer for premium and enterprise subscriptions (up to 180 days) than free and basic services (generally 20-30 days). But, in the face of a demand for a ransom, or any other kind of data problem, if revisions are available, you should be able to restore previous versions. 

Go old-school with hard drive storage

To add another layer of protection, you can make copies of your important files and place them into different external hard drives (unconnected to your business network). Of course, using a hard drive might seem as if it defeats the purpose of paying for cloud storage, but that extra level of security may prove to be beneficial if you’ve taken the time and incurred the cost to do this. If it is at all possible, use different external hard drives to mitigate the risk even further. Once your data is loaded on a hard drive, be sure to store them somewhere secure.

Disperse your data

Another way to add protection is to upload your files to different cloud storage providers manually. Businesses and individuals can pursue a policy of spreading the data, opting to delegate one cloud storage provider for some files, for example, and another for others. This might incur greater cost and increase the need for good record-keeping and organization of your data since you will need to keep track of which data is stored with which provider, but it can be beneficial in the long run, especially for businesses. More companies today are depending on the cloud and often use sophisticated cloud security such as Check Point’s CloudGuard to secure their data. This advanced solution provides companies with a unified approach to the security of all their data and applications across a multi-cloud backdrop, including as the data travels to and from the cloud.

Install Anti-Ransomware protection

Of course, one of the best ways and smartest approaches to eliminate the copying of ransomware-infected files is by stopping the attack from the onset, before attempting to move the data. ZoneAlarm Anti-Ransomware constantly monitors your devices for threats. It detects and blocks ransomware attacks and is the only anti-ransomware protection that immediately and automatically restores encrypted files. Timing is key here, and the fact that ZoneAlarm Anti-Ransomware acts instantly is integral to protecting those files. In addition to safeguarding your data on your home and office computers, this ensures you can have confidence that any data moving to cloud storage is not already infected with ransomware. 


In conclusion, with ransomware attacks the weapon of choice for computer hackers determined to wreak havoc and benefit from security holes in large organizations, small businesses and even individual people on the rise, the business or individual must mitigate the risk at all times, employing best practices and ensuring all devices and all data are protected by anti-ransomware software. This includes when your data and apps are on your premises and when syncing with the cloud. Moving infected files moves the problem from the local network to the cloud, wreaking havoc there. The necessary approach? Preventing ransomware attacks from the onset, protecting your data at its origin before attempting to move the data to the cloud – as well as while moving it, and while there.

Thank You!

Thanks for subscribing to our newsletter. You should receive a confirmation email soon.

Subscribe to our newsletter!

Stay updated with the latest security news, tips, and promotions.

zonealarm free av