Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report

Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report

..Rate of Ransomware Attacks Falls Slightly, But Recovery Costs Hit $2.73 million Sophos, a global leader of innovative security solutions that defeat cyberattacks, today released its annual “Stateof Ransomware 2024” survey report, which found that the average ransom payment has increased 500% in the last year.  Organizations that paid the ransom reported an average payment of $2…

Cybercriminals Abuse Remote Desktop Protocol (RDP) in 90% of Attacks Handled by Sophos Incident Response in 2023 – Report

Cybercriminals Abuse Remote Desktop Protocol (RDP) in 90% of Attacks Handled by Sophos Incident Response in 2023 – Report

Level of RDP Abuse Unprecedented Since Launch of Report in 2020 External Remote Services Were the Number-One Way Attackers Initially Breached Networks Sophos, a global leader of innovative security solutions that defeat cyberattacks, today released the Active Adversary analysis, “It’s Oh So Quiet (?): The Sophos Active Adversary Report for 1H 2024.” The report, which…

Sophos Expands Commitment to the Channel with New Dedicated Partner Care Offering

Sophos Expands Commitment to the Channel with New Dedicated Partner Care Offering

 Sophos, a global leader in innovating and delivering cybersecurity as a service, is expanding its commitment to the channel with the addition of Partner Care, a new offering in its global partner program that features a dedicated, 24×7 team of Sophos experts who handle non-sales related questions and operational support. The offering is designed to…

Criminals Leverage “As-a-Service” Business Model with Sha Zhu Pan Kits, Globally Expanding Cryptocurrency Fraud
|

Criminals Leverage “As-a-Service” Business Model with Sha Zhu Pan Kits, Globally Expanding Cryptocurrency Fraud

After a Two-Year Investigation, Sophos X-Ops Discovers Unprecedented Sophistication in Scams That Trick Victims into Fake Investments Sophos, a global leader in innovating and delivering cybersecurity as a service, today revealed how sha zhu pan scammers—those conducting elaborate, romance-based cryptocurrency fraud—are leveraging a business model similar to cybercrime “as-a-service” by selling sha zhu pan kits on…

Attackers Increase Their Use of Remote Ransomware 62% Annually, Based on Attacks Detected and Stopped by Sophos CryptoGuard Technology
|

Attackers Increase Their Use of Remote Ransomware 62% Annually, Based on Attacks Detected and Stopped by Sophos CryptoGuard Technology

Sophos, a global leader in innovating and delivering cybersecurity as a service, has released a report, titled “CryptoGuard: An Asymmetric Approach to the Ransomware Battle,” which found that some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal, Black Basta, are deliberately switching on remote encryption for their attacks. In remote encryption attacks, also known as…

Sophos Anticipates AI-Based Attack Techniques and Prepares Detections
|

Sophos Anticipates AI-Based Attack Techniques and Prepares Detections

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released two reports about the use of AI in cybercrime. The first report—“The Dark Side of AI: Large-Scale Scam Campaigns Made Possible by Generative AI”—demonstrates how, in the future, scammers could leverage technology like ChatGPT to conduct fraud on a massive scale…

Cybercriminals disabled or erased logs in 82% of attacks with missing telemetry in Sophos Active Adversary Report cases.
|

Cybercriminals disabled or erased logs in 82% of attacks with missing telemetry in Sophos Active Adversary Report cases.

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its Active Adversary Report for Security Practitioners, which found that telemetry logs were missing in nearly 42% of the attack cases studied. In 82% of these cases, cybercriminals disabled or wiped out the telemetry to hide their tracks. The report covers Incident…

Cybercriminals Successfully Encrypted Data in Ransomware Attacks on Nearly 75% of Healthcare Organizations That Sophos Surveyed
|

Cybercriminals Successfully Encrypted Data in Ransomware Attacks on Nearly 75% of Healthcare Organizations That Sophos Surveyed

Sophos, a global leader in innovating and delivering cybersecurity as a service, today shared its sector survey report, “The State of Ransomware in Healthcare 2023,” which revealed that, among those organizations surveyed, cybercriminals successfully encrypted data in nearly 75% of ransomware attacks. This is the highest rate of encryption in the past three years and a…

Sophos Supports Shift to Hybrid Environments with New Generation of Remotely Managed Wi-Fi 6 Access Points
|

Sophos Supports Shift to Hybrid Environments with New Generation of Remotely Managed Wi-Fi 6 Access Points

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced the Sophos AP6 Series to support the shift to hybrid environments with a new generation of remotely managed Wi-Fi 6 access points. The new offering adds another component to Sophos’ secure access portfolio, which includes Sophos Firewall and Sophos Switch.   “With cloud-managed Wi-Fi, Sophos…

Adversary-Sponsored Research Contests on Cybercriminal Forums Focus on New Methods of Attack and Evasion, Sophos Research Reveals

Adversary-Sponsored Research Contests on Cybercriminal Forums Focus on New Methods of Attack and Evasion, Sophos Research Reveals

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced that it has uncovered how research contests run by cybercrime forums are helping to inspire new methods of attack and detection evasion. The contests mirror legitimate security conference ‘Call For Papers’ and provide the winners considerable financial rewards and recognition from peers and…

Sophos Launches Incident Response Retainer

Sophos Launches Incident Response Retainer

Sophos Retainer Cuts Red-Tape, Allowing Sophos Incident Responders to Quickly Investigate and Remediate Active Attacks Shorter Attacker Dwell Times Require Faster Response, as Indicated in Sophos’ New Active Adversary Report for Tech Leaders  Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced its new Sophos Incident Response Retainer, which provides organizations…

CryptoRom Scammers Add AI Chat Tool, Like ChatGPT, and Fake Hacks on Crypto Accounts to Their Toolset, Sophos Finds

CryptoRom Scammers Add AI Chat Tool, Like ChatGPT, and Fake Hacks on Crypto Accounts to Their Toolset, Sophos Finds

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today released new findings on CryptoRom scams—a subset of pig butchering (sh? zh? pán) schemes designed to trick users of dating apps into making fake cryptocurrency investments—in its latest report, “Sha Zhu Pan Scam Uses AI Chat Tool to Target iPhone and Android Users.” Since May, Sophos…

More Than Two-Thirds of Manufacturing Companies Hit by Ransomware Had Their Data Encrypted, Sophos Survey Finds

More Than Two-Thirds of Manufacturing Companies Hit by Ransomware Had Their Data Encrypted, Sophos Survey Finds

 Sophos, a global leader in innovating and delivering cybersecurity as a service, has announced a new sectoral survey report, “The State of Ransomware in Manufacturing and Production 2023,” which found that in more than two-thirds (68%) of ransomware attacks against this sector, the adversaries successfully encrypted data. This is the highest reported encryption rate for the…

Data Encryption from Ransomware Reaches Highest Level in Four Years, Sophos’ Annual State of Ransomware Report Finds
|

Data Encryption from Ransomware Reaches Highest Level in Four Years, Sophos’ Annual State of Ransomware Report Finds

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual “State of Ransomware 2023 ” report, which found that in 76% of ransomware attacks against surveyed organizations, adversaries succeeded in encrypting data. This is the highest rate of data encryption from ransomware since Sophos started issuing the report in 2020. The…

Six months After Launch Sophos’ Industry-First Vendor-Agnostic MDR Service Grows Customer Base by 33%
|

Six months After Launch Sophos’ Industry-First Vendor-Agnostic MDR Service Grows Customer Base by 33%

Sophos Adds Team of MDR Experts in Germany, Expanding Global Footprint of Security Operations Specialists Defenders Have Less Time to Defend; MDR Services Become Critical Cybersecurity Layer as Attacker Dwell Time Decreases, Says Sophos’ Annual Active Adversary Report Sophos, a global leader in innovating and delivering cybersecurity as a service, has announced that its industry-first…

Sophos Promotes Joe Levy to President of Sophos Technology Group, Appoints Bill Robbins President of Worldwide Field Operations
|

Sophos Promotes Joe Levy to President of Sophos Technology Group, Appoints Bill Robbins President of Worldwide Field Operations

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced the promotion of Joe Levy to president of the Sophos Technology Group (STG). Sophos also appointed Bill Robbins president, Worldwide Field Operations. Levy is currently Sophos’ chief technology officer and chief product officer, and will retain these titles and the organizational structure…

93% of Organizations Find the Execution of Essential Security Operation Tasks Challenging, Sophos Survey Finds
|

93% of Organizations Find the Execution of Essential Security Operation Tasks Challenging, Sophos Survey Finds

Sophos, a global leader in innovating and delivering cybersecurity as a service, today published a new survey report, “The State of Cybersecurity 2023: The Business Impact of Adversaries on Defenders,” which found that, globally, 93% of organizations find the execution of some essential security operation tasks, such as threat hunting, challenging. These challenges also include…

Sophos Demonstrates How to Make ChatGPT a Cybersecurity Co-Pilot
|

Sophos Demonstrates How to Make ChatGPT a Cybersecurity Co-Pilot

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released new research on how the cybersecurity industry can leverage GPT-3, the language model behind the now well-known ChatGPT framework, as a co-pilot to help defeat attackers. The latest report, “Applying AI Language Processing to Cyber Defenses,” details projects developed by Sophos…

Sophos Endpoint Security Advancements Improve Cyberthreat Defenses and Streamline Management
|

Sophos Endpoint Security Advancements Improve Cyberthreat Defenses and Streamline Management

Sophos, a global leader in innovating and delivering cybersecurity as a service, today introduced innovative advancements to its portfolio of industry-leading endpoint security offerings. New adaptive active adversary protection; Linux malware protection enhancements; account health check capabilities; an integrated zero trust network access (ZTNA) agent for Windows and macOS devices; and more improve frontline defenses against advanced cyberthreats and streamline endpoint…

Sophos Expands Firewall Portfolio with Enterprise-Grade Appliances that Broaden Market Opportunities for Channel Partners
|

Sophos Expands Firewall Portfolio with Enterprise-Grade Appliances that Broaden Market Opportunities for Channel Partners

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced the expansion of its next-generation firewall portfolio with two new high-end, enterprise-grade XGS Series appliances. The new XGS 7500 and 8500 models provide unrivaled performance and protection for large enterprise and campus deployments, broadening market opportunities for the channel partners that serve them. “Large enterprises are under…

Sophos Investigates Two Active Cyberfraud Operations
|

Sophos Investigates Two Active Cyberfraud Operations

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released details of two expansive, still operational, pig butchering or sha zhu pan rings (elaborate and lengthy financial fraud scams that can cost victims thousands of dollars) that scammers are operating from Asia. One of the rings, based in Hong Kong, involves a fake…

Sophos Details First Fake Apps Found on Apple’s App Store Used by Cybercriminals for CryptoRom Schemes
|

Sophos Details First Fake Apps Found on Apple’s App Store Used by Cybercriminals for CryptoRom Schemes

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today released new findings on CryptoRom scams—elaborate financial fraud schemes that prey on and trick dating app users into making fake cryptocurrency investments—in its latest report, “Fraudulent Trading Apps Sneak into Apple and Google App Stores.” The report details the first fake CryptoRom apps —Ace Pro and MBM_BitScan—…

Sophos is the Top Ranked and Sole Leader in the Omdia Universe Report for Comprehensive XDR Solutions
|

Sophos is the Top Ranked and Sole Leader in the Omdia Universe Report for Comprehensive XDR Solutions

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced that its Sophos Intercept X Advanced with XDR solution has been named the top-ranked and sole leader in the Omdia Universe report for comprehensive extended detection and response (XDR) solutions. The global research company ranked Sophos’ product the highest in nearly all capabilities categories – excelling…

Gerard Allison Joins Sophos as Senior Vice President of Sales for EMEA
|

Gerard Allison Joins Sophos as Senior Vice President of Sales for EMEA

Sophos, a global leader in innovating and delivering cybersecurity as a service, has announced the appointment of Gerard Allison as its Senior Vice President of Sales for Europe, Middle East and Africa (EMEA). “We are very excited Gerard joined Sophos to lead and help accelerate our growth efforts in EMEA, one of the largest regions for the company. Gerard has a…

Sophos Launches Industry-First Managed Detection and Response (MDR) Service from an Endpoint Security Provider that Integrates Vendor Agnostic Telemetry
|

Sophos Launches Industry-First Managed Detection and Response (MDR) Service from an Endpoint Security Provider that Integrates Vendor Agnostic Telemetry

·         Introduces Sophos Marketplace and $1 Million Breach Protection Warranty ·         Sophos X-Ops Identifies LockBit 3.0 Similarities to BlackMatter; Attackers Use Pentesting and Credential Theft to Evade Detection, Requiring Specialized MDR Skills to Spot Them  Sophos, a global leader in innovating and delivering cybersecurity as a service, has announced the general availability of Sophos Managed Detection and Response (MDR) with…

The Cloud is a Growing Target for Cyberattacks, A New Sophos Survey Finds
|

The Cloud is a Growing Target for Cyberattacks, A New Sophos Survey Finds

Sophos, a global leader in innovating and delivering cybersecurity as a service, today published findings of a new survey, “The Reality of SMB Cloud Security in 2022.” The survey found that, among Infrastructure as a Service (IaaS) users, 56% experienced an increase in the volume of attacks on their organization when compared to the previous…

Criminals “Follow the Money” by Commercializing Cybercrime, according to the Sophos 2023 Threat Report.
|

Criminals “Follow the Money” by Commercializing Cybercrime, according to the Sophos 2023 Threat Report.

Sophos, a global leader in innovating and delivering cybersecurity as a service, today published its 2023 Threat Report. The report details how the cyberthreat landscape has reached a new level of commercialization and convenience for would-be attackers, with nearly all barriers to entry for committing cybercrime removed through the expansion of cybercrime-as-a-service. The report also addresses…

Sophos’ Industry-Leading MDR Service Launches Compatibility with Third-Party Cybersecurity Technologies
|

Sophos’ Industry-Leading MDR Service Launches Compatibility with Third-Party Cybersecurity Technologies

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today launched new third-party security technology compatibilities with Sophos Managed Detection and Response (MDR) to better detect and remediate attacks with speed and precision across diverse customer and operating environments. The industry-leading service with more than 12,000 customers now integrates telemetry from third-party endpoint, firewall, cloud, identity, email, and…

Retail Industry is the Second Most Targeted Industry by Ransomware in 2021, Sophos Survey Finds
|

Retail Industry is the Second Most Targeted Industry by Ransomware in 2021, Sophos Survey Finds

08.09.2022 – Sophos, a global leader in next-generation cybersecurity, today published a new sectoral survey report, The State of Ransomware in Retail 2022, which found that retail had the second highest rate of ransomware attacks last year of all sectors surveyed after the media, leisure, and entertainment industry. Globally, 77% of retail organizations surveyed were hit—a 75% increase…

Sophos Launches Sophos X-Ops

Sophos Launches Sophos X-Ops

Sophos, a global leader in next-generation cybersecurity, has announced Sophos X-Ops, a new cross-operational unit linking SophosLabs, Sophos SecOps and Sophos AI, three established teams of cybersecurity experts at Sophos, to help organizations better defend against constantly changing and increasingly complex cyberattacks. Sophos X-Ops leverages the predictive, real-time, real-world, and deeply researched threat intelligence from each…