News
We are pleased to announce that Sophos Intercept X has received ‘Top Product’ certification in AV-TEST’s October 2021 testing for Windows devices. This follows a perfect score for protection, usability and performance in the June 2021 testing for macOS devices and ‘Approved’ certification in the July 2021 test for Android devices.
These AV-TEST awards are among a number of recent highlights for Sophos Intercept X:
SE Labs
SE Labs named Intercept X as the ‘Best Enterprise Endpoint Solution’ in their 2021 Annual Report. This fantastic achievement follows Intercept X receiving Best Small Business Endpoint Solution for two years running in the SE Labs 2019-2020 Annual Reports.
Gartner®
Gartner recently published its first-ever Market Guide for Extended Detection and Response (XDR) which provides guidance for security and risk management leaders considering investments in XDR. Sophos is named among a shortlist of 12 Representative Vendors offering an XDR solution.
Earlier this year, Sophos was named a “Leader” in the 2021 Gartner Magic Quadrant for Endpoint Protection Platforms (EPP) for the 12th consecutive report. While other vendors come and go, Sophos continues to lead.
Sophos Intercept X endpoint protection is rated 4.8/5 on Gartner Peer Insights as of November 26, 2021, based on 577 verified reviews over the previous 12 months.
CRN
Sophos MTR won the award for ‘Best Managed Detection and Response’ at the CRN 2021 Tech Innovator Awards. With Sophos MTR, organizations benefit from 24/7/365 threat hunting, detection and response, delivered as a fully-managed service by our expert operators.
Try Sophos Intercept X today
Activate a free trial today and take Sophos Intercept X for a test drive. It combines industry-leading prevention capabilities that block ransomware, exploits and never seen before malware with powerful XDR for advanced threat hunting and IT operations.
Source: Sophos
Branch networks are present in several industries, but they often share common needs. Here are five present trends when it comes to branch networking.
Centralized and Remote Management
Despite the challenges brought, COVID-19 couldn’t stop all businesses from growing. It might even have made them stronger! Enterprises that know how to make use of a quality branch network system are the ones who thrive in these difficult times. With employees working from home and the business environment being uncertain, you should be able to manage all branches without a hitch from one location, be it the headquarters, a data center, or simply your home office.
Enhanced Security
Moving everything from the data center to the cloud is, in no doubt, more efficient and convenient, but is it safe? Gartner introduced the concept of SASE (Secure Access Service Edge) in 2019. However, enterprises are still concerned about the cybersecurity of their branch networks in 2021. When cyberattacks only get more aggressive over time, it is time to review your current branch network infrastructure to make sure all your data and top business secrets are in good hands.
Ready for 5G
More and more enterprises will be using 5G technology as it becomes more prominent and it enables rapid development of new branches. When it comes to connectivity, speed is not everything though. Other than using 5G, you also need to ensure that the network you are using is reliable anytime anywhere.
Automation and AI Support
You may not need a robotic arm at your store to impress customers, but automating your services and using artificial intelligence will definitely add value to your business. By incorporating IoT-friendly devices into your network infrastructure, you will not only increase the efficiency and cut the cost of your branches in the long term, but also enhance the customer experience and upgrade your brand image.
MPLS Replacement
We all know about the benefits of implementing SD-WAN solutions and the importance of replacing the expensive MPLS (Multiprotocol Label Switching). While fancy new technologies might seem like the perfect solution for your branch networking, it is easy for us to omit the fact that the hard part is the integration. Thus, other than looking for cool and cutting-edge devices, you may also consider the flexibility and versatility of the new solution.
Source: Peplink
Dec
Τα δίκτυα υποκαταστημάτων βρίσκονται σε πολλούς διαφορετικούς κλάδους, ωστόσο πολύ συχνά μοιράζονται τις ίδιες ανάγκες. Παρακάτω, ακολουθούν πέντε τρέχουσες τάσεις όσον αφορά τη δικτύωση υποκαταστημάτων.
Κεντρική και Απομακρυσμένη Διαχείριση
Παρά τις προκλήσεις που έφερε, πανδημία του νέου κορωνοϊού και η ασθένεια COVID-19, δεν κατάφερε να εμποδίσει την ανάπτυξη όλων των επιχειρήσεων. Ενδεχομένως μάλιστα να τις έκανε και πιο δυνατές!
Οι επιχειρήσεις που γνωρίζουν πως να κάνουν χρήση ενός ποιοτικού συστήματος δικτύωσης υποκαταστημάτων είναι εκείνες που ευδοκιμούν σε αυτούς τους δύσκολους καιρούς. Με τους υπαλλήλους -σε πολλές περιπτώσεις- να εξακολουθούν να εργάζονται από το σπίτι και το επιχειρηματικό περιβάλλον να παραμένει αβέβαιο, οφείλετε να είστε σε θέση να διαχειρίζεστε όλα τα υποκαταστήματα σας απροβλημάτιστα από μία τοποθεσία, είτε πρόκειται για τα κεντρικά σας γραφεία, είτε πρόκειται για κάποιο κέντρο δεδομένων είτε απλώς από το οικιακό γραφείο σας.
Ενισχυμένη ασφάλεια
Η μετάβαση -όλων των επιχειρηματικών σας δραστηριοτήτων- από το κέντρο δεδομένων στο cloud ενισχύει αναμφισβήτητα την αποτελεσματικότητα και την ευκολία, ωστόσο είναι παράλληλα και ασφαλής; Μπορεί η γνωστή εταιρεία Gartner να εισήγαγε την έννοια του SASE (Secure Access Service Edge) το 2019, οι επιχειρήσεις ωστόσο δύο χρόνια μετά εξακολουθούν να ανησυχούν για την κυβερνοασφάλεια των δικτύων υποκαταστημάτων τους το 2021. Όταν οι κυβερνοεπιθέσεις με την πάροδο του χρόνου γίνονται όλο και σφοδρότερες, είναι καιρός να αναθεωρήσετε την τρέχουσα υποδομή του δικτύου υποκαταστημάτων σας για να διασφαλίσετε ότι όλα τα δεδομένα και τα κρίσιμης σημασίας επιχειρηματικά μυστικά σας βρίσκονται σε καλά χέρια.
Έτοιμοι για το 5G
Όλο και περισσότερες επιχειρήσεις θα ξεκινήσουν να χρησιμοποιούν την τεχνολογία 5G καθώς γίνεται όλο και πιο απαραίτητη επιτρέποντας παράλληλα την ταχεία ανάπτυξη νέων υποκαταστημάτων. Πάντως, πρέπει να έχετε στο νου σας, ότι όταν πρόκειται για συνδεσιμότητα, η ταχύτητα δεν είναι αυτοσκοπός και σίγουρα δεν είναι το παν. Εκτός από τη χρήση της τεχνολογίας 5G, θα πρέπει επίσης να διασφαλίσετε ότι το δίκτυο που χρησιμοποιείτε είναι αξιόπιστο οπουδήποτε και ανά πάσα στιγμή.
Αυτοματισμοί και Τεχνητή Νοημοσύνη
Μπορεί να μην απαιτείται η ύπαρξη ενός ρομποτικού βραχίονα στο υποκατάστημα σας για να εντυπωσιάσετε τους πελάτες σας, ωστόσο η αυτοματοποίηση των υπηρεσιών σας και η χρήση Τεχνητής Νοημοσύνης αποτελούν προστιθέμενη αξία για την επιχείρηση σας. Με την ενσωμάτωση φιλικών προς το IoT συσκευών στην δικτυακή υποδομή σας, όχι μόνο θα αυξήσετε την αποτελεσματικότητα και θα μειώσετε το κόστος των υποκαταστημάτων σας μακροπρόθεσμα, αλλά θα βελτιώσετε την εμπειρία των πελατών σας και θα αναβαθμίσετε την εικόνα της επιχείρησης σας και του brand σας.
Αντικατάσταση MPLS
Όλοι γνωρίζουμε τα οφέλη της εφαρμογής λύσεων SD-WAN και τη σημασία της αντικατάστασης των ακριβότερων MPLS (Multiprotocol Label Switching). Αν και οι «φανταχτερές» νέες τεχνολογίες μοιάζουν πολλές φορές ως η τέλεια λύση για τη δικτύωση των υποκαταστημάτων σας, είναι απαραίτητο να επισημάνουμε ότι το δύσκολο κομμάτι είναι η ενσωμάτωση. Επομένως, εκτός από την αναζήτηση μοντέρνων και πρωτοποριακών συσκευών, μπορείτε επίσης να λάβετε υπόψη την ευελιξία και την προσαρμοστικότητα της νέας λύσης σας.
Πηγή: Peplink
We are thrilled to announce that Sophos Intercept X has been named as the Best Enterprise Endpoint Solution in the SE Labs 2021 Annual Report.
This fantastic achievement follows Intercept X receiving Best Small Business Endpoint Solution for two years running in SE Labs 2019-2020 Annual Reports. We believe this recognition is due to our combination of prevention, detection and response that blocks threats before they impact your environment.
Get industry leading protection
Sophos Intercept X gives your organization powerful protection against the very latest threats.
Stop threats early
Neutralizing an attack before it impacts your environment is key, not relying solely on manual investigation and response.
- Reduce the attack surface. Control apps and devices, block risky websites and PUAs and neutralize malware even when it hasn’t been seen before
- Stop ransomware. Block malicious encryption processes and rollback affected files to a safe state
- Lock down exploit techniques. Stop exploits frequently used by attackers such as privilege escalation and credential dumping
Minimize time to detect
When investigating suspicious activity or IT operations issues, breadth of data and context are vital for making quick, informed decisions.
- Eliminate noise. A strong layer of automated defenses means there is less to investigate, saving you time
- Prioritize effectively. Utilize a prioritized list of suspicious items for investigation with guided actions for faster response
- See your entire environment. Native integration of endpoint, server, firewall, email, and cloud data sources means you see everything that happens in your organization
Minimize time to respond
Speed is of the essence when dealing with an active threat, making automated responses crucial.
- Respond automatically. Detected threats are automatically cleaned up and a threat case generated
- Get products that collaborate. Cross-product integrations will automatically isolate compromised devices, show all active applications, lock out WiFi connections and more
- Rest easy with managed security. Choose a fully managed 24/7 security service run by Sophos cybersecurity experts
Take a free trial or learn more about Intercept X.
Source: Sophos
In typical computing environments, an identity represents a one-to-one relationship between a carbon-based life and their digital presence. Their digital presence, however, can have multiple accounts, multiple credentials, and an infinite number of entitlements in electronic format.
With that short intro aside, let’s now consider the top 6 problems a CISO may experience.
1. Employees with the Same (or Similar) Names
2. Floating Employees
3. Over-Provisioning
4. Mergers and Acquisitions
5. Non-Human Identities
6. Vendor / Third-Party Identities
One thing is certain, if you build a new environment from scratch, you certainly should consider these problems at the outset so they do not escalate as your organization grows.
Read more on BeyondTrust
[vc_row][vc_column][vc_column_text]
SophosLabs, the Sophos Managed Threat Response team, and the SophosAI data science group releases our 2022 Threat Report this morning. This report represents the collective wisdom of our malware analysts, the machine and network forensics specialists, and machine learning experts that make up these core teams within Sophos, and offers some analysis of the events that transpired in 2021, and how we believe they will help shape the threat landscape in 2022 and beyond.
While you can download and read the report in its entirety, we wanted to share some of the insights covered in the report to give you a taste.
The report is organized into five parts, in which we cover the ransomware epidemic and its aftermath, trends in conventional malware that targets Windows computers, malware on mobile platforms, security threats to infrastructure, and a section that covers the field of artificial intelligence, and how it applies to the practice of information security.
The fight against ransomware
Our ransomware coverage in 2021 was led by a hybrid team of analysts, some of whom reverse-engineer and study malware behavior, and others who step in to intervene in ransomware attacks targeting customers. The latter group, known as Sophos Rapid Response, had a busy year dealing with a variety of ransomware families, and the threat actor groups whose work is to break in to organizations and deliver that ransomware into their networks.
The vast majority of these customer engagements involved ransomware in 2021, but we were also asked to step in to help customers with cases involving Cobalt Strike, a commercially-marketed tool used legitimately by professional penetration testers and ‘red teams’ whose source code was leaked online in 2020. Criminals now routinely abuse these tools by delivering them as malware payloads. As a result of several high-profile vulnerabilities in Microsoft Exchange, we were called upon to deal with many more web shells than normal in 2020.
But the vast majority of cases involved ransomware, and among those, the Conti and REvil families were most frequently involved. Both Conti and REvil pioneered and developed the ransomware-as-a-service business model, where a small core team of developers built the ransomware itself, and a larger group of affiliates acted as the delivery mechanism, actively breaking in to networks by any means available: Brute-force attacks against internet-facing services; exploits of vulnerable software; and occasionally, by obtaining legitimate credentials from ‘initial access brokers,’ a type of criminal service provider.
Countering attackers at every turn
The SophosLabs team were called upon to improve our behavioral detection capabilities in 2021, and in so doing, we found that dual-use attack tools like Cobalt Strike were most frequently a component of the kinds of hands-on-keyboards attacks preferred by ransomware groups. But we also started to see other threat actors take advantage of a wide variety of commercial software and utilities designed for IT administrators or security professionals.
When an affiliate customer of the Conti ransomware leaked a playbook designed to help affiliates break in and steal information, we not only gained insight into the tools, tactics, and procedures of the Conti affiliates — it answered an important question about why, when we knew so many different groups had been active as Conti affiliates, their TTPs remains strikingly similar.
Among the attacker tools most commonly seen by our scanners, the mimikatz password sniffing and cracking tool was the one we most frequently discovered. Both the Metasploit framework and components of Cobalt Strike also came into play quite often, usually alongside a wide variety of other tools. Sophos currently tracks detections of more than 180 different software packages that fall into this grey area between explicitly malicious and completely benign software.
Android and iOS still under threat
Mobile platforms are increasingly under threat as we impart more of our daily computing tasks to these pocket computers. Scams and fraud account for a large part of the attacks we see on both Apple’s and Alphabet’s mobile platforms. Some of these are delivered by the platforms’ own app stores, but we’ve also seen a rise in malware that originates with a text message over SMS or a mobile chat platform like Telegram. Users on mobile devices often cannot tell where shortened links sent via these platforms will take them, and may lead the recipients into trouble.
For more on these stories, and other analysis of the threat landscape, check out the Sophos 2022 Threat Report.
Source: Sophos
[/vc_column_text][/vc_column][/vc_row]
For several years now, we’ve been hearing that MSPs will become obsolete, rendered unnecessary as businesses take advantage of more plug-and-play, cloud-based platforms, and tools. “Why use an MSP,” they say, “when in the very near future, I’ll just be able to buy all my services and monitoring in the cloud?”
But at Iconic IT, we’ve found just the opposite to be true. The more cloud-based tools we offer to small and medium-sized businesses, the more they seem to need our services. In a way, the move to the cloud has freed us, taking us away from wires and server rooms and into the boardroom. And Iconic has provided that leadership to our clients, in no small part because of our partnership with Datto.
There’s an abundance of cloud backup and monitoring systems out there, but we’ve found that Datto products have allowed us to do more and provide better for our clients. To put it simply, Datto tools have allowed us to be more:
1. Strategic
Cloud-based tools have taken away a lot of the grunt work, installations, and comms bottlenecks we used to know. And with Datto, we have visibility into our client’s entire network. And because it’s in the cloud, we don’t have to worry about our own hardware to maintain. We can manage all our client’s endpoints, and come back to them with focused, clear security advice. We can focus on the true issues because Datto filters out the noise. And when we make big cybersecurity saves, our clients can relax knowing we have their back.
That’s no small thing. When they know their basic security needs are covered, they have space to talk about their future needs. We can ask them questions like: how can we help you solve the issues you’ll be facing soon? And how can we build your tech infrastructure now, so you’ll have the right foundation to build on?
This kind of discussion led us to land a small bank system in the Denver area as a customer. We were able to consolidate all their backups and monitoring into one unified system—while helping them meet all their data regulatory requirements. They got better service, at a better price, and reduced their business headaches considerably.
2. Responsive
What will happen to my business if there’s a disaster? A power outage? Flooding? A massive ransomware attack? How quickly can you get my business up and running again?
This is the central question clients ask us, and we’d better have the right answer. We feel comfortable selling our Datto backup systems because we use them ourselves. And we’ve seen first-hand how well it works. Just last winter, for instance, we had a power outage at our headquarters in Rochester, New York that lasted for two days. When we had that snowstorm, our servers went down too. But we were able to run everything on Datto’s servers, and it worked just like our own on-site server rooms were operating. Our employees never knew the difference, and neither did our customers, who are relying on us to be able to keep their networks going.
3. Affordable
This may raise some eyebrows, but we’ve found the investment is worth it. Why? Because Datto was one of the first to market with their backup and monitoring technologies, and their systems are the most mature. Their systems work seamlessly with ours. The labor costs that save us are enormous, because it works every time, with very few hiccups.
Datto’s products also scale well, based on the size of our clients and their user base. As more providers like Datto provide this kind of price package, the more we can drive enterprise-grade security and backup to even the smallest of clients.
4. Ahead of the security curve
Cybersecurity has been topic number one for MSPs for a while now, as ransomware and hacking attempts have risen to near unimaginable levels. But it’s our job to imagine just how bad it can get, and keep encouraging our clients to invest.
Datto products help us get there because they’ve created a true partnership with MSPs. When monitoring tickets get to us, we know they’re actionable and worth our time. We never have to worry about whether our backups are going to work. We know they will.
Luckily, market forces seem to be pushing even smaller clients to invest in sophisticated cybersecurity tools. It doesn’t hurt that the Biden White House has taken on the cybersecurity of businesses as a national security issue. They will be issuing guidelines that will likely help us sell through complex security products like RMM.
With the right partnerships, the future looks bright
We firmly believe that MSPs will only continue to rise, as we combine our “friendly local IT guys” with the monitoring power and backup capacity of companies like Datto. Small businesses have always been the country’s great innovation engine. And as their tech partners, it’s up to MSPs like us to see that they keep pace. We’re looking forward to everything the future can bring us, and we hope you are, too.
Source: Datto
Whether you have no archiving or are simply using what’s built into Microsoft Exchange Server (on-premises), your archiving choice may be hurting the organization more than it’s helping.
The archiving of email from within Microsoft Exchange Server is a multi-faceted thing; many see the archive as a backup (which it can sort of act as one, but that’s not its’ purpose) for older email, while others see it as a means to offload unnecessary email to lower the storage load on Microsoft Exchange over time.
The reality is the archive is much more. The archive serves as a historical record of all email correspondence. It has a role in lawsuits, proving adherence to regulations, aiding in locating prior correspondence, or just helping a user find a forgotten email address of someone they previously communicated with.
The archive has the potential to become involved in many parts of operations, so it’s important to be sure the archiving methodology you have today is the correct one. But you may think whatever is in place now is just fine, but there are three reasons why you should consider your email archiving options.
Reason 1 – You May Not Be Meeting the Business Needs
Many times, IT folks start with the technology first and work their way back to business requirements. With email archiving having financial, legal, and technical implications, it’s imperative that you first understand what the business needs from archiving… and then go find the best way to implement it. For example, legal may want the email sent and received by specific roles within the organization to be held for, say, seven years, while finance wants to keep storage costs down and minimize any retention whatsoever, all while HR needs emails between two specific individuals held for 2 years in case of a lawsuit.
See? Everyone has their own needs – and it is possible to meet everyone’s requirement; you just need to start with the business needs and then determine first if your current archiving method meets those needs and if not, what solution will.
Reason 2 – Not all Archiving is the Same
There is no magic “archive this mailbox” checkbox and suddenly all the right emails are archived. The closest thing to this is Journaling within Exchange, where a copy of every email is stored. While comprehensive in scope, it may be overkill from both a storage and search perspective, making even this option less than viable. In addition to the “what” is archived, there’s also concerns around who can access the archive, is the data a read-only archive, is it secure, will it be available if Exchange is down, and more.
It’s important to list out the important criteria and expectations your organization have for an archiving solution, and to determine how each of your archiving choices meet the need.
Reason 3 – You May Be Missing the Compliance Mark
We’ve left compliance for last, as the growing list of compliance regulations continually makes archiving that much more complex. Where one regulation mandates keeping specific email content for 5 years, another wants to keep a completely separate set of emails for 7 years. Sure, that Journaling option previously mentioned can do the trick if you keep everything for the longest duration required, but that method comes with a hefty storage and productivity price tag. It’s important to implement email archiving in a way that meets the specific needs of each regulation; with the newer laws spelling out hefty fines, the organization has to get the archiving right.
Ready to Consider Your Options?
An email archive is a critical part of your messaging environment and not just a copy of old emails. Upon realizing its importance, you recognize the need to truly look into whether native options meet the need or not. Your next steps are to determine what business factors will influence your archiving needs and evaluate your archiving options – whether they rest within Exchange itself or are third-party.
Source: MailStore
This month marks the two-year anniversary of the launch of Sophos Managed Threat Response (MTR), our 24/7 human-led threat hunting, detection, and response service.
As we celebrate, we are excited to announce another milestone: Sophos MTR now protects more than one million devices!
This impressive achievement follows substantial growth in the number of organizations that rely on Sophos MTR to keep them safe from cyber threats. We’ve seen more than 500% growth since August 2020, when we announced that Sophos MTR had eclipsed the 1,000-customer mark. Now, we protect more than 6,000 customers.
This exceptional growth rate is a testament to the threat hunting and remediation expertise of our global, 24/7 team.
What is driving so many organizations to choose Sophos Managed Threat Response?
- Industry-best expertise: Finding and retaining skilled staff is a huge challenge for organizations of all sizes. In fact, according to a 2020 survey of 5,000 global IT managers, 81% of organizations said their ability to find and retain skilled IT security professionals is a major challenge to their ability to deliver IT security – with more than a quarter saying it’s their “single biggest challenge.” Sophos MTR provides peace of mind that you’re backed by an industry-best team of security experts who are working 24/7 to protect your organization. They’ve seen and stopped it all, and they’ve got you protected – all at a lower total cost compared to building similar functionality in-house.
- Ransomware: It’s no surprise that the single biggest threat driving interest in Sophos MTR is ransomware. The statistics behind ransomware are shocking. In the past year, 37% of organizations were hit with ransomware, and criminals were able to successfully succeed in encrypting victims’ data more than half the time. Unfortunately, even for organizations who pay the ransom, on average only 65% of the encrypted data is restored, which is why it’s increasingly important to neutralize attacks before the adversaries achieve their goals. With an average recovery bill for a ransomware attack of $1.85M (considering downtime, people time, device cost, network cost, lost opportunity, and ransom paid), the business decision to go with a managed detection and response (MDR) provider like Sophos MTR is very clear.
- Hands-on-keyboard response: Many MDR providers simply notify customers of attacks or suspicious events, which means it’s then up to the customers to manage things on their own. Sophos MTR stands apart from other services by providing targeted hands-on-keyboard response for all customers to stop attacks before damage can occur. It’s the “R” in “MDR” – and it’s available at no additional cost.
- We’re part of your team: Sophos MTR customers love to tell us that they feel like we’re part of their in-house team. Continual communication and openness strengthens a real partnership, helping each customer improve their broader security posture. For example, if one of our customers is concerned about a particular threat – perhaps because a peer in another organization was impacted – they can reach out to the MTR team and we’ll start a threat hunt to ensure they’re safe.
The best news is that we’re just getting started! We continue to expand our global team and further develop our world-leading detection and response capabilities in partnership with the experts in SophosLabs and SophosAI.
To discuss how Sophos MTR can support your organization, speak to your Sophos representative.
Source: Sophos
[vc_row][vc_column][vc_column_text]
Over the past two years, organizations worldwide have increased the velocity with which they are moving operations into the cloud and adopting and maturing DevOps, edge computing, edge security, IoT technologies, and a multitude of other digital transformation initiatives.
The long-time mindset of perimeter-focused security is clearly no longer tenable in this environment. Fortunately, the understanding that IT environments must evolve to embrace and embody zero trust principles is now almost universal. With that said, zero trust is not an effective strategy for every use case, or even for every company.
[/vc_column_text][vc_column_text]
Learn more about Zero Trust and Endpoint Privileges
[/vc_column_text][vc_button button_color=”color-210407″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fblog%2Fentry%2Fprivilege-escalation-attack-defense-explained%2F%3Futm_source%3DNSS-NewsBlog%26utm_medium%3DArticle%26utm_id%3DNSS||target:%20_blank|”]Privilege Escalation Attack and Defense Explained[/vc_button][vc_button button_color=”color-210407″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fresources%2Fwhitepapers%2Fmicrosoft-vulnerability-report%2F%3Futm_source%3DNSS-NewsBlog%26utm_medium%3DArticle%26utm_id%3DNSS||target:%20_blank|”]Microsoft Vulnerabilities Report 2021[/vc_button][vc_button button_color=”color-210407″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fresources%2Fwhitepapers%2Fzero-trust-approach-to-windows-mac-endpoint-security%2F%3Futm_source%3DNSS-NewsBlog%26utm_medium%3DArticle%26utm_id%3DNSS||target:%20_blank|”]A Zero Trust Approach to Windows & Mac Endpoint Security[/vc_button][vc_button button_color=”color-210407″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fpassword-management%2F%3Futm_source%3DNSS-NewsBlog%26utm_medium%3DArticle%26utm_id%3DNSS||target:%20_blank|”]A Complete Password Management Solution[/vc_button][vc_button button_color=”color-210407″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fsecure-remote-access%2F%3Futm_source%3DNSS-NewsBlog%26utm_medium%3DArticle%26utm_id%3DNSS||target:%20_blank|”]Secure Remote Access Solutions[/vc_button][vc_empty_space empty_h=”2″][vc_column_text]
Source: BeyondTrust
[/vc_column_text][/vc_column][/vc_row]
Sophos is thrilled to be awarded Security Vendor of the Year in the European IT & Software Excellence Awards 2021. Now in their 12th year, the awards have been designed to recognise and reward excellence in European software development, IT and Telecoms solutions. Carl Friedmann, Editor at IT Europa, commented:
In what was one of the most crowded award categories, Sophos impressed the judges with the depth and breadth of its offering including a strong managed threat detection and response solution well suited to the needs of the channel.
The awards are voted for by a panel of judges including IT Europa’s editor, Carl Friedmann, and Jessica Figueras, vice chair of the UK Cyber Security Council. Jessica works with start-ups and scale-ups on growth strategy and advises UK Government on technology and policy issues relating to online harms and security.
Jason Ellis, vice president EMEA channel at Sophos shared his delight on this prestigious award win:
Sophos is honoured to win the coveted Security Vendor of the Year 2021 at the European IT and Software Excellence Awards. The extraordinarily high levels of complex ransomware and other cybercrimes has accelerated the need for effective, comprehensive cybersecurity for businesses of all sizes, and this award recognises our dedication to provide the best and most complete set of cybersecurity solutions in the market.
The win follows a year of exceptional innovation. Sophos is leading the industry through integration of AI into its products and services. One of the biggest product evolutions this year is the new Sophos Adaptive Cybersecurity Ecosystem (ACE), an open security architecture that optimises threat prevention, detection and response. Sophos ACE leverages automation and analytics, as well as the collective input of Sophos products, partners, customers, developers, and other security industry vendors, to create protection that continuously improves – a virtuous cycle that is constantly learning and advancing.
In addition, Sophos launched the industry’s only extended detection and response (XDR) solution that synchronizes native endpoint, server, firewall, and email security in 2021.
Source: Sophos
The UK-based PC PRO Excellence Awards are held annually to celebrate the best manufacturers and the best products available.
Whilst the ‘Manufacturer of the Year’ awards are selected by PC PRO readers, the ‘Product of the Year’ awards are selected from the hundreds of products that have been reviewed by the PC PRO team, together with their sister brands, IT Pro and Expert Reviews. We’re told the voting in these categories can involve hot debates within the editorial team, and only the standout products are selected.
The Sophos XG 230 (Rev.2) earned the top spot in the prestigious ‘Business Hardware of the Year’ category, competing with over a hundred other business-focused products.
IT Pro reviewed the XG 230, including the initial setup with Sophos Firewall OS (SFOS), earlier this year, when it was awarded an Editor’s Choice 5-Star rating.
The review highlights the following features:
- Flexible connectivity – built-in and add-on via Flexi Port modules
- Power redundancy option and failover via built-in bypass ports
- Ease of setup using the installation wizard
- Visibility provided by the Control Centre
- Zone-based security policies
- Extensive Web filtering categorization options
- Threat detection using Sophos Sandstorm (now part of Zero-Day Protection)
- Integration in Sophos Central, both for management, and cross-product threat detection and mitigation via the Sophos Security Heartbeat™.
Dave Mitchell, who conducted the review, was a key advocate for the Sophos win, describing our product as follows:
Sophos’ XG 230 Rev.2 impressed us mightily as this no-compromises gateway appliance is a cinch to deploy and offers a remarkable range of security measures for the price. A huge firewall throughput means it can easily keep up with a heavy demand and total integration with the Sophos Central cloud service adds extra levels of versatility.
You can read Dave Mitchell’s full review on the IT Pro website.
This review was conducted prior to the release of our new XGS Series hardware range, which offer all of the above features and many more.
Source: Sophos
[vc_row][vc_column][vc_column_text]
November 1, Athens Greece – NSS, a well established international value-added distributor of leading cutting-edge IT solutions, announced its strategic partnership with HelpSystems, a US based Information Technology and Software Vendor, and a people-first software company focused on helping exceptional organizations build a better IT.
[/vc_column_text][/vc_column][/vc_row][vc_row row_height_percent=”0″ back_color=”color-lxmt” overlay_alpha=”50″ gutter_size=”3″ column_width_percent=”100″ shift_y=”0″ z_index=”0″ shape_dividers=””][vc_column width=”1/1″][vc_column_text]Paolo Cappello, Managing Director of International Development responsible for leading growth in the LATAM, EMEA, and APAC markets stated that “At HelpSystems we’re on a journey to help organizations everywhere Build a Better IT™. Our security and automation software simplifies critical IT processes to give our customers peace of mind. We deliver solutions based on the fundamentals of good technology design: high quality, a top-notch user experience, and the ability to improve performance. In addition, with the recent acquisition of Digital Guardian, one of the DLP leader solution for large and mid-sized organizations, we keep investing hard to create the most powerful data security portfolio in the market to help customers improving further the ability to protect data across a wide set of channels, applications and operating systems. Together with NSS, we will be working in the areas of infrastructure and data protection, systems and network management, business intelligence, security and compliance, with a commitment to focus on offering solutions to improve everyday operations, save time, and cut costs, through reliable software, the expert services, and outstanding support, provided by the NSS team.”[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column width=”1/1″][vc_column_text]“As pioneers in cutting edge services and technology solutions, we are very excited to welcome HelpSystems to our portfolio and distribute their cutting edge security and automation solutions,” continued George F. Kapaniris, Executive Director, NSS, emphasizing that “We look forward to assisting MSPs to protect their customers business-critical data with automated cybersecurity solutions that help them stay ahead of today’s ever-changing threats.”.
NSS will distribute HelpSystems’ solutions in the markets of SE Europe, including Greece, Cyprus, Malta and Bulgaria and the Adriatic. By offering a comprehensive and unique set of cloud-based solutions, NSS is expanding its portfolio to meet the increasing IT requirements and security needs of businesses during the age of digital transformation.
To find out more please visit: https://www.nss.gr/en/products/security/helpsystems/
About NSS
NSS is an international Value Added Distributor of Affordable Cutting Edge IT solutions, covering technology areas that include information security, network optimization, communications and infrastructure systems. NSS has strategic partnerships with superior vendors offering products & services with leading technologies that place the company ahead of the competition in today’s crowded market. NSS products can be acquired through a selected channel of resellers in Greece, Cyprus, Malta, the Balkan and Adriatic Countries.
[/vc_column_text][/vc_column][/vc_row]
Τα τελευταία χρόνια, η ασφάλεια των Windows έχει σταθερά βελτιωθεί από τη Microsoft, και το ransomware ήταν μία από τις βασικές απειλές που φρόντισε να αντιμετωπίσει μέσω ενσωματωμένων λειτουργιών όπως είναι οι User Account Control (UAC), Windows Defender Application Control και οι κανόνες Attack Surface Reduction (ASR).
Στο συγκεκριμένο άρθρο, εξετάζεται αν η προστασία από το ransomware που είναι ενσωματωμένη στα Windows 10 είναι αρκετή για να σας προστατεύσει.
Η κατάσταση με το ransomware σήμερα
Το ransomware ήταν μεγάλη υπόθεση το 2020. Εταιρείες και οργανισμοί πάσχισαν να οργανώσουν λύσεις απομακρυσμένης πρόσβασης καθώς όλο και περισσότεροι εργαζόμενοι χρειάστηκε να εργαστούν από το σπίτι εξαιτίας της πανδημίας του νέου κορωνοϊού. Οι συμμορίες κυβερνοεγκληματιών παράλληλα όπως προβλεπόταν εκμεταλλεύτηκαν τον πολλαπλασιασμό των απροστάτευτων τερματικών συσκευών και των απροετοίμαστων χρηστών.
Σύμφωνα με ποικίλες εκθέσεις και αναφορές, σε σχέση με το 2019 σημειώθηκε αύξηση 62-150% στις κυβερνοεπιθέσεις το 2020, με ορισμένες αναφορές μάλιστα να κάνουν λόγο για αύξηση στις επιθέσεις ransomware κατά 485%. Και καθώς τα πιο πρόσφατα δεδομένα που έχουμε θέτουν τη μέση πληρωμή λύτρων στα $312.000 σε ορισμένες περιπτώσεις, οι κυβερνοεγκληματικές οργανώσεις κατάφεραν να αποσπάσουν χρηματικά ποσά ύψους εκατομμυρίων δολαρίων. Κατά τη διάρκεια του 2020 επίσης, διαπιστώθηκε αύξηση και στις περιπτώσεις διπλού εκβιασμού, όπου οι κυβερνοεγκληματίες ή χάκερ όχι μόνο απαιτούσαν υπέρογκα ποσά σε λύτρα, αλλά απειλούσαν επίσης και να διαρρεύσουν ή να πουλήσουν εμπιστευτικά δεδομένα στην περίπτωση που δεν πληρώνονταν τα λύτρα.
Το 2021, οι επιθέσεις εξακολουθούν να αυξάνονται. Υπήρξε μάλιστα και μια απότομη άνοδος των επιθέσεων μηδενικής ημέρας, όπου οι χάκερ αξιοποιούν προηγουμένως άγνωστες ευπάθειες στο λογισμικό. Αυξανόμενο είναι επίσης και το ενδιαφέρον των επιτιθέμενων για τις φορητές συσκευές, την ώρα που βεβαίως εξακολουθούν να αξιοποιούν προς όφελος τους τις απροστάτευτες διαδρομές απομακρυσμένης πρόσβασης και τις ανενημέρωτες στον τομέα του λογισμικού τερματικές συσκευές.
Κατεβάστε την έκθεση Malware & Ransomware Threat 2021
3 Προστασίες ασφαλείας των Windows ενάντια στο Ransomware
Ας αξιολογήσουμε τώρα τρεις προστασίες που είναι ενσωματωμένες στα Windows 10 και τις οποίες μπορείτε να χρησιμοποιήσετε για να ενισχύσετε την άμυνα σας έναντι του ransomware και άλλων κακόβουλων προγραμμάτων.
1.Έλεγχος λογαριασμού χρήστη: Το UAC είναι μια συλλογή από λειτουργίες και χαρακτηριστικά των Windows που βοηθούν τους χρήστες να εκτελέσουν προγράμματα και εφαρμογές χωρίς να απαιτούνται δικαιώματα διαχειριστή στο λειτουργικό σύστημα. Οι Προστατευμένοι Λογαριασμοί Διαχειριστή επιτρέπουν στους χρήστες να «τρέχουν» εφαρμογές, προγράμματα ή λειτουργίες με τα τυπικά δικαιώματα χρήστη τις περισσότερες φορές ωστόσο όταν απαιτείται μπορούν να ανέλθουν σε δικαιώματα διαχειριστή.
Το UAC είναι ένας έλεγχος ασφαλείας και όχι όριο ασφαλείας. Ως εκ τούτου, μπορεί να παρακαμφθεί. Η Microsoft συνιστά στους χρήστες να συνδέονται στα Windows όποτε είναι δυνατόν με λογαριασμό τυπικού χρήστη. Οι Προστατευόμενοι Λογαριασμοί Διαχειριστή UAC έχουν σχεδιαστεί για χρήση σε καταναλωτικές συσκευές. Αν και έχουν συμβάλει σε σημαντική βελτίωση της ασφάλειας στα Windows, δεν προορίζονται να παρέχουν ασφάλεια σε εταιρικό ή επιχειρησιακό επίπεδο.
2.Windows Defender Application Control: Αξιοποιώντας μία τεχνολογία που ονομάζεται Continuous Integrity και που είναι δανεισμένη από το λειτουργικό σύστημα Windows Mobile, το Windows Defender Application Control (WDAC) αποτελεί την πιο πρόσφατη τεχνολογία ελέγχου εφαρμογών στα Windows. Έχει σχεδιαστεί για να επιτρέπει στους οργανισμούς να δημιουργούν καταλόγους επιτρεπόμενων εφαρμογών, scripts και άλλων στοιχείων κώδικα στα οποία επιτρέπεται η εκτέλεση. Οτιδήποτε άλλο, συμπεριλαμβανομένου και του ransomware, αποκλείεται.
Το WDAC μπορεί να διαμορφωθεί χρησιμοποιώντας τον Microsoft Endpoint Manager (MEM) ή χρησιμοποιώντας Group Policy. Η πολιτική ομάδας (δυνατότητα των Windows που περιέχει μια ποικιλία προηγμένων ρυθμίσεων, ειδικά για διαχειριστές δικτύου) δεν υποστηρίζει το format πολλαπλών πολιτικών WDAC. Τα αρχεία πολιτικής WDAC δημιουργούνται χρησιμοποιώντας cmdlets PowerShell. Τα cmdlets δημιουργούν ένα ή περισσότερα αρχεία πολιτικής, που περιέχουν λίστες επιτρεπόμενων εφαρμογών και άλλους κανόνες, τους οποίους μπορείτε να εφαρμόσετε σε πελάτες για να αποκλειστεί μη εγκεκριμένος κώδικας. Για υψηλότερο επίπεδο ασφάλειας, τα αρχεία πολιτικής WDAC θα πρέπει να υπογράφονται για να αποτρέψουν τη διαγραφή ή την αλλαγή των κανόνων ελέγχου εφαρμογών από τους διαχειριστές.
3.Κανόνες Μείωσης της Επιφάνειας Επίθεσης: Οι κανόνες Attack Surface Reduction (ASR) αποτελούν μέρος του Windows Defender Exploit Guard. Οι κανόνες μπορούν να χρησιμοποιηθούν για την απενεργοποίηση λειτουργιών που χρησιμοποιούνται συχνά από χάκερ για να αποκτήσουν τον έλεγχο των Windows και να εγκαταστήσουν κακόβουλο λογισμικό. Οι κανόνες ASR ωστόσο μπορούν και να απενεργοποιήσουν λειτουργικότητα που είναι απαραίτητη για τους χρήστες στον οργανισμό σας, και επομένως θα πρέπει πάντα να ρυθμίζονται σε πρώτη φάση σε λειτουργία αξιολόγησης/ ελέγχου, ώστε να μπορείτε να παρακολουθείτε αν μία διαμόρφωση «αποκλεισμού» μπορεί να επηρεάσει τους χρήστες σας.
Οι κανόνες ASR λειτουργούν στα Windows 10 Pro και σε εκδόσεις Enterprise, από την έκδοση 1709 και μετά. Οι κανόνες μπορούν να διαμορφωθούν χρησιμοποιώντας MEM, η οποία είναι και η προτιμώμενη μέθοδος ή χρησιμοποιώντας τα Intune, PowerShell και Group Policy.
Για να έχετε στη διάθεση σας το σύνολο των δυνατοτήτων, συμπεριλαμβανομένης και της προηγμένης παρακολούθησης και ανάλυσης, θα χρειαστείτε μια άδεια Windows 10 Enterprise E5. Διαφορετικά, θα διαπιστώσετε ότι υπάρχουν περιορισμοί στην παρακολούθηση των ακόλουθων συμβάντων στο Αρχείο Καταγραφής Συμβάντων των Windows (Windows Event Log):
- Audit – Windows Event ID 1122 (έλεγχος)
- Block – Windows Event ID 1121 (αποκλεισμός)
- Settings changed – Windows Event ID 5007 (αλλαγές στις ρυθμίσεις)
Οι ενσωματωμένες προστασίες στα Windows είναι μία αρχή, αλλά δεν είναι αρκετές
Αν και τα χαρακτηριστικά Έλεγχος Λογαριασμού Χρήστη (User Account Control) και Έλεγχος Εφαρμογών (Application Control) όπως και οι κανόνες Μείωσης της Επιφάνειας Επίθεσης (ASR) παρέχουν ορισμένες βασικές βελτιώσεις στην προστασία εφόσον έχει γίνει σωστά η διαμόρφωση/ ρύθμιση τους, δεν επαρκούν για την προστασία των χρηστών και των συσκευών από το ransomware. Η πληρέστερη προστασία απέναντι στο ransomware και στο κακόβουλο λογισμικό απαιτεί από τους οργανισμούς να τηρούν τις βέλτιστες πρακτικές, όπως να επιβάλλουν την αρχή του ελάχιστου προνομίου και τη χρήση λογαριασμών τυπικού χρήστη (απλού χρήστη) αντί λογαριασμών διαχειριστή. Ιδανικά, οι συνδυασμένες προστασίες έναντι του ransomware θα μπορούν επίσης να ενορχηστρωθούν μέσα από μία μόλις «οθόνη» (κονσόλα διαχείρισης).
Η διαχείριση της ασφάλειας των Windows μπορεί να είναι περίπλοκη με τα ενσωματωμένα εργαλεία. Αν και οι ενσωματωμένοι έλεγχοι μπορούν να βοηθήσουν, παραμένει απαραίτητο το να διασφαλίσετε ότι οι χρήστες σας δεν συνδέονται σε τερματικές συσκευές με διαπιστευτήρια διαχειριστή τομέα και οι χρήστες δεν διαθέτουν δικαιώματα διαχειριστή στις συσκευές τους. Όταν ένας επιτιθέμενος αποκτήσει προνόμια διαχειριστή, οι περισσότεροι έλεγχοι ασφαλείας των Windows μπορούν να παραμεριστούν.
Για ολοκληρωμένη προστασία ενάντια στο ransomware αναζητήστε μία λύση Διαχείρισης Προνομίων Τερματικών Συσκευών (Endpoint Privilege Management) που περιλαμβάνει τόσο έλεγχο εφαρμογών όσο και δυνατότητες διαχείρισης προνομίου. Η διαχείριση της ασφάλειας επίσης από μία κεντρική κονσόλα, που παρέχει την πλήρη εικόνα της υποδομής σας, δίνει τη δυνατότητα στο τμήμα πληροφορικής σας να σταματήσει το ransomware προτού εισέλθει στο δίκτυο σας ενώ παράλληλα βοηθάει στο να περιορίσετε οποιαδήποτε παραβίαση αναχαιτίζοντας την πλευρική κίνηση (lateral movement).
Πηγή: BeyondTrust
[vc_row][vc_column][vc_column_text]
Microsoft has steadily improved security in Windows in recent years and ransomware has been one of the key threats addressed via built-in features such as User Account Control (UAC), Windows Defender Application Control, and Attack Surface Reduction (ASR) rules.
This blog explores whether the protection against ransomware built-in to Windows 10 is enough to keep you protected.
The State of Ransomware
Ransomware was big business in 2020. Organizations scrambled to extend remote access solutions as more employees than ever needed to work from home because of the global pandemic. Criminal gangs predictably exploited the proliferation of poorly secured endpoints and ill-prepared users.
According to various reports, there was a 62-150% increase in cyberattacks in 2020 compared to 2019, with some reports putting the increase in ransomware as high as 485%. While recent data puts the average ransom payout at $312,000, some cybercrime syndicates have achieved payouts from larger enterprises of well into the millions in U.S. dollars. 2020 also saw an increase in double extortion, where hackers not only demand a financial ransom, but they also threaten to leak or sell confidential data if the ransom is not met.
Attacks continue to increase in 2021. There has been a steep rise in zero-day attacks, where hackers exploit previously unknown vulnerabilities in software. Attackers are also increasing focus on mobile devices, while they continue to exploit poorly secure remote access pathways and unpatched endpoints…
[/vc_column_text][vc_button button_color=”color-150912″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fblog%2Fentry%2Fhow-well-do-windows-10-security-features-protect-against-ransomware||target:%20_blank|”]Find out what are the 3 Windows Security Protections against Ransomware[/vc_button][vc_button button_color=”color-210407″ size=”btn-lg” radius=”btn-round” border_width=”0″ link=”url:https%3A%2F%2Fwww.beyondtrust.com%2Fresources%2Fwhitepapers%2Fmalware-threat-report-2021||target:%20_blank|”]Download the 2021 Malware & Ransomware Threat Report[/vc_button][vc_empty_space empty_h=”3″][vc_column_text]Source: BeyondTrust[/vc_column_text][/vc_column][/vc_row]
Autotask PSA is designed to drive efficiency, accountability, and intelligence for managed service providers (MSPs) by unifying people, processes, and data to provide a singular view across their IT managed services business. The latest enhancements with the Autotask PSA 2021.2 release will help close tickets faster and improve the experience for co-managed IT users.
Automation to close tickets faster
The previous release introduced automated ticket tagging. This helped to reduce the time it took to resolve customer issues. Technicians could quickly identify problems, using the “Find a Solution” button. This feature would then search the knowledge base tags for related problems and relevant solutions.
In this latest release of Autotask, the capability of the “Find a Solution” button has been enhanced, activating only if a solution is found from documentation or the knowledgebase. Partners utilizing Datto’s unified PSA-RMM platform will experience further time savings as Datto RMM alerts will automatically tag relevant HelpDesk articles allowing users to resolve issues without spending time searching for solutions.
Client Portal enhancements
Autotask’s Client Portal has also been updated with the ability to authenticate users with their Google or Microsoft authentication and not just Autotask login. This simplifies the experience for clients and allows them to submit tickets, requests, communicate with their MSP, and review status and goals using their organization’s credentials.
Co-Managed IT improvements
For MSPs deploying Autotask PSA in co-managed environments where Autotask is being utilized by clients’ internal IT staff, additional updates have been made to improve co-managed workflows that include:
- Ability to manage visibility and hide tickets as well as internal costs and pricing from co-managed users
- Creation of Co-Managed Primary Resource and Co-Managed Teams per account to drive more efficient communications
- Addition of Co-Managed resource options to workflow rules automating the assigning of work and notifications to resources
- Ticket Transfer option to indicate who is responsible for working on a ticket and easily transfer responsibilities if required
- Email processing updates that associate incoming tickets for the co-managed end user
Autotask LiveMobile App
The Autotask LiveMobile App which enables remote workers to access their Autotask PSA system when they are away from their desks has also been updated. The latest updates to the native iOS and Android bring the Task and Task Accessories (time entry, notes, attachments, etc.) capabilities to the app.
Looking for a PSA platform to help grow your business by unifying Document Management, Service Desk, CRM, Procurement, Billing, and Reporting behind a single pane of glass? Learn more about Autotask PSA today.
Source: Datto
[vc_row][vc_column width=”1/1″][vc_single_image media=”101430″ media_width_percent=”100″ alignment=”center”][vc_empty_space empty_h=”2″][vc_button button_color=”color-150912″ size=”btn-xl” border_animation=”btn-ripple-out” custom_typo=”yes” font_family=”font-762333″ font_weight=”900″ letter_spacing=”fontspace-210350″ border_width=”2″ display=”inline” link=”url:mailto%3Asales%40nss.gr%3Fsubject%3DSophos%20XG%20Architect%20Training%26body%3DI%20would%20like%20to%20participate%20in%20the%20XG%20Architect%20Training%20on%20November%2030th%2C%202021|||” icon=”fa fa-hand-o-right”]Book Your Certification Today![/vc_button][vc_button button_color=”color-283957″ size=”btn-xl” border_animation=”btn-ripple-out” custom_typo=”yes” font_family=”font-377884″ font_weight=”900″ letter_spacing=”fontspace-210350″ border_width=”2″ display=”inline” link=”|||” icon=”fa fa-volume-control-phone”]Call us now for more +30 211 8000 330[/vc_button][vc_separator sep_color=”color-210407″][/vc_column][/vc_row][vc_row row_height_percent=”0″ back_color=”color-lxmt” overlay_alpha=”50″ gutter_size=”3″ column_width_percent=”100″ shift_y=”0″ z_index=”0″ shape_dividers=””][vc_column width=”1/1″][vc_custom_heading heading_semantic=”h1″ text_font=”font-377884″ text_size=”h1″ text_weight=”900″ text_color=”color-210407″]
Sophos XG Architect Training
[/vc_custom_heading][/vc_column][/vc_row][vc_row][vc_column][vc_column_text]
Tuesday 30 November 2021 – Thursday 2 December 2021
(3 days Training)
This three-day training program was designed and intended for experienced technical professionals who want to install, configure and support the XG Firewall in production environments and is the result of an in-depth study on the next generation firewall of Sophos. The program consists of presentations and practical workshops for the enhancement of teaching content. Due to the nature of the traditions and the varied experience of the trainees, open discussion is encouraged during the training.
Requirement
- XG Firewall _ Certified Engineer course and delta modules up to version 18.5
Recommended Knowledge
- Knowledge of networking to a CompTIA N+ level
- Knowledge of IT security to a CompTIA S+ level
- Experience configuring network security devices
- Be able to troubleshoot and resolve issues in Windows networked environments
- Experience configuring and administering Linux/UNIX systems
Content
- Module 1: Deployment
- Module 2: Base firewall
- Module 3: Network Protection
- Module 4: Synchronized security
- Module 5: Web server Protection
- Module 6: Site to site connections
- Module 7: Authentications
- Module 8: Web Protection
- Module 9: Wireless
- Module 10: Remote Access
- Module 11: High Availability
- Module 12: Pulic Cloud
Certification
+ exam: Sophos XG Architect
Duration 3 days
Agenda
Trainer: Micheal Eleftheroglou
Day 1 Tuesday 30 November 2021
9:30-10:45 Module 1: Deployment and Lab
- Recall important information from Engineer courses
- Deployment modes supported by the XG Firewall
- Understand a range of scenarios where each deployment mode would commonly be used
- Use built-in tools to troubleshoot issues
- Labs
10:45-11:00 break
11:00-13:00 Module 2: Base Firewall
- Explain how the XG firewall can be accessed
- Understand the types fo interfaces that can be created
- Understand the benefits of Fast Path Technology
- Configure routing per firewall rule
- Understand best practice for ordering firewall rules
- Explain what Local NAT policy is and known how to configure it.
13:00-14:00 Lunch
14:00-16:00 Labs
- Activate the Sophos XG Firewalls
- Post installation Configuration
- Bridge interfaces
- Create a NAT rule to load balance access to servers
- Create a local NAT policy
- Configure routing using multiple WAN links
- Configure policy-based routing for an MPLS scenario
- Install Sophos Central
16:00-16:15 Break
16:15-17:15 Module 3:Network Protection and Lab
- Explain what IPS is and how traffic can be offloaded to Fastpath
- Demonstrate how to optimize workload y configuring IPS policies
- Examine advanced Intrusion Prevention and optimize policies
- Configure advanced DOS Protection rules
- Demonstrate how the strict policy can be used to protect networks
- Labs- Create Advanced DoS Rules
Day 2 Wednesday 1 December 2021
9:30-11:00 Module 4: Synchronized Security and Labs
- Explain how Security Heartbeat works
- Configure Synchronized Security
- Deploy Synchronized Security in discover and inline modes
- Understand the advantages and disadvantages of deploying
- Synchronizes Security in different scenarios
- Labs
- Configure source-Based Security
- Hearteat firewall rules
- Destination based Security Heartbeat
- Missing Security Heartbeat
- Lateral Movement Protection
11:00-11:15 Break
11:15-13:45 Module 5 Webserver Protection and Labs
- Explain how Websever Protection works
- Describe protection features for a web application
- Configure Web Server authentication
- Publish a web service using the Web Application Firewall
- Use the preconfigured templates to configure Web Server Protection for common purposes
- Configure SlowHTTP protection
- Labs (Web Application Firewall)
- Labs (Load balancing with Web Server Protection)
- Labs (Web Server Authentication and path-specific routing)
13:45-14:45 Break and Lunch
14:45-17:45 Module 6: Site to site connections and Labs
- Configure and deploy site to site VPNs in a wide range of environment
- Implement IPsec NATing and failover
- Check and modify route precedence
- Create RED tunnels between XG firewalls
- Understand when to use RED
- Labs ( Create an IPsec site to site VPN
- Labs ( Configure VPN network NATing )
- Labs (Configure VPN failover)
- Labs (Enable RED on the XG firewall)
- Labs (Create a RED tunnel between two XG Firewalls
- Labs (Configure routing for the RED tunnel)
- Labs (Configure route-based VPN)
Day 3 Thursday 2 December 2021
9:00-10:00 Module 7: Authentications and Labs
- Demonstrate how to configure and use RADIUS accounting
- Deploy STAS in large and complex environment
- Configure SATC and STAS together
- Configure Secure LDAP and identify the different secure connections available
- Labs (configure an Active Directory Authentication server)
- Labs (configure single sing-on using STAS
- Labs (Authenticate users over a site to site VPN)
10:00-11:15 Module 8: Web Protection
- Choose the most appropriate type for web protection in different deployment scenarios
- Enable web filtering using the DPI engine or legacy web proxy
- Configure TLS inspection using the DLP engine or legacy web proxy
- Labs (Install the SSL CA certificate)
- Labs (Configure TLS inspection rules)
- Labs (Create a custom web policy for users)
11:15-11:30 Break
11:30-12:15 Module 9: Wireless
- Explain how Sophos Access Points are deployed and identify some common issues
- Configure RADIUS authentication
- Configure a mesh network
12:15-13:05 Module 10:Remote Access
- Configure Sophos Connect and manage the configuration using Sophos Connect Admin
- Configure an IPsec remote access VPN
- Configure an L2TP remote access VPN for mobile devices
- Labs (Sophos Connect)
13:05-14:25 Module 11: High Availability
- Explain what HA is and how it operates
- Demonstrate how to configure HA and explain the difference between quick and manual configuration
- List the prerequisites for high availability
- Perform troubleshooting steps andc heck the logs to ensure that HA is set up correctly.
- Explain the packet flow in high availability
- Demonstrate how to disable HA
- Labs (Create an Active-Passive cluster)
- Labs (Disable High Availability)
14:25-15:05 Break – Lunch
15:05-16-15 Public Cloud and Labs
- Deploy XG firewall in complex network enviroments
- Explain how XG firewall process traffic and use this information to inform the configuration
- Configure advanced networking and protection features
- Deploy XG firewall on public cloud infrastructure
- Labs (Put a service in debug mode to gather logs)
- Labs (Retrieving log files)
- Labs (Troubleshoot an issue from an imported configuration file)
- Labs (Deploy an XG Firewall on Azure (simulation)
16:15 (Exams)[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column width=”1/1″][vc_separator sep_color=”color-210407″][vc_empty_space empty_h=”2″][vc_button button_color=”color-150912″ size=”btn-xl” border_animation=”btn-ripple-out” custom_typo=”yes” font_family=”font-377884″ font_weight=”900″ letter_spacing=”fontspace-210350″ border_width=”2″ display=”inline” link=”url:mailto%3Asales%40nss.gr%3Fsubject%3DSophos%20XG%20Architect%20Training%26body%3DI%20would%20like%20to%20participate%20in%20the%20XG%20Architect%20Training%20on%20November%2030th%2C%202021|||” icon=”fa fa-envelope3″]Book Your Certification Today![/vc_button][vc_button button_color=”color-283957″ size=”btn-xl” border_animation=”btn-ripple-out” custom_typo=”yes” font_family=”font-377884″ font_weight=”900″ letter_spacing=”fontspace-210350″ border_width=”2″ display=”inline” link=”|||” icon=”fa fa-volume-control-phone”]Call us now for more +30 211 8000 330[/vc_button][vc_empty_space][vc_single_image media=”101430″ media_width_percent=”100″ alignment=”center”][/vc_column][/vc_row]
Ransomware is a fear-based attack vector. The greater the fear (i.e., loss of revenue, negative brand impact, human cost) the greater the ransom demand.
This is why ransomware groups are often looking to snag high-value targets that are almost too big to fail. It increases the likelihood that the victims will pay.
Hitting the food supply chain would certainly raise the fear factor, which is why it’s no surprise to see a recent ransom attack demanding almost $6 million from Iowa-based food operator New Cooperative. The group behind this attack is none other than BlackMatter.
In early August, we wrote about BlackMatter emerging from the shadows of DarkSide Ransomware-as-a-Service (RaaS). DarkSide is famously associated with the Colonial Pipeline attack; another high-profile, disruptive ransomware event.
This current iteration of Black Matter appears very similar to what we reported previously, including techniques such as the automatic printing of the ransom note.
Sophos Intercept X stops BlackMatter ransomware
Customers running Sophos Intercept X endpoint protection can rest easy knowing they’re protected by multiple layers of defense against ransomware attacks, including BlackMatter.
Sophos’ deep learning malware detection is able to identify BlackMatter ransomware pre-execution. This happens by using artificial intelligence to compare the “DNA” of the executable to the “DNA” of the entire history of malware. If the file appears similar to ransomware, it will be blocked before it’s able to run.
In addition to deep learning, Intercept X includes CryptoGuard anti-ransomware technology. This defense layer detects malicious encryption processes and shuts them down before they can spread. The runtime behavior engine also detects threats running in memory, and any files that happen to get encrypted are rolled back to their previously-safe states.
BlackMatter resources
- BlackMatter ransomware emerges from the shadow of DarkSide
- A defender’s view inside a DarkSide ransomware attack
- What IT security teams can learn from the Colonial Pipeline ransomware attack
Source: Sophos
Malware and ransomware infection rates are increasing, this year alone, malware increased by 358% overall, and ransomware increased by 435% as compared to 2019. To see their partners are fully secure, MSPs are looking towards user laptops and desktops. It is important that MSPs have visibility of user devices and often turn to an RMM solution, especially as the workforce becomes further separated from the corporate network.
Multi-level defense is about adding layers of security to endpoints to ensure they are operating most securely. A typical security stack would look like this:
- Web filtering
- Email filtering
- Antivirus
- Software firewalls
- Operating System patching
- 3rd party software patching
- Ransomware detection
- Encrypted storage
- Standard user account permissions
Datto RMM can be used to monitor and enforce security policies, patch not only the Operating System but also 3rd party applications, ensure antivirus is installed, up to date, and actively scanning and add a second “pair of eyes” using the built-in Datto RMM Ransomware Detection to detect and stop ransomware infections.
MSP’s can use Datto RMM to automatically and silently deploy security tools like Antivirus or web filtering agents such as Cisco Umbrella to endpoints as they are added to sites in RMM to ensure there are no unprotected devices in the environment. Partners often use components to randomize local admin passwords, disable guest accounts and automatically review and limit how many accounts have local admin rights on devices
Dashboards in Datto RMM can be used to see a quick overall view of the security state of the managed devices and is the MSP’s window into the current security status of devices under management.
RMM’s are very good at alerting MSPs to issues, but the goal should not be just to alert but also to attempt the “first fix” so security issues can be automatically resolved quickly.
Datto RMM can run components in response to alerts. In its simplest form, this could be to run a full AV scan if the installed AV cannot automatically quarantine malware right through to automatically isolating machines from the local network if ransomware is detected.
Automated responses are where MSPs can start enforcing security policies, take care of security-related issues, and installing patches to operating systems and 3rd party applications.
The key is not to rely on a single point of defense. Antivirus installed on workstations should not be the only level of protection; it is part of a multi-level security stance.
Source: Datto
Take advantage of MailStore’s exclusive “15-for-the-price-of-12” anniversary Promotion and become part of the success story.
Exclusively for the 15th anniversary of the email archiving specialist MailStore, you will receive 3 months’ free support in addition to the selected term of your Update & Support Service when you purchase a new MailStore Server license.
Become one of over 80,000 MailStore customers across the globe. Reap the benefits already enjoyed by thousands of MailStore customers and pen your own success story.
15-for-the-price-of-12 Promotion – Terms & Conditions
- Orders must be placed using the promotion code “15 years MailStore”.
- This promotion is valid only when purchasing new MailStore Server licenses with 1, 2 or 3 years of Update & Support Service.
- All eligible orders under this promotion will qualify for 3 extra months of update and support service, i.e.,
- 15 months for the price of 12 months for a 1-year license, 27 months for the price of 24 months with a 2-year license, and 39 months for the price of 36 months with a 3-year license.
- This promotion is valid from 15 October 2021 to 15 November 2021.
- Only registered MailStore channel partners are eligible to participate in this promotion.
- These terms and conditions form a binding legal contract between MailStore Channel Partners and MailStore Software GmbH. By entering the discount code, you agree to be legally bound by the T&Cs.
- MailStore reserves the right to amend, modify, suspend, cancel, or terminate this promotion at any time with immediate effect, and to provide notice of such change via the same or similar means as were used to announce the promotion.
- This offer cannot be sold, transferred, or combined with any other offer or promotion, and is rendered void if altered or reproduced; it has no cash value.
- Each party is liable to the other party in accordance with the applicable statutory provisions in the case of wilful intent, deception and gross negligence, personal injury, or claims asserted under the German Product Liability Act.
- The liability of each party in the case of negligence or breach of a material contractual duty (core duty – “Kardinalpflicht”) is limited to the amount of the foreseeable damage typical under the agreement. A core duty within the meaning of this provision includes the main contractual performance obligations and obligations the fulfillment of which is essential for the due and proper implementation of the contract.