News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Sophos ecosystem relaunched with Zero Trust technology

Zero Trust is the answer to modern cybercrime, and Sophos is putting that belief into action by incorporating its Zero Trust Network Access (ZTNA) solution into its Intercept X endpoint solution. This further simplifies and improves protection against ransomware and future threats on the cyber floor. With Sophos ZTNA, Sophos presents its latest product in the fight against cyber threats. It is a zero trust network access module that fully integrates with the Intercept X endpoint solution, providing advanced endpoint protection plus zero trust network access with a single agent. Sophos ZTNA introduces…

Read more

Sophos participates in MITER ATT & CK security evaluation
SophosNews

Sophos participates with Intercept X in the MITER ATT & CK research for Carbanak and FIN7 threats. The participants test the detection functions of endpoint protection and EDR solutions. The Carbanak and FIN7 threat groups are among the world's most active cyber threats and have a reputation for using innovative technologies for their attacks in order to steal, destroy or encrypt data. Carbanak is known for attacks on banks, while FIN7 targets retail, restaurants and the hospitality industry. In order to optimize protection against these threat groups, well-known manufacturers of security solutions take part in the evaluations and tests at ...

Read more