Sophos has announced the expansion of its next-generation firewall portfolio with two new high-end, enterprise-grade XGS Series appliances. The new XGS 7500 and 8500 models provide unrivaled performance and protection for large enterprise and campus deployments, broadening market opportunities for the channel partners that serve them. “Large enterprises are underRead More…

 Sophos has released details of two expansive, still operational, pig butchering or sha zhu pan rings (elaborate and lengthy financial fraud scams that can cost victims thousands of dollars) that scammers are operating from Asia. One of the rings, based in Hong Kong, involves a fake gold trading marketplace, while theRead More…

Sophos has released new findings on CryptoRom scams—elaborate financial fraud schemes that prey on and trick dating app users into making fake cryptocurrency investments—in its latest report, “Fraudulent Trading Apps Sneak into Apple and Google App Stores.” The report details the first fake CryptoRom apps —Ace Pro and MBM_BitScan— toRead More…

Sophos Intercept X Advanced with XDR “Delivers a dominant showing in threat response and resolution” Sophos has announced that its Sophos Intercept X Advanced with XDR solution has been named the top-ranked and sole leader in the Omdia Universe report for comprehensive extended detection and response (XDR) solutions. The globalRead More…

Sophos has announced the general availability of Sophos Managed Detection and Response (MDR) with new industry-first threat detection and response capabilities. Sophos is the first endpoint security provider to integrate vendor agnostic telemetry from third-party security technologies into its MDR offering, providing unprecedented visibility and detection across diverse operating environments.Read More…

Sophos has published findings of a new survey, “The Reality of SMB Cloud Security in 2022.” The survey found that, among Infrastructure as a Service (IaaS) users, 56% experienced an increase in the volume of attacks on their organization when compared to the previous year, and 67% were hit byRead More…

Sophos has published its 2023 Threat Report. The report details how the cyberthreat landscape has reached a new level of commercialization and convenience for would-be attackers, with nearly all barriers to entry for committing cybercrime removed through the expansion of cybercrime-as-a-service. The report also addresses how ransomware remains one ofRead More…

Sophos has published a new sectoral survey report, “The State of Ransomware in Manufacturing and Production,” which found that the sector had the highest average ransom payment across all sectors—$2,036,189 versus $812,360, respectively. In addition, 66% of manufacturing and production organizations surveyed reported an increase in the complexity of cyberRead More…

Sophos has added integration with third-party security solutions to its managed detection and response service. Sophos has launched new third-party security technology compatibilities with Sophos Managed Detection and Response (MDR) to better detect and remediate attacks with speed and precision across diverse customer and operating environments. The industry-leading service withRead More…