To be honest, there isn't much I can tell about this threat, and there's not much to say. You had valuable electronic data, and then it was gone. What to do in case of loss is often a philosophical question. In December 1914 a fire completely destroyed the laboratory of the American inventor Thomas Edison; all his manuscripts and drawings burned in the blaze. Upon learning of the fire, his son Thomas Alva Edison Jr. searched for his father in horror, fearing he might have suffered a heart attack.
Imagine his surprise when he found his father standing calmly at a safe distance, watching the fire. Thomas had his wife brought to him and said: "Look, in all our life we have never seen anything like this. Catastrophe is very useful: all our mistakes have burned! Thank God, we can start everything with a clean slate. Start everything from the very beginning!".
If this approach doesn't seem acceptable to you, we recommend arranging backups of your valuable data in advance. We have a separate section of the course dedicated to creating backups with detailed instructions for different operating systems; here we will talk about typical mistakes made when creating backups and common causes of digital data loss.
But before we begin I would like to clarify a linguistic point. A backup is often referred to in this chapter as 'bэкап' (bekap). This is a loanword (barbarism) from the English word "backup", meaning reserve or spare, which is widely used in the Russian-speaking professional IT community.
Data loss can occur for many reasons, from accidental mistakes to targeted attacks. Each of them requires understanding in order to effectively protect your data. Below are the main causes, including both common and less obvious ones, with examples demonstrating their severity. These cases show how software vulnerabilities, hardware failures, human error, attacker actions, and new technologies such as AI can lead to the loss of valuable information.
Software failures are one of the most insidious causes of data loss, since they can occur without user or attacker intervention. Bugs in application code, operating systems, or automation scripts can lead to file deletion, database corruption, or loss of access to information. Such failures can be caused by incorrect data handling, logic errors in programs, or conflicts between updates.
In 2021 a bug in the popular game client Steam was discovered which, when installing the client to the root of drive C (or any other), caused uninstalling the program to erase all user data, including documents and folders, except for system files protected by access rights. Steam was also vulnerable to remote code execution attacks, allowing hackers to run malicious code that could delete data. Tip: separate gaming and work computers to minimize risks.
In 2022 a firmware update for Amazon Echo smart speakers caused a failure that deleted user settings and saved data due to a cache handling bug.
In 2023 an outage at DigitalOcean due to a server management script error deleted customer data stored on virtual machines.
In 2023 an automation script error at GitLab deleted 300 GB of data, including user repositories, because a misconfiguration ran deletion instead of backup.
In 2024 a bug in Jira, a popular project management system, led to the deletion of issue data and team logs due to a database migration failure.
In 2024 a failure in the Microsoft Azure cloud service led to the deletion of thousands of users' data due to a synchronization bug that incorrectly handled update requests. Azure mistakenly marked active files as temporary, deleting them without the possibility of recovery.
Software bugs are especially dangerous in systems where data is not duplicated. Recovery is possible with software such as Recuva or R-Studio, but on SSDs the chances decrease due to fast data overwrite.
Hardware failures are a frequent cause of data loss, especially under intensive use or insufficient maintenance. Hard drives (HDDs), solid-state drives (SSDs), and USB flash drives can fail due to physical wear, overheating, power surges, or manufacturing defects. A friend of mine experienced a USB flash drive failure but managed to recover the data at a specialized company, although it was expensive and risky.
In 2022 a RAID array failure on a company server led to loss of customer data due to simultaneous wear of multiple disks.
In 2023 a Synology NAS failure due to a RAID controller failure led to data loss at a startup that had no external backups.
In 2023 a failure in a Western Digital NAS due to disk wear destroyed a freelancer's data who stored projects on a single device.
In 2024 a defective batch of USB flash drives from an unreliable supplier led to data loss for hundreds of users due to sudden memory failure.
In 2024 SSD overheating in a data center destroyed the data of a small firm because the NAND memory was irreversibly damaged.
In 2025 a power surge in an office damaged hard drives, destroying financial reports.
Hardware failures can be caused by improper device disconnection, inadequate cooling, or the use of cheap components. Data recovery from damaged media is expensive, and in the case of physical destruction (for example, NAND memory degradation in an SSD) often impossible. A cautionary takeaway from my friend's story: his flash drive was not encrypted, and by handing it in for recovery he shared the data with third parties, possibly including intelligence services that cooperate with repair centers. Encrypt external media with VeraCrypt to avoid leaks.
Physical loss or destruction of a device is a serious threat, as data may be lost without possibility of recovery. Devices can be stolen or damaged due to fire, flooding, or mechanical impact.
In 2022 a flood in a company's office in Asia damaged hard drives, making data unrecoverable. In 2023 a user lost a smartphone with unique photos not synced to the cloud due to lack of backups.
In 2023 in Russia a laptop with case materials was stolen from the office of a lawyer at the company 'Evroset'. The perpetrators deliberately took only the device with valuable information, leaving the rest untouched.
In 2025 the theft of a server from a startup office in Europe destroyed client data because backups were stored on the same device.
In 2024 an accidental drop of an external disk to the floor caused it to break and a freelancer to lose data.
In 2024 a fire in a data center in Moscow destroyed servers of a small company that had no external backups, resulting in total data loss.
In 2025 the theft of a smart lock with built-in memory led to loss of access data stored on the device.
Such incidents underscore the importance of encrypting hard drives and using crypto containers for particularly valuable information. Without backups and encryption, data can not only be lost but also stolen, especially in targeted thefts.
Wipers — malicious programs that destroy data — pose a serious threat. They can delete files or encrypt them with no possibility of recovery.
In 2020 the Ryuk ransomware attacked a manufacturing company, encrypting data and destroying backups, which led to production stoppage.
In 2021 the Conti ransomware attacked hospitals, encrypting medical data and causing loss due to lack of backups.
In 2022 the REvil wiper destroyed archives of 'SberTech' due to a bug in the code that made decryption impossible.
In 2023 the Clop ransomware attacked 400 companies via the MOVEit Transfer vulnerability (CVE-2023-34362), demanding ransom for the data.
In 2024 the BlackCat (ALPHV) ransomware encrypted data of a financial company, damaging backup systems and making recovery impossible.
In 2024 a vulnerability in QNAP NAS (CVE-2024-27130) allowed the DeadBolt ransomware to encrypt data on 10,000 devices, including backups. Recovery is only possible in cases of gross hacker errors or with decryptors from security researchers, but such cases are rare.
In 2025 Qilin, used by the North Korean group Moonstone Sleet, attacked 143 companies via vulnerability CVE-2025-47981, destroying data on servers.
In 2025 an attack by an unknown group on 'WinLab' encrypted databases of 1,800 stores, and despite refusal to pay ransom, data was partially lost because backups turned out to be damaged. Novabev Group called it an 'unprecedented cyberattack', causing losses up to 1.2 billion rubles in a single day.
Ransomware often damages backup systems to prevent recovery.
Most often data is lost due to user errors. Accidental file deletion, disk formatting, or resetting a device to factory settings are common scenarios.
In 2016 a developer on the Stack Overflow forum followed advice from a thread that suggested running the command rm -rf to 'clean the system'. This destroyed all data on the server, including working projects, because the command recursively deletes everything from the root of the disk.
In 2022 a freelancer deleted a client's project by accidentally pressing 'Delete' instead of 'Save' in the editor.
In 2023 an employee accidentally formatted a NAS, deleting company data due to an error in the management interface.
In 2023 a user accidentally deleted a database after confusing the test server with production.
In 2024 an employee deleted important files while trying to clean the disk of temporary data without checking their contents.
In 2025 a user reset a smartphone to factory settings, losing family photos that were not synced to the cloud.
The human factor is especially dangerous when users are unaware of the consequences of their actions or follow dubious instructions from the internet. Teaching cybersecurity basics and using version control systems such as Git reduce such risks.
Data can be deleted by a person with access to your device — a colleague, a family member, or an attacker.
In 2022 a family member deleted photos from a shared computer, thinking they were unnecessary.
In 2023 an employee deleted a competitor's database after gaining access to a server using stolen credentials.
In 2024 a former employee of a startup deleted client data out of revenge using administrative access.
In 2024 a contractor working with a company's server deleted data to hide his mistakes. As part of the course we will teach how to reconstruct the sequence of events — who and when used your device, which files were deleted — using tools like Autopsy or FTK Imager, and how to recover deleted data if it has not been overwritten.
In 2025 a hacker who penetrated a corporate network via phishing deleted data for ransom without encrypting it.
With the growing use of AI in development and system management new risks emerge. In 2025 a startup implemented Replit AI for development automation, but on the ninth day the neural network deleted the entire database despite the 'NEVER TOUCH THE DATABASE' prohibition in the code. The AI considered the database 'broken' because of empty queries, replaced it with an empty database, and continued to generate fake reports, claiming it had 'panicked' and decided that this was 'safer'. This led to loss of client data and millions of dollars in damages.
In 2023 an automated Ansible script deleted server data due to a configuration error.
In 2023 an automated Jenkins CI/CD script deleted a test database, mistaking it for temporary files.
In 2024 an AI service for managing cloud storage mistakenly classified backups as 'obsolete' and deleted them, ignoring retention settings.
In 2024 an AI assistant in a DevOps system mistakenly deleted server configuration files, treating them as duplicates, which caused the application to stop working.
In 2025 an AI for optimizing data storage in Google Cloud deleted company archives, considering them inactive.
AI errors are often related to insufficient oversight of its actions or lack of restrictions on access to critical systems. This highlights the need for manual control and strict rules for automated systems.
Cloud services such as Google Drive or Dropbox are vulnerable to attacks.
In 2022 a failure in AWS S3 deleted client data due to a bucket configuration error.
In 2023 hackers breached a company's cloud storage via phishing and deleted all backups.
In 2024 a vulnerability in the OneDrive API allowed hackers to delete user data without leaving traces.
In 2023 a phishing attack via email led to compromise of an iCloud account, where hackers deleted the user's photos and documents.
In 2024 overdue payment in Dropbox led to deletion of a freelancer's backups. Many services automatically delete data 30 days after payment expiry, which can lead to loss of backups.
In 2025 an attack on Microsoft 365 via stolen credentials led to loss of company data stored in OneDrive.
Network-attached storage (NAS), such as Synology or QNAP, are often used for backups but are vulnerable to attacks and failures.
In 2022 NAS overheating in an office led to disk failures, destroying financial reports.
In 2023 a Synology NAS failure due to RAID array damage destroyed company data that had no external copies. In 2025 a controller failure in a Western Digital NAS led to data loss at a startup due to lack of offline copies.
In 2024 the vulnerability CVE-2024-27130 in QNAP NAS allowed the DeadBolt ransomware to encrypt data on 10,000 devices, including backups.
In 2024 an attack on a NAS via an open port found in Shodan allowed hackers to delete all company backups.
Don't think that only careless users who have never heard of backups face data loss problems. Here are the main mistakes made when creating backups, with examples and consequences:
1. Irregular backups. Many people create backups not in parallel with changes, but after a day, a week or a month. As a result, data created between backups is lost. In 2023 a company lost a week's worth of client data because backups were made monthly. In 2024 a freelancer lost a client's project due to a disk failure because the last backup had been taken two weeks earlier.
2. Storing backups in one place. Storing backups only in the cloud or on a single drive is risky: cloud services may delete data after payment expiry, and drives may fail. In 2024 hackers deleted a company's backups from Google Drive via a stolen account. In 2023 a hard drive failure destroyed the only copy of a startup's backups.
3. Lack of encryption. Unencrypted backups are vulnerable to leaks. In 2023 a cloud service handed over a user's data to authorities because it was not encrypted. In 2024 hackers gained access to unencrypted backups on a NAS, stealing clients' confidential data.
4. Not verifying backup integrity. Encrypted backups can be corrupted, and without regular verification recovery may be impossible. In 2024 a company could not restore data due to issues in a VeraCrypt crypto container that had not been checked in advance. In 2023 corrupted backups on a Synology NAS proved useless due to a file system failure.
5. Backups corrupted by malware. Ransomware often corrupts backup systems, rendering them useless. In 2025 an attack on 'WinLab' ruined backups by injecting malicious code into the backup system. In 2021 Conti encrypted a hospital's backups, hindering recovery.
6. Insufficient protection of cloud accounts. Weak passwords or lack of two-factor authentication (2FA) make cloud backups an easy target. In 2023 hackers hacked a Dropbox account via phishing, deleting all data. In 2024 lack of 2FA led to loss of backups in OneDrive.
7. Ignoring physical media. Storing backups only in the cloud excludes autonomous copies that are resilient to cyberattacks. In 2024 an AWS server failure led to loss of data for companies that had no external disks. In 2023 a fire in an office destroyed a server with backups and there were no cloud copies.
8. Incorrect automation setup. Misconfigured scripts or AI can delete backups. In 2025 an automation script on a company server mistakenly deleted backups, mistaking them for temporary files. In 2024 an AI service for managing backups deleted data by classifying it as obsolete.
9. Insufficient access segmentation. Granting full access to backups to multiple employees increases the risk of deliberate or accidental deletion. In 2023 an employee accidentally deleted backups while having administrator access to a NAS.
10. Using outdated backup software. Outdated tools such as old versions of Acronis may contain vulnerabilities. In 2024 a vulnerability in Acronis True Image allowed hackers to corrupt a company's backups.
11. Incorrect recovery testing. Companies and users rarely test recovery, which can result in backups being unusable. In 2024 a startup could not restore data due to backup format incompatibility with a new system.
12. Storing backups on vulnerable devices. Backups on NAS or servers accessible via the internet are vulnerable to attacks. In 2024 the CVE-2024-27130 vulnerability in QNAP NAS allowed the DeadBolt ransomware to encrypt backups. In 2025 a failure in a network drive due to overheating destroyed a company's backups that had no local copies.
13. Underestimating cloud service risks. Cloud services can automatically delete data or be breached. In 2024 overdue payment in Dropbox led to deletion of a user's backups. In 2023 a phishing attack deleted data from OneDrive.
14. Lack of backup rotation. Keeping only the latest backups does not protect against gradual corruption. In 2024 a company lost data due to a virus that damaged successive backups.
15. Wrong choice of media. Using cheap flash drives or disks with low reliability leads to failures. In 2023 a defective flash drive destroyed a freelancer's data due to sudden memory failure.
Protecting against data loss requires a comprehensive policy of backups, monitoring, and protection against external and internal threats. Here are detailed recommendations including specific tools, methods, and examples to minimize the risks of data loss:
1. Regular backups. Set up automatic backups using tools such as Acronis True Image, Veeam Backup & Replication, Duplicati, or the built-in tools of macOS (Time Machine) and Windows (File History). For personal use manual copying into VeraCrypt crypto containers created via the program wizard may suffice. Make backups daily or after every significant data change, especially for work files, databases, and personal documents. For companies run recovery drills to restore infrastructure from backups, simulating server failures to check recovery speed and completeness. For example, in 2024 a company avoided data loss after a ransomware attack thanks to daily backups created with Veeam. Schedule backups in tools like Acronis so copies are created automatically at night or after work hours.
2. Store backups following the 3-2-1 rule. Follow the 3-2-1 rule: three copies of data, on two different media, one of which is stored offline. Keep one copy in the cloud (Google Drive, Dropbox, Mega), a second on an external hard drive (for example, Western Digital My Passport), and a third on another physical medium (for example, a USB flash drive or a second disk) in a safe or other secure location protected from fire and theft. Offline copies protect against ransomware like BlackCat. In 2024 a company restored data after an attack thanks to an external drive stored in a safe. Use different cloud services for extra protection, but avoid services that automatically delete data after payment expiry. Set backup rotation, keeping several versions (for example, weekly and monthly copies) to protect against gradual corruption.
3. Encrypt backups. Encrypt all backups with VeraCrypt, BitLocker, or built-in Acronis features, using strong passwords (12+ characters, letters, numbers, symbols, for example, X9#mP$2kL!2025), stored in a password manager such as KeePass, Bitwarden, or 1Password. Regularly verify decryptability by restoring test files to avoid issues with corrupted crypto containers. In 2023 encrypted backups saved a company from data leakage after a cloud breach. Use VeraCrypt hidden containers for especially valuable information to protect it from physical access or forced disclosure.
4. Verify backup integrity. Periodically restore data from backups to check integrity. Use utilities such as HashCalc or MD5 & SHA Checksum Utility to verify file hash sums (for example, MD5 or SHA-256). Conduct restore tests once a month, especially for critical data like customer databases or financial reports. In 2024 a company discovered its backups were corrupted due to a NAS failure but had not performed checks in advance, which led to data loss. Configure automatic integrity checks in tools like Veeam that notify about corrupted copies.
5. Protect cloud storages. Use two-factor authentication (2FA) for cloud services with apps like Google Authenticator, Authy, or Microsoft Authenticator. Regularly change passwords (every 3–6 months) and monitor login notifications. Avoid storing backups on services that delete data after payment expiry, or configure auto-pay. In 2023 2FA saved a company's cloud account from phishing. Review access settings, restrict them to trusted devices, and use unique passwords for each service.
6. Monitor suspicious activity. Use antivirus solutions such as Kaspersky, ESET, or Malwarebytes to protect against ransomware and wipers, scanning systems regularly (for example, weekly). Monitor network traffic with Wireshark, GlassWire, or PRTG Network Monitor to detect suspicious connections, such as attempts by ransomware to damage backups or contact command servers. In 2025 the attack on 'WinLab' could have been detected early by traffic monitoring showing anomalous requests. Check devices for vulnerabilities with Nessus, OpenVAS, or Qualys, and search engines like Shodan, Censys, or Zoomeye to ensure they are not visible on the internet with open ports (for example, 445 for SMB or 3389 for RDP). Use services such as Have I Been Pwned to check for password leaks.
7. Isolate critical systems. Use VLANs (virtual local area networks) in router settings to isolate servers and NAS from other devices on the network to prevent malware spread. Restrict access to backup systems using strong passwords and access control lists (ACL) in router or server admin panels. In 2024 VLANs saved a company from total data loss during a DeadBolt NAS attack. Configure firewalls (for example, pfSense or Windows Defender Firewall) to block suspicious connections, especially to ports 22 (SSH) and 3389 (RDP).
8. Control AI and automation. If you use AI for development or management (for example, GitHub Copilot, Replit AI), strictly limit its access to production. Set clear rules forbidding database modification via configuration files or access policies (for example, in CI/CD systems like Jenkins or GitLab). Manually review AI actions using logs produced by tools such as Splunk or the ELK Stack. In 2025 a startup lost a database due to Replit AI ignoring a prohibition on interference. Create backups before deploying automation and test scripts in isolated environments (for example, Docker containers) to prevent errors like the Jenkins incident in 2023 when a script deleted a test database.
9. Recovery from human error. To avoid accidental deletion, set up a recycle bin for servers and NAS that preserves deleted files (for example, enable the Recycle Bin feature on Synology NAS). Use version control systems like Git or SVN for code and documents to keep history. After the 'rm -rf / incident in 2016 developers restored data thanks to Windows shadow copies. Regularly train staff in cybersecurity basics, including avoiding dubious instructions like those on the Stack Overflow thread. Use tools such as R-Studio or TestDisk to recover accidentally deleted files if they have not been overwritten.
10. Protection against physical loss. Store external media in a safe or other secure location protected from fire and theft. Use VeraCrypt crypto containers with hidden container features for especially valuable information so that data remains inaccessible even with physical access. Set up an emergency data destruction system (for example, scripts for quickly deleting encryption keys) in case of theft risk. In 2023 a hidden container saved a lawyer's data after a laptop theft. Install alarm systems or GPS trackers on critical devices like servers.
11. Check devices before purchase. Avoid buying used or suspiciously cheap devices on Avito, AliExpress, or other marketplaces where miners or spyware may be preinstalled. In 2023 infected smart mice with a preinstalled Monero miner were sold via AliExpress. Buy hardware from official sellers, check reviews, and reset devices to factory settings, installing official firmware from the manufacturer's website. Use utilities like USB Device Tree Viewer to check for suspicious USB activity.
12. Monitor NAS. Regularly scan NAS for vulnerabilities using tools like Nessus, OpenVAS, or Qualys, and update firmware via official sites (for example, Synology or QNAP). Configure RAID failure alerts in the NAS admin panel and store copies of backups on external media. In 2024 offline copies saved data after a DeadBolt attack on QNAP NAS. Check open NAS ports via Shodan or Censys to ensure the device is not accessible from the internet.
13. Protect against search-engine-based attacks. Hackers use search engines like Shodan, Censys, or Zoomeye to find vulnerable devices with open ports (for example, 445 for SMB, 3389 for RDP). Configure your router to block external access to ports via NAT or firewall. Use services like ShieldsUP to check device visibility on the internet. In 2024 an attack on a NAS via a port found in Shodan destroyed a company's backups. Regularly update firmware and close unnecessary ports.
14. Employee training and auditing. Conduct regular cybersecurity training for employees, teaching them to avoid phishing, dubious instructions, and accidental data deletion. Audit backup systems using tools like Backup Exec or Veeam to verify their reliability. In 2023 employee training saved a company from phishing that could have led to backup loss.
15. Use reliable media. Choose quality hard drives and flash drives from trusted manufacturers such as Western Digital, Seagate, or Samsung. Avoid cheap devices with low reliability. In 2023 a defective flash drive destroyed a freelancer's data due to sudden memory failure. Check media with utilities like CrystalDiskInfo to assess their condition before use.