News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Firewall Xstream power for SMEs and Enterprise
SophosNews

More protection for SMBs and Enterprises with the Xstream architecture. The new Sophos Firewall comes with performance improvements, dynamic traffic routing and SD-WAN capabilities, and integrations with Microsoft Azure Active Directory. Sophos introduces the new capabilities of the Sophos Firewall. The latest version is optimized for the complex and demanding requirements of distributed enterprise edge computing while also providing practical extensions for SMBs. These include, in particular, performance improvements when checking encrypted data traffic, dynamic traffic routing for the Internet Protocol Version 6 (IPv6), additional reliability with software-defined wide area network (SD-WAN) load balancing...

Read more

Ransomware attacks: malicious code with valid certificates
Ransomware attacks: malicious code with valid certificates

Sophos thwarts ransomware attacks with a rare, malicious driver, but signed with a valid Microsoft digital certificate. The driver targets Endpoint Detection and Response (EDR) processes. The attack is linked to the Cuba Ransomware Group. Sophos found malicious code in several drivers signed with legitimate digital certificates. The new report, Signed Driver Malware Moves up the Software Trust Chain, details the investigation that began with an attempted ransomware attack. The attackers used a malicious driver that was bundled with a legitimate Microsoft Windows Hardware Compatibility Publisher digital certificate.

Read more

Threat Report 2023: Cybercrime as Big Business
Threat Report 2023: Cybercrime as Big Business

Cybercrime is increasingly flourishing as a business model, ransomware and ransomware-as-a-service are innovation drivers and stolen access data are increasingly acting as a cash cow. According to Sophos, the year 2023 also awaits companies in cyber defense. Sophos has published its 2023 Threat Report. Among other things, the report describes a new degree of commercialization within cybercrime, as a result of which low-threshold introductory offers are increasingly available for potential attackers: almost all scenarios can be bought. A booming cybercrime-as-a-service market caters to a criminal audience ranging from the highly tech-savvy to the completely ignorant. The topics of the current Sophos threat…

Read more

The right questions about managed security services
The right questions about managed security services

Before companies choose an IT security solution, they should ask the provider of managed security services four critical questions. This is the only way you can be sure of finding a reliable partner to protect your company. The cybersecurity threat landscape is incredibly volatile. Cyber ​​criminals are becoming more and more professional, specializing and even competing with other groups. As a result, companies are exposed to attacks not just once but repeatedly within months, weeks or days - sometimes even simultaneously. Labor shortages demand solutions The global cybersecurity labor shortage…

Read more

IT security study: Lack of skilled workers as a challenge
IT security study: Lack of skilled workers as a challenge

According to a study in management levels in DA-CH, the availability of specialists is the greatest challenge - in Austria this even applies to external expertise. In Germany, Austria and Switzerland, the problems differ significantly, according to Sophos. Cyber ​​security in companies has become even more important in the recent past due to various factors. These include technological developments or the growing complexity of IT infrastructures. But also those factors that are characterized by agile and mobile working, home office availability, the professionalization of cybercrime and an increased international threat situation are increasingly taking…

Read more

Ransomware: Manufacturing and production pays the highest ransom
Ransomware: Manufacturing and production pays the highest ransom

The Sophos State of Ransomware study shows that manufacturing and manufacturing companies worldwide paid rare ransoms, averaging over $2 million, but at the same time more than twice as much as companies in other industries. A frightening development. Sophos released this year's industry study, The State of Ransomware in Manufacturing and Production, which specifically looked at the manufacturing and production space. The study shows that this sector has the highest average ransom payments of any industry studied. Affected companies raised $2.036.189 for the extortionist's demands, while companies in other industries...

Read more

MDR Service open to cyber security technologies from other manufacturers
MDR Service open to cyber security technologies from other manufacturers

Sophos MDR now also integrates telemetry from endpoint, firewall, cloud, identity, email and other third-party security solutions into the Sophos Adaptive Cybersecurity Ecosystem. Companies are free to choose which service they use. Sophos today announced new compatibilities between third-party security technologies and its Sophos Managed Detection and Response (MDR) service. The goal is to detect and fix attacks in different customer and operating environments even faster and more precisely. Sophos MDR, currently with more than 12.000 customers, integrates the telemetry of endpoint, firewall, cloud, identity, email and other...

Read more

Macros are out - new ways to spread malware
SophosNews

Since Microsoft announced earlier this year that it would block macros from the Internet, there has been a trend in cyber crime to use archive formats or disk images to infiltrate systems with malware. The number one gateway is still email. In February of this year, Microsoft announced that it would block macros from the Internet by default. Such macros have been abused by attackers for years to deliver malware. While the security community speculated that attackers would switch to alternative formats due to Microsoft's decision, Sophos has…

Read more

Ukraine War: Were Russian Cyber ​​Attacks Effective? 
Ukraine War: Were Russian Cyber ​​Attacks Effective?

A look back at six months of the Ukraine war: what strategy did the Russian cyber attacks pursue and how effective have they been so far? Cyber ​​warfare was carried out according to 4 strategies: destruction, disinformation, hacktivism and e-espionage. A comment by Chester Wisniewski, Principal Research Scientist at Sophos. When Russia invaded Ukraine on February 24, 2022, despite many attempts at assessment, none of us knew what role cyberattacks could play in a full-scale invasion. Russia had been conducting cyberattacks on Ukraine since occupying Crimea in 2014, and it seemed inevitable that these tools would continue to play a role…

Read more

AI in the SOC - the new measure of things
AI in SOC - the new measure of things

The SOC will also change massively through the use of AI. With an AI enhancement that distills the knowledge of a global "crowd" of SOC analysts from security workflows and then turns them into a kind of co-pilot. An assessment by Joshua Saxe, Chief Scientist and AI expert at Sophos. Today, there are two types of user-centric software products: products that use machine learning and automation to adapt to and achieve user goals, and products that are disruptive and require carefully memorized and repetitive interactions. Google Search, Siri and...

Read more