Rapid reaction force for a cyber emergency

SophosNews

Share post

Rapid response team for a cyber emergency: Sophos launches Rapid Response Service. In this way, the Sophos team of experts offers a quick response to active cyberattacks, minimizes attack damage and shortens recovery times.

Sophos goes live today with its new Sophos Rapid Response Service. The industry's first service of its kind, remotely and on a budget, identifying and combating security incidents in a 45-day window. Companies using Sophos Rapid Response have a dedicated team of highly specialized security experts and forensic experts who are ready to work around the clock to quickly stop attacks and remove intruders from the networks in the event of a cyber emergency. This significantly reduces damage and the resulting costs for companies and greatly shortens the time it takes for all systems to be fully operational again.

Clear price structure even for non-Sophos customers

In contrast to other incident response and forensic services, which are based on complex and lengthy operations with hourly prices, Sophos Rapid Response scores with a fixed price model in the event of a cyber emergency. The cost of Sophos Rapid Response is based on the number of users and servers in the company. This makes the service suitable for companies of all sizes, including smaller organizations that were previously barely able to afford such services. The threat experts can also be hired by companies that are not Sophos customers.

Sophos Managed Threat Response (MTR)

Sophos Rapid Response is part of Sophos Managed Threat Response (MTR), which, with a global team, provides services for searching for threats, identifying them and responding to them in real time. With more than 1.400 customers, Sophos MTR is one of the most successful managed detection and response (MDR) services in the industry.

As soon as immediate threats are neutralized by a rapid response mission, continuous monitoring with active threat search, investigation, detection and reaction is transferred to the Sophos MTR team. A detailed report provides companies with information on the results, the actions taken and recommendations as well as a list of the data that have been compromised.

85 percent of ransomware attacks

“The year 2020 sends cybercriminals and especially ransomware crooks on a gold rush. Nearly 85 percent of the attacks Sophos Rapid Response Team was involved in during testing involved ransomware - specifically Ryuk, REvil and Maze. In a working week, cybercriminals make more money than most people will make in their entire working lives,” said Peter Mackenzie, Incident Response Manager at Sophos. "Like a fire brigade, Sophos Rapid Response takes immediate action to extinguish the fire in the company."

More on this at Sophos.com

 


About Sophos

More than 100 million users in 150 countries trust Sophos. We offer the best protection against complex IT threats and data loss. Our comprehensive security solutions are easy to deploy, use and manage. They offer the lowest total cost of ownership in the industry. Sophos offers award-winning encryption solutions, security solutions for endpoints, networks, mobile devices, email and the web. In addition, there is support from SophosLabs, our worldwide network of our own analysis centers. The Sophos headquarters are in Boston, USA and Oxford, UK.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more