News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Sophos equips EDR customers with XDR technology free of charge
SophosNews

Sophos has combined its endpoint detection and response solution Intercept X with EDR and its extended detection and response solution XDR in one solution. Customers who use Sophos Security solutions with EDR are currently being converted to the much more extensive XDR technology automatically and as a free service. In addition, the data history in the Sophos Data Lake has been increased from seven to thirty days. Customers who already use endpoint or server EDR now benefit from additional detection and response functions. Detailed threat analysis with Sophos XDR Only recently, Sophos announced the further development of its EDR offering, the availability of the Sophos Data Lake ...

Read more

Study: Chats as a platform for malware
Study: Chats as a platform for malware

The enemy in my chat - Booming communication platform Discord attracts cyber criminals in droves. Users are lured with prominent games such as Minecraft, Fortnite, or Grand Theft Auto. SophosLabs research shows that the volume of malicious content on Discord increased 140% year over year. Success makes you sexy - apparently cyber criminals see it that way too. In a new study, the SophosLabs found out that Discord, a currently very successful service for voice, video and text communication with more than 150 million users worldwide, is increasingly used as a malware distribution platform. The Sophos telemetry data shows that ...

Read more

2020: Retail was main target for ransomware

Main target of ransomware and data theft in the pandemic year 2020: 63 percent of the retail trade in DACH was affected by ransomware. A Sophos study shows that total costs per attack in DACH average 1,2 million euros. Sophos has published detailed results of a global survey entitled “State of Ransomware in Retail”. The new report describes the extent and impact of ransomware attacks on medium-sized retail companies worldwide and compared to countries and regions in 2020. New trend: Disclosure of stolen data One result is that retail companies are a key target for during the COVID-19 pandemic Ransomware attacks were; ...

Read more

Education sector particularly hard hit by ransomware
Education sector particularly hard hit by ransomware

According to a study by Sophos, the education sector saw the highest number of attacks and the highest recovery costs in 2020. In its study “Sophos State of Ransomware in Education 2021”, Sophos investigates the extent and impact of ransomware attacks. The latest ransomware attacks, which are also affecting education, confirm the research results of the Sophos study and the particular vulnerability of educational institutions to cyber threats. The REvil ransomware attack via Kaseya caused a stir in schools in New Zealand, the FBI and the British National Cyber ​​Security Center are issuing warnings for the education sector and also the BSI ...

Read more

IT-Mensch versus REvil - a live attack
IT-Mensch versus REvil - a live attack

The Sophos Managed Threat Response team in direct exchange with REvil ransomware. A specific case shows how the cybercriminals proceeded, how the Managed Threat Response (MTR) team finally gained the upper hand and what lessons companies should learn from the incident. Like many other ransomware families, the REvil blackmail software is used by cyber criminals to steal and encrypt data in order to subsequently demand the highest possible ransom. What makes REvil special, however, is the way the ransomware is made available. As if it were a completely normal business, the makers offer their "product" as a ...

Read more

Sophos takes over Capsule8 and integrates the security technology
Sophos takes over Capsule8 and integrates the security technology

Sophos takes over Capsule8 and integrates the security technology for Linux server and cloud containers into its Adaptive Cybersecurity Ecosystem (ACE). The acquisition expands the Sophos portfolio for detection and response solutions and services in the area of ​​inadequately protected server and cloud environments. Sophos, a global leader in next-generation cybersecurity, announces the acquisition of Capsule8. The company acts as a pioneer and market leader for runtime transparency as well as detection & response for Linux production servers and containers that cover on-premise and cloud capacities. Capsule8 was founded in New York in 2016 and is privately owned. Server security business: growth 20 percent per year "Sophos ...

Read more

5 lessons learned from the DarkSide ransomware attacks

The DarkSide ransomware attack on the colonial pipeline in the USA is just one of many examples worldwide that show that security is not just a matter of IT, but also of strategic planning and management. 5 insights from Sophos experts. The DarkSide ransomware attack on the colonial fuel pipeline, which supplies about 45 percent of the diesel, gasoline and aircraft fuel on the US east coast, is just one example that now joins over 60 known cases. Ireland's health service, Toshiba Europe and the Essen chemical company Brenntag are also among the alleged victims. Again and again the ...

Read more

Sophos with network detection and response technology
Sophos with network detection and response technology NDR technology

Sophos takes over Braintrace and strengthens its adaptive cybersecurity ecosystem with network detection and response technology (NDR). With the purchase, Sophos adds a new source of threat intelligence to its rapidly growing Managed Threat Response and Rapid Response services, as well as its XDR technology and data lake. Sophos, a global leader in next-generation cybersecurity, today announced the acquisition of Braintrace to further strengthen its adaptive cybersecurity ecosystem with Braintrace's proprietary Network Detection and Response (NDR) technology. This provides deep insights into network traffic patterns, including encrypted traffic, without the need for man-in-the-middle decryption. Reinforcement of the Rapid Response Team As part of the takeover, ...

Read more

Curious: malware blocks access to file sharing portals
SophosNews

Sophos discovers a strange cyber attack: malware blocks users of pirated software from accessing file-sharing portals. The malicious files are compiled for 64-bit Windows 10, but then signed with fake digital certificates. The latest Sophos discovery is malware that attacks file sharing users and blocks access to piracy sites. The criminal developers have disguised their malware as cracked versions of popular online games such as Minecraft or Among us, or as tools such as Microsoft Office, security software, etc. It is accessed via the BitTorrent platform from an account hosted by the digital file-sharing website “ThePirateBay” offered. Once installed, the malware blocks the ...

Read more

Ransomware and the likelihood of attack
Ransomware and the likelihood of attack

Ransomware and the likelihood of attack: Becoming a victim of a ransomware attack is also a question of the industry: As the current Sophos report "The State of Ransomware 2021" shows. A ransomware attack is a burden for organizations that should not be underestimated: data encryption, ransom demands, restoring data from backups, rebuilding systems and continuing operations, at least the most important processes. In addition, cyber criminals are increasingly employing new tactics: it used to be the case, ransom money against data decryption is now: Pay ransom, otherwise data publication. These so-called extortion attacks are a much stronger horror scenario: the attackers have less effort and drive ...

Read more