News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Adversary Report exposes cybercriminals' tricks
Adversary Report exposes cybercriminals' tricks

The detailed analysis of actual attacks on companies uncovers a new scam used by cybercriminals to cover up their length of stay and thus thwart a rapid defensive response. The new Sophos Active Adversary Report reveals the tricks used by cybercriminals. Sophos has released its new Active Adversary Report. Particularly striking: in 42 percent of the attacks analyzed, the telemetric protocols were missing and in 82 percent of these cases, the criminals actively deactivated or deleted telemetry data to hide their attacks. In addition, the length of stay in the hijacked system continues to decrease, setting the trend...

Read more

AMTD: Pioneering modern IT security
AMTD: Pioneering modern IT security

Automated Moving Target Defense (AMTD) improves application security at Sophos Endpoint by creating threat-agnostic barriers for every process. It becomes more difficult for software to execute code that is not an original part of the application. This particularly prevents malware from executing. As cyber threats intensify, security teams are dealing with an increasing number of alerts and false positives. This affects security efficiency and ties up a lot of resources. Automated Moving Target Defense (AMTD), a new concept developed and promoted by Gartner, aims to break this dynamic and provide relief. Security products…

Read more

Financial sector pays record sums in ransomware attacks

The number of annual ransomware attacks on companies in the financial sector is constantly growing: while it was 2021 percent in 34, the number rose to 2022 percent in 55 and is 2023 percent in the 64 report. There is no end in sight, according to the study “The State of Ransomware 2023”. Unauthorized entry into the systems usually occurs through exploited vulnerabilities (40 percent). Compromised credentials, on the other hand, are only responsible for 23 percent of attacks - one of the lowest rates in the financial sector. Here, educational work among the workforce could ensure greater safety awareness...

Read more

CSaaS: Study on Cyber ​​Security as a Service 
CSaaS: Study on Cyber ​​Security as a Service

Companies are increasingly strengthening themselves with external expertise. The current study shows that 46 percent of companies are already using Cyber ​​Security as a Service (CSaaS), and another 35 percent are in the process of implementing it. The key reason is 24/7 monitoring and therefore more protection for the company. Cybersecurity has become a critical success factor for companies in recent years. The advancing digital transformation, increasing networking of IT infrastructures and the constant professionalization of cybercrime offer attackers good conditions to identify new attack vectors and attack companies. Company…

Read more

More security with MDR – Cybersecurity as a Service
More security with MDR – Cybersecurity as a Service - Image by Gerd Altmann on Pixabay

NDR – Network Detection & Response is now considered a security technology in IT security that should not be missing from any company network. But who evaluates all the data and leads the response? The magic word here is MDR – Managed Detection and Response Services. An interview with Michael Veit, security expert at Sophos. Effective security solutions include technological components such as networked endpoint protection, a next generation firewall, both paired with artificial intelligence and human expertise in the form of security services. While classic security solutions can detect and ward off a large number of attacks and malicious anomalies, it has long...

Read more

Wi-Fi 6 access points for hybrid wireless environments
SophosNews

AP6 Series Access Points: With the new generation of remotely managed Wi-Fi 6 access points, Sophos supports the transition to hybrid environments. The series complements the existing Sophos Secure Access portfolio, which also includes Sophos firewalls and Sophos switches. With cloud-managed Wi-Fi, Sophos addresses the need for scalable, remotely manageable Wi-Fi solutions to accommodate the increasing number of connected devices and the proliferation of IoT systems. The combination of the Sophos AP6 Series with Sophos Switches offers channel partners a consolidated single-vendor access solution strategy that reduces the effort and…

Read more

Discovered: Criminal hackers with hacking competitions
SophosNews

Sophos X-Ops uncovers hacker research competitions on criminal online forums to innovate and overcome security hurdles in a new report. These cybercriminal research competitions also award individual prizes of up to $80.000. Sophos X-Ops describes in its new report “For the win? Offensive Research Contests on Criminal Forums” Hacker research contests conducted by cybercrime forums to drive new attack innovations. The competitions focus on new attack and evasion methods and reflect cybercrime trends such as taking down AV/EDR, cryptocurrency fraud and setting up command-and-control infrastructures. Hacker groups compete to find new…

Read more

Ransomware is causing healthcare costs to explode
Ransomware causes healthcare costs to explode - Image by marionbrun on Pixabay

The healthcare industry is surprising: contrary to the global trend, this sector is seeing a decline in ransomware. However, at a very high (restoration) price. And: backups are a game changer. The study The State of Ransomware in Healthcare 2023 shows interesting facts. Sophos publishes its latest ransomware report for the healthcare sector. The State of Ransomware in Healthcare 2023 also reflects the general development in cybercrime: the attacks are highly complex and targeted, data encryption is almost always the goal and, as a result, there is an explosion in costs when restoring the virus to operability. Contrary to the global trend, the…

Read more

Forensics of real cyber attacks reveals attackers' tactics
SophosNews

Detailed investigation of the cases taken over by the Sophos Incident Response Team shows that attackers spend less and less time in the infiltrated network before launching their attack. This is the analysis of the Sophos Active Adversary Report for Tech Leaders 2023. They also need less than a day to access the Active Directory. The majority of ransomware attacks take place outside of business hours. Sophos today releases its Active Adversary Report for Tech Leaders 2023. The report provides a detailed look at attacker behavior and tools in the first half of 2023. On…

Read more

Pig butchering scam with AI support
AI-assisted pig butchering scam - photo by Braňo on Unsplash

CryptoRom scammers are adding AI chat tools like ChatGPT and invented crypto account hacks to their toolbox. In its new report, Sophos explains the "pig butchering" scam. In addition, seven new fake apps for crypto investments have been successfully smuggled into the official stores. Sophos today released new findings on CryptoRom scams. This is a subset of so-called “pig butchering” (shā zhū pán) scams designed to trick dating app users into investing in fake cryptocurrency funds. AI Tools Refine Attack Techniques The report released today, “Sha Zhu Pan Scam Uses ChatGPT to Target…

Read more