Lumen responds to surging attacks with Data Protect service

Lumen Technologies introduced its new Data Protect service, to provide swift recovery from outages, data loss and ransomware attacks as worries grow across industries due to an increasingly sophisticated cybercrime environment.

Lumen Data Protect is a fully managed data protection service built on the Lumen edge and backed by the company's global fiber network. To use the “infrastructure-free” service customers will need a dedicated virtual appliance. 

The service works with existing workload and network environments and can also be used with Lumen network and compute solutions. It supports most workloads including file systems, databases, Virtual Machines and Kubernetes, as well as software as a service (SaaS) applications including Office365 and Salesforce. Initial setup destinations and backup rules are housed within the Lumen Data Protect portal.

The Lumen service taps into data protection technology from industry leader, Commvault (Lumen is a Commvault Global Design Partner).

Jeff Sieracki, Lumen’s senior director of product, said Lumen Data Protect is for "any customers with distributed, hybrid compute environments that need a simple backup and data recovery solution.”

“Customers benefit from a simple and intuitive portal to manage snapshots, backups and data recovery, whether planned, ad hoc or for event-based management. It also offers a simple usage-based model without the complexity of managing equipment and complicated backup software,” Sieracki told Fierce.

Pricing for the Lumen service is a usage-based, pay-as-you-go model and offers on- or off-site storage options. Sieracki noted Lumen Data Protect is uniquely built on Lumen’s edge network with integrated network storage at more than 50 locations in North America, “covering 97% of U.S business demand within 5ms of latency.”

“Lumen Data Protect allows for data backup and recovery as close or as dispersed as needed to meet customer needs,” he said, adding that companies using the service won’t experience any egress charges.

The service launch follows a recent report from Lumen revealing threat actors are modifying tactics to disrupt businesses. Lumen’s report, which covered distributed denial of service (DDoS) mitigations and application programming interface (API) protection measures the company deployed in Q2 2023, showed “complex, multi-vector attacks continue to rise.”

Among the top 1,000 largest DDoS attacks mitigated in the second quarter of this year, telecommunications customers and the government sector were the most targeted, according to Lumen ­ — data “consistent with previous quarters.”

The report said 44% of Lumen's Q2 DDoS mitigations were multi-vector in nature, meaning the threat actors combined two or more attack techniques. Lumen’s report summary said quarter-over-quarter data indicates that attackers are continuously attempting to get through the company's countermeasures by changing the number and types of vector combinations they deploy.

“Multi-vector attacks are significantly more complex than single vector and require sophisticated countermeasures like Lumen's to mitigate,” the company said. “When threat actors deploy multi-vector attacks, they are targeting victims who are unprepared for the new vector combinations.”

The Lumen data echoes findings from other companies and analyst firms across verticals showing DDoS and other data-driven threats are on the rise. Research from cybersecurity provider Cloudflare found DDoS attacks increased by 109% last year, with some of the largest attacks ever seen including a 26 million request per second HTTPS DDoS attack.

Given the growing threat landscape, Cybersecurity Ventures anticipates global cybersecurity costs to grow by 15% per year over the next five years, reaching $10.5 trillion annually by 2025, up from $3 trillion in 2015.