Is Your Company Prepared for Downtime?

Is Your Company Prepared for Downtime?

Having a plan is important.  Business owners need to know how it will impact their business if they have IT downtime.  What is the cost of that downtime?  How will it affect/disrupt your business?  What is the impact it will have on your employees?  Your customers?  Is your company prepared for downtime?

The statistics are frankly terrifying.  Let’s start with having a plan.  Did you know that statistics indicate that 75% of small businesses have no disaster recovery plan in place?  Here are some other facts about disaster recovery that may startle you.

What causes downtime?

  • Hardware failure is the number one cause of data loss and/or downtime.
  • According to Dynamic Technologies, hardware failures cause 45% of total unplanned downtime. Followed by the loss of power (35%), software failure (34%), data corruption (24%), external security breaches (23%), and accidental user error (20%).

Many of these causes are simple to plan for and protect against.  Hardware redundancy can help to eliminate downtime associated with hardware failure.  Cycling key hardware on a regular schedule instead of when a failure happens can also help mitigate this risk.

Loss of power can be avoided with a proper battery backup solution, or a generator that has been set up correctly.  Proper Uninterrupted Power Supply (UPS) can be a simple investment that can save you hours of productivity in a power outage.

Security breaches can be mitigated and minimized through proper network security managed by professionals. Strong firewalls, perimeter defenses, next generation antivirus, and additional defenses can be put in place at a reasonable cost to protect against cyber threats.

Scary Statistics

Data loss and downtime can be devastating for a business.  Lost revenue, lost productivity, lost customers, lost trust, damage to your brand.  These are all part of the pain that downtime can cause.  Having a proper backup and disaster recovery plan in place is key to the survival of your business.

  • 93% of companies without Disaster Recovery who suffer a major data disaster are out of business within one year.
  • 96% of companies with a trusted backup and disaster recovery plan were able to survive ransomware attacks.
  • More than 50% of companies experienced a downtime event in the past five years that longer than a full workday.

Cost of Downtime

Most business owners don’t stop to add up all the costs associated with downtime on their business networks.  You must consider how many employees you have, how much you pay those employees on average, and how much revenue those employees bring in.  Costs associated with downtime aren’t limited to simply lost productivity and direct costs, but also lost revenue and indirect costs such as lost business opportunity.  The statistics on costs are frightening.

  • Corero Network Security found that organizations spend up to $50,000 dealing with a denial of service attack. Preventing DDos attacks is critical.
  • Estimates are that unplanned downtime can cost up to $17,244 per minute, with a low-end estimate of $926 per minute.
  • On average, businesses lose over $100,000 per ransomware incident due to downtime and recovery costs. (source: CNN)

These costs are very real and can be compounded by security compliances such as HIPAA and PCI which can add fines on top of the initial recovery costs.

A Recent Example

A recent example is a group of family doctors with 10 locations in the Salt Lake City area.  They were hit with a ransomware virus which encrypted all their systems. With 10 locations they serve a patient base of over 300,000 people.  HIPAA requires that when a breach like this happens, they must inform each one of those patients by mail about the incident.

They were already dealing with lost data, encrypted files, potentially paying a huge ransom, and additional recovery costs just to get operational again.  In addition, they lose the trust of their large patient base by letting them know that their personal health data could have been compromised.

The cost of the notification by mail to a client base that large was hundreds of thousands of dollars just to send out all the required letters.  The cost of the total incident is still tallying, but it looks to be well over 1 million in damages.  That doesn’t include any of the indirect costs such as lost business, lost trust, and damage to their brand.

It’s getting worse and not better

Unfortunately, there doesn’t seem to be an end in sight.  This is an escalating problem that gets worse every year.  By 2021, cybercrimes will cost $6 trillion per year worldwide.  Business owners and executives need to take note and start acting right now to get a plan in place.  The question is really when you will get hit, and not if you will get hit with downtime.

Are you prepared?

So, the question becomes what have we done to prepare?  Do we have systems in place that allow us to recovery quickly from a disaster?  What is an acceptable amount of downtime?  Is any acceptable?  Does your current solution allow you to get operational again in short order?  With the staggering costs associated with downtime and outages, have we done enough to protect ourselves?  Is your company prepared for downtime?

We can help

i.t.NOW has been working with businesses and assisting them with developing disaster recovery plans for 20 years.  We know how to design systems that leverage the latest in network security to protect against potential threats, and the proper technical redundancies so that you could recover quickly even if disaster did strike.  Call us today to start the discussion on how to protect your business.