Thursday, March 28, 2024
No menu items!
spot_imgspot_imgspot_imgspot_img
Ad

Top 5 This Week

bama cap

Related Posts

Sophos Launches Industry’s Only XDR Solution that Synchronizes Native Endpoint, Server, Firewall, and Email Security

Sophos today announced Sophos XDR, the industry’s only extended detection and response (XDR) solution that synchronizes native endpoint, server, firewall, and email security.

Sophos XDR provides a holistic view of an organization’s environment with the richest data set and deep analysis for threat detection, investigation and response.

“We’re seeing an extraordinarily high level of complex ransomware and other cybercrime, and the need for effective, comprehensive cybersecurity has never been more critical or urgent,” said Dan Schiappa, chief product officer at Sophos. “Sophos XDR is a game-changing new solution for proactively defending against the most sophisticated and evasive attacks, especially those that leverage multiple access points to gain entry, move laterally to evade detection, and do as much damage as possible as fast as possible.”   

- Ad -

Attacks on Steroids

Sophos today also published new research, “Intervention halts a ProxyLogon-enabled attack,” detailing an attack against a large organization that began when the adversaries compromised an Exchange server using the recent ProxyLogon exploit. The research shows how the attackers moved laterally through the network and, over a two-week period, stole account credentials; compromised domain controllers; secured a foothold on multiple machines; deployed a commercial remote access tool to retain access to hacked machines; and delivered a number of malicious programs.  

- Ad-

“As explained in the research report, the attackers returned repeatedly, sometimes with different tools and other times to deploy the same tool, such as Cobalt Strike, on different machines. They used a commercial remote access utility rather than the more standard RDP that threat hunters would more typically look for,” said Schiappa. “This report explains the complex nature of human-operated cyberattacks and how multi-stage, multi-vector incidents are difficult for IT security teams to track and contain. The target simply couldn’t keep up with the attack activity taking place across all parts of the estate. Based on Sophos’ 2021 State of Ransomware report, this issue is more widespread than this one incident. More than 54% of IT managers surveyed said cyberattacks are too advanced for their IT teams to handle on their own. XDR is a critical defense component.”

Deep Threat Analysis with Rich Data Set 

- Ad -

Sophos XDR extends visibility across Sophos’ next-generation portfolio of solutions for an in-depth picture of threats. At the heart of Sophos XDR is the industry’s richest data set. Sophos XDR offers two types of data retention, including up to 90 days of on-device data, plus 30 days of cross-product data in the cloud-based data lake. The unique approach of blending on-device and data lake forensics provides the broadest and most in-depth contextualized insights that can be leveraged by security analysts through Sophos Central and via open application programming interfaces (APIs) for ingestion into security information and event management (SIEM); security orchestration, automation and response (SOAR); professional service automation (PSA); and remote monitoring and management (RMM) systems.  

The data lake hosts critical information from Intercept X, Intercept X for Server, Sophos Firewall, and Sophos Email. Sophos Cloud Optix and Sophos Mobile will also feed into the data repository later this year. Security and IT teams can easily access this data to run cross-product threat hunts and investigations, and to quickly drill into granular details of past and present attacker activity. The availability of offline access to historical data further protects against lost or impacted devices.

Sophos today additionally released a new version of its industry-best endpoint detection and response – Sophos EDR. New scheduled queries and customizable contextual pivoting capabilities make it faster and easier than ever for security analysts and IT administrators to identify, investigate and respond to security issues with speed and precision. Users further benefit with new pre-configured queries and powerful threat intelligence through integration with SophosLabs Intelix.  Sophos EDR customers can access seven days of cloud hosted data (upgradable to 30 days) in the data lake, in addition to 90 days of on-device data.

“As one of the world’s top British fashion retailers with hundreds of stores worldwide, security is a top priority. We’re committed to protecting our loyal customers’ data, and that starts with securing our networks against advanced threats,” said Alistair Knowles, cyber security analyst at Ted Baker. “Sophos XDR provides critical visibility into a goldmine of valuable endpoint data, enabling us to detect and stop threats before they cause any damage. We can easily look for those needle in a haystack kind of incidents and determine their scope with both new and historical data at our fingertips. Integration with solutions like Splunk, for example, take it to the next level with even deeper insights. Once we have the forensics needed to neutralize a threat, Sophos’ Live Response capabilities enable us to remediate issues remotely, which is imperative in today’s remote working environments.”

Cybersecurity Evolved: An Adaptive and Open Cybersecurity Ecosystem

Sophos XDR and EDR are part of the Sophos adaptive cybersecurity ecosystem (ACE), a new open security architecture that optimizes threat prevention, detection and response. Sophos ACE leverages automation and analytics, as well as the collective input of Sophos products, partners, customers, developers, and other security industry vendors to create protection that continuously improves – a virtuous cycle that is constantly learning and advancing. 

Sophos ACE is built upon the data lake, correlating actionable insights from Sophos solutions and services as well as threat intelligence from SophosLabs, Sophos AI and the Sophos Managed Threat Response team. Open APIs enable customers, partners and developers to build tools and solutions that interact with the system and to take advantage of existing integrations. Sophos is leading the industry with this approach and already integrates with many vendors

“Attackers are getting smarter and better than ever at evading detection. The only way to keep pace is with AI-powered automation to analyze and react faster to behaviors and events, coupled with human analysts to correlate multiple suspicious signals and interpret their true meaning,” said Schiappa. “The Sophos adaptive cybersecurity ecosystem is an evolution of Sophos’ acclaimed synchronized security approach, and a beautifully elegant solution to a complex problem. The smart ecosystem is engineered to protect the interconnectedness of our businesses and online world, and it couldn’t come at a more pivotal time given realities of the past year that forced sudden shifts in remote working and cloud adoption.” 

Availability

Sophos XDR, as well as the updated EDR capabilities for Intercept X Advanced with EDR and Intercept X Advanced for Server with EDR are available worldwide on May 19 through Sophos partners. Partners and customers can easily manage all XDR and EDR product solutions on the cloud-based Sophos Central platform via a single user interface. 

- Ad -
Milcah Lukhanyu
Milcah Lukhanyuhttps://techmoran.com
I cover tech news across Africa. Drop me an email at [email protected]

Popular Articles