PRODUCTS

October 2022

Sophos MDR Launches Compatibility with Third-Party Cybersecurity Technologies

I am thrilled to announce the launch of new third-party security technology compatibilities with Sophos Managed Detection and Response (MDR), our industry-leading service that currently secures more than 12,000 customers worldwide. By integrating data and telemetry from third-party endpoint, cloud, identity, email, firewall, and other security technologies as part of the Sophos Adaptive Cybersecurity Ecosystem, […]

Sophos MDR Launches Compatibility with Third-Party Cybersecurity Technologies Read More »

Sophos Firewall Recognized as a Strong Performer in The Forrester Wave™: Enterprise Firewalls, Q4 2022

Sophos received the highest possible rating in the Product Vision, Execution Roadmap, Supporting Products and Services, Efficacy, Threat Intelligence, Zero Trust environments, and IP Sec and VPN criteri. Sophos is proud to announce our recognition as a Strong Performer in The Forrester Wave™: Enterprise Firewalls, Q4 2022. We were among a select group of companies

Sophos Firewall Recognized as a Strong Performer in The Forrester Wave™: Enterprise Firewalls, Q4 2022 Read More »

Automatic Upgrade to Sophos MDR Complete for Existing Customers

We’ve expanded our Managed Detection and Response service (originally called Sophos MTR) and given it a new name: Sophos MDR. Recognizing their commitment to Sophos, Sophos MTR customers will be upgraded–at no additional charge–to Sophos MDR Complete, our top-tier of service, later this year.  Customers will enjoy the same great level of service, plus a

Automatic Upgrade to Sophos MDR Complete for Existing Customers Read More »

BeyondTrust. Insider Threat Indicators: How to Mitigate Insider Attacks (Part 2)

How to prevent data leakage from insider attacks Insider threats involve stealing information and conducting malicious activity. A sophisticated insider threat actor may use tools traditionally associated with an external threat. For instance, an insider engaging in malicious behavior could install data-capturing software, exploit a system missing security patches, and access resources using backdoors to

BeyondTrust. Insider Threat Indicators: How to Mitigate Insider Attacks (Part 2) Read More »

BeyondTrust. Insider Threat Indicators: How to Identify Insider Attacks (Part 1)

What is an insider threat? An insider threat is an internal persona acting as a trusted asset (employee, contractor, vendor, partner, etc.) behaving as a threat actor. Typically, the insider exhibits malicious behavior with intent, but sometimes, they are unaware of their actions are directed by an external threat actor. Regardless, the insider misuses their

BeyondTrust. Insider Threat Indicators: How to Identify Insider Attacks (Part 1) Read More »

Sophos. BlackByte ransomware gang adds sophisticated “Bring Your Own Driver” technique to bypass more than 1,000 drivers used by EDR products

Sophos, a global leader in next-generation cybersecurity, today announced that BlackByte, one of the newer, “heavy-hitter” ransomware gangs, has added a sophisticated “Bring Your Own Driver” technique to bypass more than 1,000 drivers used by industry Endpoint Detection and Response (EDR) products. Sophos details the attack tactics, techniques and procedures (TTPs) in the report, “Remove

Sophos. BlackByte ransomware gang adds sophisticated “Bring Your Own Driver” technique to bypass more than 1,000 drivers used by EDR products Read More »

MailStore V22.3: Support for Outlook 2021, More Security, and a Better User Experience

This quarter too, we’re happy to present a new version of our software for email archiving. Version 22.3 of MailStore Server and the MailStore Service Provider Edition (SPE) is available right now. The new version officially supports Microsoft Outlook 2021. Once again, we’ve made some tweaks in terms of the security of our software. And,

MailStore V22.3: Support for Outlook 2021, More Security, and a Better User Experience Read More »

Sophos. Top Five Reasons to Use MDR Services

The reality is that technology solutions alone cannot prevent every cyberattack. Stopping the most advanced attacks requires human-led threat hunting, investigation, and response. Which is where MDR, or managed detection and response, services come in. MDR is a fully managed, 24/7 service delivered by experts who specialize in detecting and responding to cyberattacks that technology

Sophos. Top Five Reasons to Use MDR Services Read More »