News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Sophos launches Switch models
SophosNews

The new Sophos switch series offers a range of network access layer switches that provide, power and control device access to the LAN edge. Customers benefit from the combinable solutions from a single source: central administration, overview and problem solving. With its new range of managed switches, Sophos offers its customers another option for optimizing the management of devices in the network. By integrating the access layer switches - whether for 8, 24 or 48 1 GE or 2,5 GE ports - into existing security structures, the...

Read more

New sizing tool for Sophos Firewalls
SophosNews

New service offering makes it easier for partners to determine the right firewall for the needs of their customers - on premise, virtual or for the cloud: the new sizing tool for Sophos Firewalls. Sophos is expanding its partner services with a new firewall sizing tool, which is now available online. With the tool, partners can individually and needs-based determine the ideal combination of hardware from the XGS series as well as virtual or cloud appliances for the individual needs of the companies they support. When compiling, both the requirements for the currently existing IT structure are taken into account...

Read more

Welcome to the SOPHOS Partner Channel

Here you will find all articles, news and whitepapers published by SOPHOS sorted by date.

More than 100 million users in 150 countries trust in SOPHOS. We offer the best protection against complex IT threats and data loss. Our comprehensive security solutions are easy to deploy, use and manage. SOPHOS offers award-winning encryption solutions, security solutions for endpoints, networks, mobile devices, email and web.

Read more

Study: More security incidents through home office?
Study: More security incidents through home office?

A Sophos study shows: The number of security incidents caused by home office increased in just under half of the companies surveyed in Germany. At the same time, however, the effort and costs for IT security increased - and thus possibly also protection against cyber criminals. With the beginning of the corona pandemic, companies made it possible for their employees to work from home and work on the move. The number of cyber attacks has demonstrably increased during this time, and there were many indications that this was particularly due to this short-term, organized, decentralized way of working by employees. At least this is what most of the reports on this topic suggest.

Read more

Memento Ransomware: data is encrypted or locked
SophosNews

Sophos discovers new ransomware Memento: it locks files in a password-protected archive if it cannot encrypt the data. Forensic analysis by SophosLabs provides detailed insights into the new approach. Sophos has released details of a new ransomware from a group called Memento. The study "New Ransomware Actor Uses Password Protected Archives to Bypass Encryption Protection" describes the attack that locks files in a password-protected archive if the ransomware Memento cannot encrypt the target data. Memento has alternate attack options "Human-directed ransomware attacks are rarely straightforward and linear," says Sean ...

Read more

Log4j alarm: heat maps show attempted attacks and scans
SophosNews

Sophos registers the scans for Log4j vulnerabilities worldwide and the countries from which many exploits come: China and Russia. The findings show two heatmaps. Sean Gallagher, Senior Threat Researcher at Sophos “Sophos continues to monitor scans for Log4j vulnerabilities. In the past, we've seen large spikes and then sharp drops in such scans and exploit attempts. In the case of Log4j, we didn't see a drop, but rather daily scans and access attempts from a globally distributed infrastructure. We expect this high level of activity to continue as the vulnerability...

Read more

Log4j alarm: what Sophos recommends
Log4j Log4shell

Java vulnerability Log4j - Log4Shell - What happened and what should be done now. After Hafnium, Kaseya or Solarwinds, companies urgently need to grapple with a high-profile server vulnerability called Log4j - Log4Shell. Sophos clarifies the most important facts and tells you what to do. The name Log4Shell refers to the fact that the exploited bug is contained in a popular Java code library called Log4j (Logging for Java), and to the fact that if attackers successfully exploit the vulnerability, they practically get a shell - that is, the opportunity , any system code of your choice ...

Read more

Dangerous: Tor2Mine Cryptominer with new variants
SophosNews

Sophos describes new variants of the Tor2Mine Cryptominer with new variants that are characterized by improved bypass, persistence and dissemination capabilities. If he is found in the network, he is usually not traveling alone. The Sophos analysis "Two flavors of Tor2Mine miners dig deep into networks with PowerShell, VBScript" shows how the miner evades detection, spreads automatically in a target network and is increasingly difficult to remove from an infected system. Tor2Mine is a Monero miner that has been active for at least two years. Monero miner Tor2Mine spreads automatically In the investigation, Sophos describes ...

Read more

Threat Report 2022: In the wake of ransomware
Threat Report 2022: In the wake of ransomware

SophosLabs identify new trends in ransomware, standard malware, attack tools, cryptominers and more. Ransomware is co-opting other cyber threats to create massive, networked delivery infrastructure for its extortion activities. Advancing deepfake video and speech synthesis technologies are opening up new opportunities for cyber criminals. These are some of the points from the Sophos Threat Report 2022. Today Sophos published its annual IT security threat report. The Sophos 2022 Threat Report collects research and threat data from Sophos Labs, the experts from the Managed Threat Response and Rapid Response departments, and the Sophos AI team, and offers a multidimensional perspective on security threats that companies ...

Read more

Cyber ​​attack: good preparation is half the defense 
Cyber ​​attack: good preparation is half the defense

Companies that prepare intensively for a cyber attack have significantly less to contend with the consequences of the attacks. Much is already gained in having an incident response (IR) plan. Cybersecurity is mainly focused on prevention. And the best way to do that is through learning from incidents. Nevertheless, it happens time and again that companies are attacked. In such a case, the point is to minimize the damage and learn as much as possible from known experiences. So what is the "best practice"? With a…

Read more