News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Exchange Server vulnerabilities: Here's what's behind them
SophosNews

A few days ago, two new Microsoft Exchange Server vulnerabilities became known and are being actively exploited in a series of targeted attacks. Microsoft cannot yet offer a patch for the vulnerabilities - only a customer guide. The first vulnerability, CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability that essentially opens the door for attackers to gain access to the Exchange Server. The second vulnerability, CVE_2022-41082, allows remote code execution (RCE) via PowerShell once on the server. The Vietnamese company GTSC also has various information about…

Read more

Lapsus$ attacks: First Uber then Rockstar Games
Lapsus$ attacks: First Uber then Rockstar Games

After the ride-hailing service Uber, Rockstar Games has now also fallen victim to a hacker attack. Like the Uber attack, this attack can also be assigned to the Lapsus$ ransomware group. Sophos specialists comment on the new attack. The video game manufacturer Rockstar Games recently confirmed a cyber attack in which, among other things, 3 GB of video material from the upcoming blockbuster game "Grand Theft Auto VI" was stolen. While further details have yet to be awaited, the attacker claims to represent the same group that breached Uber's internal systems late last week; meanwhile Uber writes…

Read more

IT security: a matter for the boss or a security department?
IT security: a matter for the boss or a security department?

Sophos surveyed company managements in DA-CH in the retail, service and manufacturing sectors about the importance of IT security. One point is the difference according to company size: the larger the company, the less close the topic is to the CEO. There are numerous good reasons for strategically declaring the security of data in companies and organizations to be a top priority: starting with the increasing complexity of corporate IT, data protection regulations, working from home, mobile working and the integration of IOT (Internet of Things) through prominent cyber attacks on large companies or influence of hacker groups on political developments up to specialized cyber attacks on…

Read more

Ransomware attacks retail – 75 percent more attacks

A growth rate of 75 percent may sound fantastic in the right segment, but that spelled a cyber disaster for retail last year: 77 percent fell victim to a ransomware attack, according to the latest Sophos Retail 2022 ransomware report. This puts retail in second place after the leisure and media industry. But there is also good news: retailers paid just under a third of the cross-industry ransom. Only a third pays the ransom Sophos has published the latest industry results from its global ransomware report. The analysis “The State of Ransomware in Retail…

Read more

$10 million reward for Conti gang's "Fab Five".
$10 million reward for Conti gang's "Fab Five".

US is offering "up to $10 million" in rewards for information on the Conti gang and for capturing the "Fab Five" behind Conti. Behind the name Conti is a well-known ransomware gang - more precisely a so-called ransomware-as-a-service (RaaS) gang. In the RaaS criminal business model, the part of ransomware code creation, extortion, and taking extortion payments from desperate victims is handled by a core group, while the attacks themselves are carried out by a loosely assembled “team” of members. And these are usually not chosen for their malware-programming skills, but…

Read more

IT Security Act 2.0: Implementation assistance for KRITIS organizations
IT Security Act 2.0: Implementation aid for KRITIS organizations

IT Security Act 2.0: Operators of critical infrastructures (KRITIS) are legally obliged to take “reasonable organizational and technical precautions” to prevent cyber attacks. With the passing of the "IT Security Act 2.0" (ITSiG 2.0) in spring 2021, these obligations were tightened again. From May 2023, the operators of critical infrastructures must implement these and, above all, have “attack detection systems” available. Sophos, as an APT response service provider (Advanced Persistent Threat) officially qualified by the BSI, has therefore created a solution brief for KRITIS that helps companies and organizations to adapt their security measures in good time in accordance with the new requirements. 144 million new malicious programs…

Read more

BSI ranks Sophos as a Qualified APT Response Provider
SophosNews

After an intensive examination, the Federal Office for Information Security (BSI) included Sophos in its list of qualified service providers in the APT area. The official list of the BSI makes it easier for operators of critical infrastructures to select suitable companies in the field of IT forensic services. After an extensive review process, Sophos is now on the list of qualified APT (Advanced Persistent Threat, or APT) response service providers for KRITIS companies. This overview supports operators of critical infrastructures in identifying suitable service companies that are able to uncover camouflaged cyber attacks that attack a network or system over a longer period of time without much research effort...

Read more

Complete server protection with Sophos Cloud Native Security
Complete server protection with Sophos Cloud Native Security

The new security solution with comprehensive protection coverage Sophos Cloud Native Security protects all servers in companies - from on-premises to multi-cloud, from Windows to Linux and offers full integration with Sophos Central. With Sophos Cloud Native Security, Sophos has introduced a solution that offers comprehensive security coverage across cloud environments, functions, services and identities. Sophos Cloud Native Security bundles the two products Sophos Intercept X Advanced for servers with XDR and Sophos Cloud Optix Advanced. It supports companies in securing cloud environments and offers high transparency, central administration...

Read more

Sophos X-Ops combines Labs, SecOps and AI
Sophos X-Ops brings together SophosLabs, Sophos SecOps and Sophos AI

Concentrated threat intelligence: Sophos announces Sophos X-Ops. Sophos X-Ops combines SophosLabs, Sophos SecOps and Sophos AI under one roof. Combination of three established Sophos cybersecurity expert teams helps companies to protect themselves even more effectively against cyber attacks. Sophos announces Sophos X-Ops, a new cross-functional unit of SophosLabs, Sophos SecOps and Sophos AI. The three established cybersecurity expert teams are being combined so that companies can be defended even more effectively against constantly changing and increasingly complex cyberattacks. Sophos X-Ops brings together the predictive, real-world, and deeply researched threat intelligence of all teams to collectively create stronger and more innovative protection, detection, and...

Read more

When Hive, LockBit, BlackCat attack one after the other
When Hive, LockBit, BlackCat attack one after the other

Multiple attacks by ransomware groups are catching on - Hive, LockBit and BlackCat ransomware gangs attack the same network one after the other. This is what the Sophos X-Ops Active Adversary Whitepaper shows: attacked company received three different ransomware reports for triple-encrypted files. In the current Sophos X-Ops Active Adversary whitepaper "Multiple Attackers: A Clear and Present Danger", Sophos reports that three well-known ransomware groups, Hive, LockBit and BlackCat, attacked the same network one after the other. The first two attacks occurred within two hours, with the third attack occurring two weeks later. Each ransomware group left their own ransom note and some of the…

Read more