Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

November 16, 2023 |

Sophos Advances Active Adversary Defenses with New Security Solutions

Sophos, a global leader in innovating and delivering cybersecurity as a service, today introduced several new solutions that advance critical defenses against active adversaries. Sophos exposes how these active adversaries are now carrying out ransomware “fast” attacks in mere hours in “The 2023 Active Adversary Report for Security Practitioners” also published today. The Sophos X-Ops report showcases […]

Sophos, a global leader in innovating and delivering cybersecurity as a service, today introduced several new solutions that advance critical defenses against active adversaries. Sophos exposes how these active adversaries are now carrying out ransomware “fast” attacks in mere hours in “The 2023 Active Adversary Report for Security Practitioners” also published today.

The Sophos X-Ops report showcases the forensics of fast smash-and-grab ransomware attacks and the precise tactics, techniques and procedures (TTPs) attackers are using to operate in this new high-speed attack mode – including preferred living-off-the-land binaries (LOLBins) and other tools and behaviors that get them close to crucial resources that they want to exploit. This evidence in the report and detailed explanations of how certain attacks unfold demonstrates the need for regularly adapted security solutions to protect, detect and disrupt intrusions as fast as possible on the attack chain.

“In the face of fast-moving adversaries who are continuously evolving their TTPs – and often blend the use of legitimate tools – to execute multistage attacks, cybersecurity defenses need to be dynamic and foresightful,” said Raja Patel, chief product officer at Sophos. “Sophos is taking a proactive, protection-first approach to stopping threats at the front door before they escalate. We’re evolving products with industry-first security capabilities that are powered by Sophos X-Ops’ deep threat intelligence from more than half a million organizations globally to identify and counter threats at speed and scale.”

The new innovative capabilities include:

  • New Sophos Firewall v20 software with Active Threat Response: automatically shuts down attacks and blocks active adversaries from entering networks, all without having to add firewall rules. If administrators, for example, are alerted to a Cobalt Strike beacon, which Sophos X-Ops frequently sees attackers using, as indicated in the new Active Adversary Report for Security Practitioners, they can add its destination to the ad-hoc blocklist and the rest of the network will be prevented from accessing that IP address, domain or URL. This new version of Sophos Firewall software also includes an integrated Zero Trust Network Access (ZTNA) gateway that makes it easy for organizations to provide modern secure remote access to applications behind the firewall; network scalability enhancements to support distributed enterprises; and ease of use management enhancements
  • Sophos Network Detection and Response (NDR) with Extended Detection and Response (XDR): Sophos NDR is now available for Sophos XDR and Sophos Managed Detection and Response (MDR) customers to extend their threat detection capabilities to the network. Sophos NDR monitors activity deep inside the network for suspicious and malicious traffic patterns that could signal an attack and detects a wide range of security risks, including rogue and unprotected devices, insider threats, undetected zero-day attacks, and threats targeting internet of things (IoT) and operational technology (OT)
  • Sophos XDR enhancements: connects security data across multiple sources to detect threats faster and stop active adversaries sooner​. An expanded set of third-party integrations makes it easy to collect, enrich and combine telemetry across endpoint, firewall, cloud, identity, network, and email solutions. Enhanced security operations and analyst workflow and case management features also enable customers to filter out noisy and redundant alerts, gain complete visibility from a single console and reduce workloads with automated response actions

“As attackers speed up their attack timelines, one of the best things organizations can do is increase friction whenever possible; in other words, if their systems are well maintained, attackers must do more to subvert them. That takes time and increases the detection window,” said John Shier, field chief technology officer at Sophos. “Robust, layered defenses create more friction, increasing the skill level the attacker needs to bring to the table. Many simply won’t have what it takes and will move on to easier targets.”

Availability

The new Sophos Firewall software is available for immediate purchase exclusively through Sophos’ global channel of partners and managed service providers (MSPs), and as a complimentary upgrade for all licensed firewall customers. New Sophos NDR and XDR third-party integration packs will also be available by the end of November.

Users can easily manage Sophos solutions in the cloud-native Sophos Central platform, where Sophos’ portfolio of security products and managed services share information to automatically respond to threats by isolating infected endpoints, blocking lateral attacker movement and more. Organizations can also leverage Sophos MDR as a comprehensive service to detect and respond to threats. As the world’s most widely used MDR offering with more than 19,000 customers, Sophos MDR provides 24/7 threat hunting, detection and response with industry-first third-party integration capabilities and a $1 million breach protection warranty.

Analyst and Channel Partner Quotes

“For many organizations, the desire for consolidation is growing, and we’ve seen evidence that SMBs, in particular, express a higher propensity to consolidate their purchases of multiple products with their endpoint security vendors,” said Chris Kissel, research vice president, security and trust products, at IDC. “The main driver of vendor consolidation isn’t financial; it’s security operations efficiency. Organizations can achieve better security outcomes with tools covering different facets of the security ecosystem that are designed to work together and are centrally managed by an XDR platform.”

“These new cutting-edge innovations empower us as an MSP to take a more proactive approach in locking the doors and standing up adaptive and customizable protections throughout our customers’ varied estates to keep determined attackers at bay,” said Sam Heard, president at Data Integrity Services. “Sophos is continuously updating its technology portfolio to protect against changing threats, and, as a result, we’re extremely confident in our ability to detect and respond to threats early on before they cause any damage.”

“Sophos NDR has provided a significant boost to our IT team’s productivity, allowing us to focus on other projects and aspects of our cybersecurity. The fact that it protects our industrial equipment and non-Sophos endpoints is a real game changer, and having the real time ability to detect IP-based flows gives us a third-eye view of what is happening inside our network,” said Vishvas Chitale, chief information security officer and partner at Chitale Dairy. “Now, with Sophos Firewall v20 and Active Threat Response, response time is instantaneous and there’s even less involvement required by our local IT team. We can simultaneously identify compromised hosts thanks to the synchronized security heartbeat telemetry that identifies details about the infected device, including hostname, user, process or executable, and the nature of the threat. It not only improves our security response time but makes it easier to get any threat cleaned up and frees up even more of our team’s time to work on more strategic projects. Also, thanks to the new IPv6 BGP functionality in Sophos Firewall v20, we have streamlined our network routing, taking advantage of the granular BGPv6 controls in the firewall. Along with the networking and SD-WAN enhancements, we are excited to build out our datacenter network with Sophos Firewall for East-West and North-South flows. Sophos Firewall is an outstanding network security platform that provides a single pane to manage our security posture with great ease.”


Editor’s Choice

Why Culture Means the Most to Waident’s John Ahlberg in Business

April 22, 2024 |

The Chicago-based SOC 2 MSP celebrates its 20-year anniversary this year.

ChannelPro LIVE: Orlando Broadened Horizons with Peer Networking, MSP Business Strategies, and More

April 12, 2024 |

The day-and-a-half event at the Marriott Orlando Airport Lakeside featured business-enhancing educational sessions, keynote speakers, and opportunities to connect with other local, regional, and statewide MSPs — as well as top vendors in the sector.

Why Most MSPs Don’t Grow — and How You Can Change That

April 10, 2024 | Terry Hedden

Many MSPs fall for the bait from self-proclaimed gurus that offer training, toolkits, or services in the sales and marketing vein only to discover that they wasted hundreds or even thousands of dollars.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience