Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Sophos introduced several new solutions

November 2023 by Marc Jacob

Sophos introduced several new solutions that advance critical defenses against active adversaries. Sophos exposes how these active adversaries are now carrying out ransomware “fast” attacks in mere hours in “The 2023 Active Adversary Report for Security Practitioners” also published today.

The Sophos X-Ops report showcases the forensics of fast smash-and-grab ransomware attacks and the precise tactics, techniques and procedures (TTPs) attackers are using to operate in this new high-speed attack mode – including preferred living-off-the-land binaries (LOLBins) and other tools and behaviors that get them close to crucial resources that they want to exploit. This evidence in the report and detailed explanations of how certain attacks unfold demonstrates the need for regularly adapted security solutions to protect, detect and disrupt intrusions as fast as possible on the attack chain.

The new innovative capabilities include:

• New Sophos Firewall v20 software with Active Threat Response: automatically shuts down attacks and blocks active adversaries from entering networks, all without having to add firewall rules. If administrators, for example, are alerted to a Cobalt Strike beacon, which Sophos X-Ops frequently sees attackers using, as indicated in the new Active Adversary Report for Security Practitioners, they can add its destination to the ad-hoc blocklist and the rest of the network will be prevented from accessing that IP address, domain or URL. This new version of Sophos Firewall software also includes an integrated Zero Trust Network Access (ZTNA) gateway that makes it easy for organizations to provide modern secure remote access to applications behind the firewall; network scalability enhancements to support distributed enterprises; and ease of use management enhancements

• Sophos Network Detection and Response (NDR) with Extended Detection and Response (XDR): Sophos NDR is now available for Sophos XDR and Sophos Managed Detection and Response (MDR) customers to extend their threat detection capabilities to the network. Sophos NDR monitors activity deep inside the network for suspicious and malicious traffic patterns that could signal an attack and detects a wide range of security risks, including rogue and unprotected devices, insider threats, undetected zero-day attacks, and threats targeting internet of things (IoT) and operational technology (OT)

• Sophos XDR enhancements: connects security data across multiple sources to detect threats faster and stop active adversaries sooner. An expanded set of third-party integrations makes it easy to collect, enrich and combine telemetry across endpoint, firewall, cloud, identity, network, and email solutions. Enhanced security operations and analyst workflow and case management features also enable customers to filter out noisy and redundant alerts, gain complete visibility from a single console and reduce workloads with automated response actions

Analyst and Channel Partner Quotes
“For many organizations, the desire for consolidation is growing, and we’ve seen evidence that SMBs, in particular, express a higher propensity to consolidate their purchases of multiple products with their endpoint security vendors,” said Chris Kissel, research vice president, security and trust products, at IDC. “The main driver of vendor consolidation isn’t financial; it’s security operations efficiency. Organizations can achieve better security outcomes with tools covering different facets of the security ecosystem that are designed to work together and are centrally managed by an XDR platform.”

“These new cutting-edge innovations empower us as an MSP to take a more proactive approach in locking the doors and standing up adaptive and customizable protections throughout our customers’ varied estates to keep determined attackers at bay,” said Sam Heard, president at Data Integrity Services. “Sophos is continuously updating its technology portfolio to protect against changing threats, and, as a result, we’re extremely confident in our ability to detect and respond to threats early on before they cause any damage.”

 Availability
The new Sophos Firewall software is available for immediate purchase exclusively through Sophos’ global channel of partners and managed service providers (MSPs), and as a complimentary upgrade for all licensed firewall customers. New Sophos NDR and XDR third-party integration packs will also be available by the end of November.

Users can easily manage Sophos solutions in the cloud-native Sophos Central platform, where Sophos’ portfolio of security products and managed services share information to automatically respond to threats by isolating infected endpoints, blocking lateral attacker movement and more. Organizations can also leverage Sophos MDR as a comprehensive service to detect and respond to threats. As the world’s most widely used MDR offering with more than 19,000 customers, Sophos MDR provides 24/7 threat hunting, detection and response with industry-first third-party integration capabilities and a $1 million breach protection warranty.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts