News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Incident response put to the test
Incident response put to the test

Companies and organizations are under enormous pressure in the event of a cyber attack, because the correct reaction to an incident is time-consuming, but at the same time requires quick action. The incident response experts at Sophos have therefore developed a guide to help companies cope with this difficult task. These four tips are based on the hands-on experience of the Managed Threat Response and Rapid Response teams who have collectively responded to thousands of cyber security incidents. 1. React as quickly as possible When a company is attacked, every second counts. In-house security teams often need to ...

Read more

Attackers use Exchange vulnerability for crypto miners
SophosNews

Sophos Labs has identified an attacker using an Exchange vulnerability for cryptomining: “Admins should scan the Exchange server for web shells and monitor servers for unusual processes that appear to appear out of nowhere. High processor usage by an unknown program could be a sign of crypto mining activity or ransomware,” said Andrew Brandt, Principal Threat Researcher at Sophos. The well-known, recent problems relating to the Microsoft Exchange Server vulnerabilities are far from over: Even after the security patches of March 2nd and 9th, new attackers are still using the exploit for their attacks...

Read more

Container scanning in cloud environments 
Container scanning in cloud environments

More security in cloud environments through container scanning. Sophos Cloud Optix now also identifies weaknesses in container images and enables automated reactions. Sophos is expanding its cloud analysis solution, Sophos Cloud Optix, and offers additional security for container assets in multi-cloud environments with the ability to scan container images. With the new extension, potentially dangerous operating system weaknesses in container images can be identified and automatically remedied. Increased Demand for Cloud Services Over the past year, the increased demand for cloud services has prompted many IT and security teams to accelerate their cloud migrations. In addition to an efficient and secure strategy for application delivery in the cloud ...

Read more

Reality of AI in cybersecurity
Reality of AI in cybersecurity

There is a lot of hype surrounding the use of artificial intelligence (AI) in cybersecurity. The truth is that the role and potential of AI in security are still evolving and much remains to be researched and evaluated. a comment by Chester Wisniewski, Principal Research Scientist, Sophos. In order to further develop AI as quickly as possible and to be able to use it even more efficiently in security, the overarching exchange between researchers and AI experts is particularly important. For this reason, Sophos AI is committed to sharing its research results openly with the ...

Read more

DearCry targets Microsoft Exchange vulnerability
SophosNews

Hafnium Microsoft Exchange Hack: Was the DearCry ransomware prototype entered? Sophos experts have investigated the ransomware and discovered similarities with WannaCry. Since the Microsoft Exchange vulnerabilities became known last week, the focus has been on cyberattacks that exploit this vulnerability. Above all, the ransomware "DearCry" has made an inglorious name for itself, which at first glance reminds of a prominent predecessor called "WannaCry". Sophos Labs took a closer look at the new malware and found a lot of evidence that it could be an as yet unknown ransomware prototype. DearCry: ransomware ...

Read more

Sophos decrypts DNA fileless malware
Sophos decrypts DNA fileless malware

Sophos decrypts the DNA of fileless malware - and introduces new protection technology. Dynamic Shellcode Protection detects malware such as ransomware or remote access agents running in the temporary memory and thus blocks a popular hacking technique to bypass protection programs. Sophos presents its new protection against cyberattacks, in which malware is loaded into the temporary memory of the affected computer without files. Dynamic Shellcode Protection is integrated in Sophos Intercept X and can prevent attack code from nesting in the dynamic heap region of the memory. Memory: popular hiding place for malware The memory area of ​​a hacked computer is a ...

Read more

Intercept X protects Snapdragon computing platforms
Intercept X protects Snapdragon computing platforms

Sophos Intercept X keeps Qualcomm's Snapdragon computing platforms safe. Next generation cybersecurity for PCs with 5G technology. Sophos today announced its plans to provide Intercept X endpoint protection for 5G PCs based on Qualcomm® Snapdragon ™ computing platforms from Qualcomm Technologies Inc. The combination of Sophos Intercept X with Snapdragon computing platforms offers users a next-generation security environment in a PC environment that is active around the clock and always connected to the Internet. Sophos Intercept X for Snapdragon Compute Platforms is expected to be available in the second half of 2021….

Read more

Gootloader: Banking Trojan mutates into malware platform
SophosNews

“Gootkit” becomes “Gootloader”: Banking Trojan mutates into a complex malware platform with multiple attack vectors. The Gootkit malware family is a well-known henchman - a Trojan that initially focuses on the theft of banking business data and today uses the Cobalt-Strike analysis tool, the Kronos banking malware and the REvil ransomware, among other things. IT security experts have already dealt intensively with the malware and, in particular, with its clever transmission mechanisms in 2020. What is new is that the attackers have expanded the malware into a multi-payload platform. With variable attack mechanisms - including social engineering - it is strongest in Germany today ...

Read more

Conti ransomware attack in the live report
Conti ransomware in a live report

Five days in close contact with Conti ransomware: Sophos describes in three reports in detail the procedure of a real Conti ransomware attack and how it was stopped. Also included: attack behavior, technical background and practical tips for IT administrators. Conti ransomware attacks, which have been wreaking havoc since the middle of last year, are an impressive example of how cybercriminals use modern and sophisticated technology to plan their attacks in a targeted manner and thus greatly improve their chances of successfully penetrating company networks. In three detailed reports, the Sophos Rapid Response team describes a real attack and the course over five days: "This was a very fast ...

Read more

Crisis communication in the event of data theft
Crisis communication in the event of data theft

Data disaster Data theft - this is how crisis communication works. The nightmare for every company: a cyber attack resulted in a data theft. How can this worst-case scenario, not to mention the financial and material damage, be overcome in terms of communication without losing customers or shareholders? In a discussion, Sophos and Associate Professor Jason RC Nurse from the University of Kent developed important answers and a guide to this essential question. When the IT security meltdown has occurred and cyber criminals have been able to steal large amounts of company data, forensic questions such as uncovering the gateways and ...

Read more