Sophos
0
Sophos Excels in MITRE Engenuity ATT&CK Evaluations with 99% Detection Coverage

Sophos, a global leader in innovating and delivering cybersecurity as a service, recently announced its strong results in the MITRE Engenuity ATT&CK ...

0
Adversary-Sponsored Research Contests on Cybercriminal Forums Focus on New Methods of Attack and Evasion, Sophos Research Reveals

Sophos, a global leader in innovating and delivering cybersecurity as a service, recently announced that it has uncovered how research contests run by ...

0
Dwell Time—Time From the Start of an Attack to When It’s Detected—Shrinks to 8 Days in the First Half of 2023, Sophos Finds

Sophos recently released its Active Adversary Report for Tech Leaders 2023, an in-depth look at attacker behaviors and tools during the first half of 2023. ...

0
The Education Sector Reports the Highest Rate of Ransomware Attacks, Sophos Survey Finds

Sophos, a global leader in innovating and delivering cybersecurity as a service, released a new sectoral survey report, “The State of Ransomware in Education ...

0
Sophos Launches Managed Detection and Response (MDR) for Microsoft Defenderto Provide a Critical Layer of Security Across Microsoft Environments

Sophos, a global leader in innovating and delivering cybersecurity as a service, recently launched Sophos Managed Detection and Response (MDR) for Microsoft ...

0
More Than Two-Thirds of Manufacturing Companies Hit by Ransomware Had Their Data Encrypted, Sophos Survey Finds

Sophos recently announced a new sectoral survey report, “The State of Ransomware in Manufacturing and Production 2023,” which found that in more than ...

0
Rate of ransomware attacks decline slightly across Asia Pacific and Japan 2022

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual “State of Ransomware 2023” report, which found that ...

0
Cyberattackers Leveraged More Than 500 Unique Tools and Tactics in 2022, Sophos’ Active Adversary Report for Business Leaders Finds

Sophos recently released its Active Adversary Report for Business Leaders, an in-depth look at the changing behaviors and attack techniques that adversaries ...

0
93% of organizations in Asia Pacific and Japan find the execution of essential security operation tasks challenging, Sophos survey finds

Sophos recently published a new survey report, “The State of Cybersecurity 2023: The Business Impact of Adversaries on Defenders,” which found that 93% of ...

0
Sophos Investigates Two Active Cyberfraud Operations, Indicating Scammers are Expanding Their Crypto-Romance Cons

Sophos recently released details of two expansive, still operational, pig butchering or sha zhu pan rings (elaborate and lengthy financial fraud scams that ...

Digital Reg | Since 2004
Logo