News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Curious: malware blocks access to file sharing portals
SophosNews

Sophos discovers a strange cyber attack: malware blocks users of pirated software from accessing file-sharing portals. The malicious files are compiled for 64-bit Windows 10, but then signed with fake digital certificates. The latest Sophos discovery is malware that attacks file sharing users and blocks access to piracy sites. The criminal developers have disguised their malware as cracked versions of popular online games such as Minecraft or Among us, or as tools such as Microsoft Office, security software, etc. It is accessed via the BitTorrent platform from an account hosted by the digital file-sharing website “ThePirateBay” offered. Once installed, the malware blocks the ...

Read more

Ransomware and the likelihood of attack
Ransomware and the likelihood of attack

Ransomware and the likelihood of attack: Becoming a victim of a ransomware attack is also a question of the industry: As the current Sophos report "The State of Ransomware 2021" shows. A ransomware attack is a burden for organizations that should not be underestimated: data encryption, ransom demands, restoring data from backups, rebuilding systems and continuing operations, at least the most important processes. In addition, cyber criminals are increasingly employing new tactics: it used to be the case, ransom money against data decryption is now: Pay ransom, otherwise data publication. These so-called extortion attacks are a much stronger horror scenario: the attackers have less effort and drive ...

Read more

REvil ransomware attack under analysis
SophosNews

The successful ransomware attack on Kaseya's Virtual Systems Administrator (VSA) software affects a large number of companies that use the software. A comment from Mark Loman, Director of Engineering at Sophos, on the current REvil ransomware attack on Kaseya. “Since the latest attack with the ransomware REvil became known, Sophos has carried out numerous investigations and classified the attack under the heading 'Supply Chain Distribution'. The criminals use Managed Service Providers (MSP) as a 'sales platform' to hit as many companies as possible, regardless of size or industry. Ransomware uses MSPs as a distribution platform We see a recurring pattern here because ...

Read more

Research: REvil ransomware investigated
SophosNews

REvil, also known as Sodinokibi, is a mature and widespread ransomware-as-a-service (RaaS) offering. Sophos researchers examined the tools and behaviors that attackers believe are most common in deploying a REvil attack. Criminal customers can lease the ransomware from the developers and place it on their victims' computers with their own parameters. The respective approach and the effects of an attack with REvil ransomware are therefore very variable and depend on the tools, behaviors, resources and skills of the attacker who is renting the malware. REvil ransomware under the hood Andrew Brandt, ...

Read more

Study: pandemic year has strengthened IT teams worldwide
Study: pandemic year has strengthened IT teams worldwide

Good news for cybersecurity: IT teams worldwide are emerging from the pandemic year stronger. Sophos study highlights the impact of 2020's challenges on IT teams. In its study "The IT Security Team: 2021 and Beyond", Sophos has examined the effects of the increased security challenges caused by the pandemic on IT teams in different regions of the world. The survey surveyed 5.400 IT decision makers at midsize companies in 30 countries in Europe, North and South America, Asia Pacific and Central Asia, the Middle East and Africa. 61 percent of global and 64 percent of German IT teams confirm more cyber attacks on their organization...

Read more

The 10 biggest misconceptions about cyberattacks
The 10 biggest misconceptions about cyberattacks

Big or small, security flaws crop up in almost every company and organization that calls on the Sophos Rapid Response Team for help. The experts have summarized and evaluated the ten most common wrong arguments on the front lines against cyber attacks in the past year. “We're way too small! Our endpoint protection also keeps attackers away from the server! Our backups are safe from ransomware! ”- The Sophos Rapid Response team repeatedly encounters misjudgments in its fight against cyberattacks. Here is the list with the top 10. Mistake 1:…

Read more

Cyber ​​gangsters on average 11 days undetected in networks
Cyber ​​gangsters on average 11 days undetected in networks

New Sophos Incident Response Almanac: Cyber ​​gangsters stay undetected in networks for an average of 11 days. Sophos publishes new "Active Adversary Playbook 2021" with telemetry data from its MTR and Rapid Response team: Hackers used more than 400 different tools and techniques, 81 percent of the incidents involved ransomware and 69 percent of the attacks involved remote Desktop Protocol (RDP) used for crawling. Sophos has published its “Active Adversary Playbook 2021”. It describes the attackers' behavior, tools, techniques, and procedures (TTPs) as Sophos threat hunters and analysts monitor them from 2020 through spring 2021 ...

Read more

New XDR solution from Sophos
SophosXDR

New XDR solution from Sophos synchronizes endpoint, server, firewall and email security. Sophos XDR extends next generation security solutions with new EDR functions and thus creates a comprehensive and integrated threat detection and response system. Today Sophos introduces its new solution, Sophos XDR. It is the only Extended Detection and Response (XDR) solution in the industry that synchronizes endpoint, server, firewall and email security. With this comprehensive and integrated approach, Sophos XDR offers a holistic overview of a company's security environment, combined with a comprehensive data set and in-depth analysis options for the detection and investigation of ...

Read more

Ransomware: Horrifying costs, complex, hardly any data return
Ransomware: Horrifying costs, complex, hardly any data return

The Sophos report "The State-of-Ransomware 2021" shows what happens in companies when ransomware attacks occur: Horrific costs, too complex and hardly any data is returned. Ransomware restoration costs an average of around 970.000 euros in Germany - far more than twice as much as in 2020. Sophos announces the results of its global study "The State of Ransomware 2021". Particularly striking: the international average costs for recovery after a ransomware attack have more than doubled in one year, specifically from around 630.000 euros in 2020 (Germany 390.000 euros) to 1,53 million euros in 2021 (Germany 970.000 euros)….

Read more

Sophos new XGS firewall range
Sophos new XGS firewall range

Sophos introduces the new XGS firewall series with Xstream flow processors and TLS inspection. The latest study shows that more and more cyber criminals are using the Transport Layer Security (TLS) encryption protocol for attacks. Sophos introduces its new firewall models of the XGS series. Completely redeveloped, the platform is characterized by its very high performance and advanced protection against cyber attacks. In addition to great flexibility, the new models with dedicated Xstream Flow processors enable extremely powerful TLS (Transport Layer Security) inspections - including native support for TLS 1.3, which is up to five times faster than others on ...

Read more