News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Anonymous attacks Russian government websites
SophosNews

Hackers are also involved in the Ukraine crisis, and according to the latest reports, the Anonymous collective is targeting the Russian government websites, among others. Chester Wisniewski, Principal Security Scientist at Sophos, comments on recent actions and plans. “Anonymous is less a group than an idea. Historically, it inspired people to exercise vigilance on behalf of the wronged and oppressed. Therefore, whenever there is any sign of success against the “dark side”, followers are ready to give credit for such actions, be it a DDoS attack (Distributed Denial of…

Read more

Cyber ​​threats before the start of war: what can be learned from them?
Cyber ​​threats before the start of war: what can be learned from them?

Prior to the Russian attack on Ukraine, there were a number of cyber threats: Distributed Denial of Service (DDoS) attacks that sporadically disrupted Ukrainian government websites and financial services providers. What can we learn from history to be prepared? A timeline from 2007 to 2022. A commentary by Chester Wisniewski, Principal Research Scientist at Sophos. “All companies should always be prepared for attacks from all directions. But it can be helpful to know what to look for when the risk of an attack increases. I decided to tell the story of the well-known…

Read more

The Firewall Metamorphosis: Infrastructures in the Cloud
The Firewall Metamorphosis: Infrastructures in the Cloud

More and more companies are moving resources and infrastructure to the cloud. In view of this development, conventional firewalls are reaching their limits. Hybrid work and network security must be combined: the firewall metamorphosis. A comment by Michael Veit, Technology Evangelist at Sophos. The current evolution of the modern workplace suggests that both traditional and cloud environments are merging into a world where hybrid security infrastructure use cases will dominate the future of network security. This is where SASE approaches can offer the highest level of flexibility for companies to interact on both sides of the spectrum and…

Read more

Double attack via vulnerable Exchange servers 
Double attack via vulnerable Exchange servers

SophosLabs is investigating the use of the Squirrelwaffle malware "distribution station" in combination with social engineering. There was a double attack: malware droppers and financial fraud ran through the same vulnerable Exchange Server. An incident guide for security teams at organizations impacted by Squirrelwaffle. In a recent article, the Sophos Rapid Response Team describes a case where Squirrelwaffle malware exploited a vulnerable Exchange server to distribute malicious spam through hijacked email threads. At the same time, an email thread was stolen by the attackers in order to trick unsuspecting users into transferring money. Combination of Squirrelwaffle, ProxyLogon and ProxyShell The…

Read more

Chronology of a Midas ransomware attack

The problem of unused and forgotten tools - chronology of a Midas ransomware attack. The Sophos Rapid Response Team describes how cybercriminals proceeded in a real Midas attack case and how they moved in the network via commercial tools from October to December 2021 before finally launching the ransomware attack. With an integrated security ecosystem and Zero Trust, attackers would have had little chance of infiltrating the network and the attacked organization would have had greater control over unauthorized network access. Major attack with Midas ransomware After a ransomware attack on a technology provider in December 2021…

Read more

Sophos ecosystem relaunched with Zero Trust technology

Zero Trust is the answer to modern cybercrime, and Sophos is putting that belief into action by incorporating its Zero Trust Network Access (ZTNA) solution into its Intercept X endpoint solution. This further simplifies and improves protection against ransomware and future threats on the cyber floor. With Sophos ZTNA, Sophos presents its latest product in the fight against cyber threats. It is a zero trust network access module that fully integrates with the Intercept X endpoint solution, providing advanced endpoint protection plus zero trust network access with a single agent. Sophos ZTNA introduces…

Read more

Cyber ​​emergency: 10-point plan for a crisis
Cyber ​​emergency: 10-point plan for a crisis

An incident response plan can help companies stay in control of the crisis in the event of a cyber attack. Sophos Labs and the Sophos Managed Response and Rapid Response teams have developed a guide with ten crucial steps. A cyber attack is now more likely than ever. Sophos studies such as “The State of Ransomware 2021” show that 37 percent of the companies surveyed are affected by ransomware alone. While ransomware may have caused some of the most devastating damage in recent years, it is far from the only type of malware causing serious problems for companies...

Read more

Log4j: The attack tsunami was still missing
Log4j Log4shell

Even if the feared mass exploitation of the Log4j / Log4Shell vulnerability has not yet taken place, the bug will be a target for attacks for years to come, according to Chester Wisniewski, Principal Research Scientist at Sophos. So far there has been no big Log4j / Log4Shell earthquake - a forensic status finding. The expert teams at Sophos have forensically analyzed the events surrounding the Log4Shell vulnerability since it was discovered in December 2021 and made an initial assessment - including a future forecast by Principal Research Scientist Chester Wisniewski and various graphics showing the exploitation of the vulnerability. The…

Read more

Sophos launches Switch models
SophosNews

The new Sophos switch series offers a range of network access layer switches that provide, power and control device access to the LAN edge. Customers benefit from the combinable solutions from a single source: central administration, overview and problem solving. With its new range of managed switches, Sophos offers its customers another option for optimizing the management of devices in the network. By integrating the access layer switches - whether for 8, 24 or 48 1 GE or 2,5 GE ports - into existing security structures, the...

Read more

New sizing tool for Sophos Firewalls
SophosNews

New service offering makes it easier for partners to determine the right firewall for the needs of their customers - on premise, virtual or for the cloud: the new sizing tool for Sophos Firewalls. Sophos is expanding its partner services with a new firewall sizing tool, which is now available online. With the tool, partners can individually and needs-based determine the ideal combination of hardware from the XGS series as well as virtual or cloud appliances for the individual needs of the companies they support. When compiling, both the requirements for the currently existing IT structure are taken into account...

Read more