ChannelLife New Zealand - Industry insider news for technology resellers

Sophos stories - Page 2

Story image
Cyber insurance. A changing of the guard.
Thu, 15th Sep 2022
#
malware
#
firewall
#
ransomware
The threat of cyberattacks on Australian businesses is increasing as cybercriminals outsmart security defences.
Story image
Ransomware ravages retail sector, with 75% increase in attacks
Thu, 8th Sep 2022
#
malware
#
firewall
#
ransomware
Globally, 77% of retail organisations surveyed experienced a 75% increase from 2020. This is also 11% more than the cross-sector average attack rate of 66%.
Story image
Enterprises increasingly prioritising budget for cybersecurity
Fri, 26th Aug 2022
#
firewall
#
network management
#
network security
Sophos has released additional findings from its report, The Future of Cybersecurity in APJ, revealing businesses are increasingly prioritising cybersecurity.
Story image
Sophos reveals latest ransomware trend impacting orgs
Mon, 15th Aug 2022
#
malware
#
firewall
#
ransomware
Sophos has announced in a new whitepaper that Hive, LockBit and BlackCat, three prominent ransomware gangs, consecutively attacked the same network.
Story image
Hive, LockBit, BlackCat ransomware gangs attack same network
Wed, 10th Aug 2022
#
malware
#
firewall
#
ransomware
Each ransomware gang left its own ransom demand, and some of the files were triple encrypted, according to a new report from Sophos.
Story image
Sophos links three expert security teams together with X-Ops
Mon, 25th Jul 2022
#
firewall
#
network management
#
network security
Sophos X-Ops leverages the predictive, real-time, real-world and researched threat intelligence from each group.
Story image
Education institutions hit hard by ransomware - study
Thu, 21st Jul 2022
#
cloud services
#
malware
#
edutech
The findings reveal that education institutions are increasingly being hit with ransomware, with 60% suffering attacks in 2021 compared to 44% in 2020.
Story image
Sophos reveals latest tactics of BlackCat ransomware group
Tue, 19th Jul 2022
#
malware
#
firewall
#
ransomware
Sophos has revealed that the ransomware gang BlackCat has added Brute Ratel, a pentesting tool, to its arsenal of attack tools.
Story image
Ransomware attacks on education institutions increase
Thu, 14th Jul 2022
#
malware
#
edutech
#
firewall
Education institutions are increasingly being hit with ransomware, with 60% suffering attacks in 2021 compared to 44% in 2020.
Story image
Sophos uncovers latest cyber attack trends in Playbook report
Thu, 9th Jun 2022
#
firewall
#
network management
#
network security
Research finds that there has been a 36% increase in cyber attack dwell time, with a median intruder dwell time of 15 days in 2021 versus 11 days in 2020.
Story image
Ransomware attacks on healthcare increased 94% in 2021
Fri, 3rd Jun 2022
#
malware
#
firewall
#
ransomware
New research has revealed a 94% increase in ransomware attacks on the organisations within the healthcare sector during 2021.
Story image
Somerville wins 2022 Sophos ANZ Partner of the Year Award
Mon, 30th May 2022
#
network management
#
firewall
#
network security
Sophos has announced the winners of its Australia and New Zealand Partner Awards for 2022, including Somerville as its Partner of the Year.
Story image
Ransomware hits 65% of organisations in Singapore
Fri, 20th May 2022
#
malware
#
firewall
#
ransomware
Next-generation cybersecurity firm Sophos has released its annual survey and review of real-world ransomware experiences in the State of Ransomware 2022.
Story image
Cybersecurity starts with education
Tue, 10th May 2022
#
malware
#
firewall
#
ransomware
In 2021, 80% of Australian organisations responding to the Sophos State of Ransomware study reported being hit by ransomware.
Story image
Sophos named Gartner Peer Insights Customers Choice for network firewalls
Mon, 9th May 2022
#
network management
#
firewall
#
network security
The company earned the highest overall customer rating among vendors with at least 150 verified customer reviews.
Story image
80% of Australian organisations hit with ransomware in 2021
Wed, 4th May 2022
#
malware
#
firewall
#
ransomware
80% of Australian organizations were hit with ransomware in 2021, up from 45% in 2020, according to a new survey by Sophos.
Story image
Sophos unveils cloud protection advancements with Linux and offerings
Thu, 21st Apr 2022
#
cloud services
#
firewall
#
ddos
Sophos has unveiled advancements to Sophos Cloud Workload Protection, including new Linux host and container security capabilities.
Story image
Sophos achieves perfect scores in SE Labs protection tests
Thu, 21st Apr 2022
#
malware
#
firewall
#
ransomware
Sophos' endpoint products have been ranked top in protection and false-positive tests for enterprise, small businesses, and consumers.
Story image
Report: Australian businesses facing significant security challenges
Thu, 7th Apr 2022
#
cloud services
#
bi
#
big data
Sophos survey reveals significant security challenges facing Australian businesses, including skill shortages and lack of boardroom awareness.
Story image
Attackers using Log4Shell vulnerability to deliver backdoors
Fri, 1st Apr 2022
#
malware
#
virtualisation
#
firewall
Attackers are using the Log4Shell vulnerability to deliver backdoors and profiling scripts to unpatched VMware Horizon servers.
Story image
CryptoRom Bitcoin swindlers – what to look out for
Thu, 31st Mar 2022
#
firewall
#
network management
#
network security
Surge in crypto scams and investment frauds in Australia, particularly dating scams, raises concerns as ASIC reports doubling of financial scams in 2021.
Story image
Crypto scam targets dating app users on iPhone and Android
Fri, 18th Mar 2022
#
apple
#
smartphones
#
firewall
A new international cryptocurrency trading scam called CryptoRom targets iPhone and Android users through popular dating apps.
Story image
Sophos launches zero trust offering for advanced endpoint protection
Fri, 28th Jan 2022
#
malware
#
firewall
#
ransomware
Sophos launches Sophos ZTNA, integrating with Sophos Intercept X to provide advanced endpoint protection and zero trust network access.
Story image
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks
Wed, 29th Dec 2021
#
firewall
#
network management
#
network security
Log4j exploit attempts persist globally, with evidence of scans and attacks, according to Sophos threat researcher Sean Gallagher.