Ransomware Attacks on Education Institutions Increase, Sophos Survey Shows
|

Ransomware Attacks on Education Institutions Increase, Sophos Survey Shows

Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, The State of Ransomware in Education 2022. The findings reveal that education institutions – both higher and lower education – are increasingly being hit with ransomware, with 60% suffering attacks in 2021 compared to 44% in 2020. Education institutions faced the highest…

Ransomware Attacks on Healthcare Organizations Increased 94% in 2021, According to Sophos Global Survey
| |

Ransomware Attacks on Healthcare Organizations Increased 94% in 2021, According to Sophos Global Survey

Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, “The State of Ransomware in Healthcare 2022.” The findings reveal a 94% increase in ransomware attacks on the organizations surveyed in this sector. In 2021, 66% of healthcare organizations were hit; 34% were hit the previous year. The silver lining, however, is…

Attacker Dwell Time Increased by 36%, Sophos’ Active Adversary Playbook 2022 Reveals
|

Attacker Dwell Time Increased by 36%, Sophos’ Active Adversary Playbook 2022 Reveals

OXFORD June 8, 2022 – Sophos, a global leader in next-generation cybersecurity, today released the “Active Adversary Playbook 2022,” detailing attacker behaviors that Sophos’ Rapid Response team saw in the wild in 2021. The findings show a 36% increase in dwell time, with a median intruder dwell time of 15 days in 2021 versus 11 days…

Sophos Named a Leader in 2022 KuppingerCole Leadership Compass for Endpoint Protection, Detection and Response
| |

Sophos Named a Leader in 2022 KuppingerCole Leadership Compass for Endpoint Protection, Detection and Response

Sophos, a global leader in next-generation cybersecurity, today announced it has been named a leader in the 2022 KuppingerCole Leadership Compass for Endpoint Protection, Detection and Response. It is commended as an Overall Leader, sweeping all product, innovation and market leadership ratings. “An increasing number of organizations are being hit with ransomware, and the average ransom payment…

Sophos Unveils Powerful Cloud Workload Protection Advancements  with New Linux and Container Security Offerings

Sophos Unveils Powerful Cloud Workload Protection Advancements with New Linux and Container Security Offerings

OXFORD, U.K. – April 14, 2022 – Sophos, a global leader in next-generation cybersecurity, todayunveiled advancements to Sophos Cloud Workload Protection, including new Linux host and container security capabilities. These enhancements accelerate the detection and response of in-progress attacks and security incidents within Linux operating systems, improve security operations and bolster application performance. According to new…

Red Flag for Ransomware: Attackers Are Using the Log4Shell Vulnerability to Deliver Backdoors to Virtual Servers, Sophos Research Shows

Red Flag for Ransomware: Attackers Are Using the Log4Shell Vulnerability to Deliver Backdoors to Virtual Servers, Sophos Research Shows

OXFORD, U.K. – March 31, 2022 – Sophos, a global leader in next-generation cybersecurity, has released findings on how attackers are using the Log4Shell vulnerability to deliver backdoors and profiling scripts to unpatched VMware Horizon servers, paving the way for persistent access and future ransomware attacks. A new technical paper, “Horde of Miner Bots and Backdoors Leveraged Log4J to…

Crypto-trading Scam Demands Thousands of Dollars in Fake “Profit Tax” To Unlock Victims’ Accounts, Sophos Finds

Crypto-trading Scam Demands Thousands of Dollars in Fake “Profit Tax” To Unlock Victims’ Accounts, Sophos Finds

Sophos, a global leader in next-generation cybersecurity, has released new insight into an international cryptocurrency trading scam called CryptoRom that targets iPhone and Android users through popular dating apps, such as Bumble and Tinder. The new research, “CryptoRom Swindlers Continue to Target Vulnerable iPhone/Android Users,” is based on first hand stories and content shared with Sophos…

Sophos Research Details How Conti Gang, Karma Dual Ransomware Attack Hold Business Hostage
|

Sophos Research Details How Conti Gang, Karma Dual Ransomware Attack Hold Business Hostage

Sophos, a global leader in next-generation cybersecurity, today released findings of a dual ransomware attack where extortion notes left by Karma ransomware operators were encrypted 24 hours later by Conti, another ransomware gang that was in the target’s network at the same time. Sophos details the dual attacks in the article, “Conti and Karma Actors Attack Healthcare…

Sophos Unveils Sophos Switch Series to Bolster Connectivity at the Access Layer

Sophos Unveils Sophos Switch Series to Bolster Connectivity at the Access Layer

Sophos, a global pioneer in next-generation cybersecurity, today introduced the Sophos Switch Series, which includes a variety of network access layer switches for connecting, powering, and controlling device access within a Local Area Network (LAN). The new product expands Sophos’ secure access portfolio, which already includes Sophos Firewall and Sophos Wireless. “Sophos Switch seamlessly integrates…

Top 7 Ways Cyberscammers, Malware Operators Abuse Google Forms – Sophos Research
|

Top 7 Ways Cyberscammers, Malware Operators Abuse Google Forms – Sophos Research

 Sophos, a global leader in next-generation cybersecurity, has published research, “Phishing and Malware Actors Abuse Google Forms for Credentials, Data Exfiltration,” describing how cyber attackers – from entry-level scammers to advanced adversaries – abuse Google Forms to implement a wide range of attacks, targeting both organizations and individuals. “The extent to which cyberattackers abuse Google Forms…