Please turn on your JavaScript for this page to function normally.
Sophos
Sophos announces eight presentations at Black Hat USA 2022, BSides Las Vegas and DEF CON 30

Sophos announced that SophosAI and Sophos Managed Detection and Response (MDR) will lead eight presentations at Black Hat USA 2022, BSides Las Vegas and DEF CON 30, taking …

ransomware
Three ransomware gangs consecutively attacked the same network

Hive, LockBit and BlackCat, three prominent ransomware gangs, consecutively attacked the same network, according to Sophos. The first two attacks took place within two hours, …

ransomware
Automotive hose manufacturer hit by ransomware, shuts down production control system

A US subsidiary of Nichirin Co., a Japan-based company manufacturing and selling automotive hoses and hose parts, has been hit with ransomware, which resulted in the shut down …

medical devices
Healthcare is most likely to pay the ransom

Sophos has published a sectoral survey report which reveals a 94% increase in ransomware attacks on the organizations surveyed in the healthcare sector. In 2021, 66% of …

insider threat
Intruder dwell time jumps 36%

Sophos released the Active Adversary Playbook 2022, detailing attacker behaviors that Sophos’ Rapid Response team saw in the wild in 2021. The findings show a 36% increase in …

John Shier
Attackers aren’t slowing down, here’s what researchers are seeing

In this Help Net Security interview, John Shier, Senior Security Advisor at Sophos, talks about the main findings of two Sophos reports: the 2022 Active Adversary Report and …

money
Ransomware is up and victims are paying

Sophos released a survey and review of real-world ransomware experiences in a report which shows that 66% of organizations surveyed were hit with ransomware in 2021, up from …

Log4j
Log4Shell exploitation: Which applications may be targeted next?

Spring4Shell (CVE-2022-22965) has dominated the information security news these last six days, but Log4Shell (CVE-2021-44228) continues to demand attention and action from …

attacks
Attackers are exploiting recently patched RCE in Sophos Firewall (CVE-2022-1040)

A critical vulnerability (CVE-2022-1040) in Sophos Firewall is being exploited in the wild to target “a small set of specific organizations primarily in the South Asia …

Appointments
Sophos appoints Rob Lalumondier as VP of Federal Business

Sophos announced the appointment of Rob Lalumondier as vice president of its federal business. Lalumondier will leverage his extensive cybersecurity federal sales experience …

attacks
Cyber attacks on Ukraine: DDoS, new data wiper, cloned websites, and Cyclops Blink

This Thursday morning, Russia started its invasion on Ukraine and, as predicted, the attacks in the physical world have been preceded and accompanied by cyber attacks: Renewed …

Magnify
Attackers used Dridex to deliver Entropy ransomware, code resemblance uncovered

Sophos released a research that details code similarities in the general purpose Dridex botnet and the little-known ransomware, Entropy. The similarities are in the software …

Don't miss

Cybersecurity news