fbpx
Techitup Middle East
B2B TechnologyCybersecurity

Sophos Advances Active Adversary Defenses with New Security Solutions 

New Sophos Report Exposes How Attackers are Executing Ransomware in Hours  

Sophos, introduced several new solutions that advance critical defenses against active adversaries. Sophos exposes how these active adversaries are now carrying out ransomware “fast” attacks in mere hours in “The 2023 Active Adversary Report for Security Practitioners” also published today.  

The Sophos X-Ops report showcases the forensics of fast smash-and-grab ransomware attacks and the precise tactics, techniques and procedures (TTPs) attackers are using to operate in this new high-speed attack mode – including preferred living-off-the-land binaries (LOLBins) and other tools and behaviors that get them close to crucial resources that they want to exploit. This evidence in the report and detailed explanations of how certain attacks unfold demonstrates the need for regularly adapted security solutions to protect, detect and disrupt intrusions as fast as possible on the attack chain.  

“In the face of fast-moving adversaries who are continuously evolving their TTPs – and often blend the use of legitimate tools – to execute multistage attacks, cybersecurity defenses need to be dynamic and foresightful,” said Raja Patel, chief product officer at Sophos. “Sophos is taking a proactive, protection-first approach to stopping threats at the front door before they escalate. We’re evolving products with industry-first security capabilities that are powered by Sophos X-Ops’ deep threat intelligence from more than half a million organizations globally to identify and counter threats at speed and scale.” 

The new innovative capabilities include:  

  • New Sophos Firewall v20 software with Active Threat Response: automatically shuts down attacks and blocks active adversaries from entering networks, all without having to add firewall rules. If administrators, for example, are alerted to a Cobalt Strike beacon, which Sophos X-Ops frequently sees attackers using, as indicated in the new Active Adversary Report for Security Practitioners, they can add its destination to the ad-hoc blocklist and the rest of the network will be prevented from accessing that IP address, domain or URL. This new version of Sophos Firewall software also includes an integrated Zero Trust Network Access (ZTNA) gateway that makes it easy for organizations to provide modern secure remote access to applications behind the firewall; network scalability enhancements to support distributed enterprises; and ease of use management enhancements 
     
  • Sophos Network Detection and Response (NDR) with Extended Detection and Response (XDR): Sophos NDR is now available for Sophos XDR and Sophos Managed Detection and Response (MDR) customers to extend their threat detection capabilities to the network. Sophos NDR monitors activity deep inside the network for suspicious and malicious traffic patterns that could signal an attack and detects a wide range of security risks, including rogue and unprotected devices, insider threats, undetected zero-day attacks, and threats targeting internet of things (IoT) and operational technology (OT) 
  • Sophos XDR enhancements: connects security data across multiple sources to detect threats faster and stop active adversaries sooner​. An expanded set of third-party integrations makes it easy to collect, enrich and combine telemetry across endpoint, firewall, cloud, identity, network, and email solutions. Enhanced security operations and analyst workflow and case management features also enable customers to filter out noisy and redundant alerts, gain complete visibility from a single console and reduce workloads with automated response actions 

“As attackers speed up their attack timelines, one of the best things organizations can do is increase friction whenever possible; in other words, if their systems are well maintained, attackers must do more to subvert them. That takes time and increases the detection window,” said John Shier, field chief technology officer at Sophos. “Robust, layered defenses create more friction, increasing the skill level the attacker needs to bring to the table. Many simply won’t have what it takes and will move on to easier targets.” 

Availability 

The new Sophos Firewall software is available for immediate purchase exclusively through Sophos’ global channel of partners and managed service providers (MSPs), and as a complimentary upgrade for all licensed firewall customers. New Sophos NDR and XDR third-party integration packs will also be available by the end of November.  
 
Users can easily manage Sophos solutions in the cloud-native Sophos Central platform, where Sophos’ portfolio of security products and managed services share information to automatically respond to threats by isolating infected endpoints, blocking lateral attacker movement and more. Organizations can also leverage Sophos MDR as a comprehensive service to detect and respond to threats. As the world’s most widely used MDR offering with more than 19,000 customers, Sophos MDR provides 24/7 threat hunting, detection and response with industry-first third-party integration capabilities and a $1 million breach protection warranty.  

Related posts

Seclore to Meet MENA Region’s Data Security Needs with its Data-Centric Security Solutions 

Editor

Kissflow Bags Gold Tier in PMI Citizen Developer™ Suite

Editor

OPSWAT Academy to Launch Onsite Trainings in 2024 Commencing in Dubai 

Editor

Leave a Comment