Sophos has released new findings into the connections between the most prominent ransomware groups this past year, including Royal, in its report, “Clustering Attacker Behavior Reveals Hidden Patterns.” Over the course of three months beginning in January 2023, Sophos X-Ops investigated four different ransomware attacks, one involving Hive, two byRead More…

Sophos has released new findings on CryptoRom scams—a subset of pig butchering (shā zhū pán) schemes designed to trick users of dating apps into making fake cryptocurrency investments—in its latest report, “Sha Zhu Pan Scam Uses AI Chat Tool to Target iPhone and Android Users.” Since May, Sophos X-Ops hasRead More…

Sophos has released a new sectoral survey report, “The State of Ransomware in Education 2023,” which found that education reported the highest rate of ransomware attacks in 2022. Over the past year, 79% of higher educational organizations surveyed reported being hit by ransomware, while 80% of lower educational organizations surveyedRead More…

Sophos has launched Sophos Managed Detection and Response (MDR) for Microsoft Defender, a fully-managed offering that provides the industry’s most robust threat response capabilities for organizations using Microsoft Security. Sophos MDR for Microsoft Defender adds a critical layer of 24/7 protection across the Microsoft Security suite of endpoint, SIEM, identity,Read More…

Sophos has announced that it had uncovered multiple apps masquerading as legitimate, ChatGPT-based chatbots to overcharge users and bring in thousands of dollars a month. As detailed in Sophos X-Ops’ latest report, “’FleeceGPT’ Mobile Apps Target AI-Curious to Rake in Cash,” these apps have popped up in both the GoogleRead More…

Sophos has released its annual “State of Ransomware 2023” report, which found that in 76% of ransomware attacks against surveyed organizations, adversaries succeeded in encrypting data. This is the highest rate of data encryption from ransomware since Sophos started issuing the report in 2020. The survey also shows that whenRead More…

Sophos has released its Active Adversary Report for Business Leaders, an in-depth look at the changing behaviors and attack techniques that adversaries used in 2022. The data, analyzed from more than 150 Sophos Incident Response (IR) cases, identified more than 500 unique tools and techniques, including 118 “Living off theRead More…

Sophos has published a new survey report, “The State of Cybersecurity 2023: The Business Impact of Adversaries on Defenders,” which found that, globally, 93% of organisations find the execution of some essential security operation tasks, such as threat hunting, challenging. These challenges also include understanding how an attack happened, withRead More…

Sophos has released new research on how the cybersecurity industry can leverage GPT-3, the language model behind the now well-known ChatGPT framework, as a co-pilot to help defeat attackers. The latest report, “Applying AI Language Processing to Cyber Defenses,” details projects developed by Sophos X-Ops using GPT-3’s large language modelsRead More…

Sophos has introduced innovative advancements to its portfolio of industry-leading endpoint security offerings. New adaptive active adversary protection; Linux malware protection enhancements; account health check capabilities; an integrated zero trust network access (ZTNA) agent for Windows and macOS devices; and more improve frontline defenses against advanced cyberthreats and streamline endpoint security management. “Ransomware remains one of theRead More…