Sophos Advances Active Adversary Defences

0

Sophos says it has introduced several new solutions that advance critical defences against active adversaries.

Sophos exposes how these active adversaries are now carrying out ransomware “fast” attacks in mere hours in “The 2023 Active Adversary Report for Security Practitioners” also published recently.

The Sophos X-Ops report showcases the forensics of fast smash-and-grab ransomware attacks and the precise tactics, techniques and procedures (TTPs) attackers are using to operate in this new high-speed attack mode – including preferred living-off-the-land binaries (LOLBins) and other tools and behaviours that get them close to crucial resources that they want to exploit.

This evidence in the report and detailed explanations of how certain attacks unfold demonstrates the need for regularly adapted security solutions to protect, detect and disrupt intrusions as fast as possible on the attack chain.

“In the face of fast-moving adversaries who are continuously evolving their TTPs – and often blend the use of legitimate tools – to execute multistage attacks, cybersecurity defences need to be dynamic and foresightful,” said Raja Patel, chief product officer at Sophos. “Sophos is taking a proactive, protection-first approach to stopping threats at the front door before they escalate. We’re evolving products with industry-first security capabilities that are powered by Sophos X-Ops’ deep threat intelligence from more than half a million organisations globally to identify and counter threats at speed and scale.”

The new innovative capabilities include:

  • New Sophos Firewall v20 software with Active Threat Responseautomatically shuts down attacks and blocks active adversaries from entering networks, all without having to add firewall rules. If administrators, for example, are alerted to a Cobalt Strike beacon, which Sophos X-Ops frequently sees attackers using, as indicated in the new Active Adversary Report for Security Practitioners, they can add its destination to the ad-hoc blocklist and the rest of the network will be prevented from accessing that IP address, domain or URL. This new version of Sophos Firewall software also includes an integrated Zero Trust Network Access (ZTNA) gateway that makes it easy for organisations to provide modern secure remote access to applications behind the firewallnetwork scalability enhancements to support distributed enterprises; and ease of use management enhancements

  • Sophos Network Detection and Response (NDR) with Extended Detection and Response (XDR): Sophos NDR is now available for Sophos XDR and Sophos Managed Detection and Response (MDR) customers to extend their threat detection capabilities to the network. Sophos NDR monitors activity deep inside the network for suspicious and malicious traffic patternthat could signal an attack and detects a wide range of security risks, including rogue and unprotected devices, insider threats, undetected zero-day attacks, and threats targeting internet of things (IoT) and operational technology (OT)
  • Sophos XDR enhancements: connects security data across multiple sources to detect threats faster and stop active adversaries sooner​. An expanded set of third-party integrations makes it easy to collect, enrich and combine telemetry across endpoint, firewall, cloud, identity, network, and email solutions. Enhanced security operations and analyst workflow and case management features also enable customers to filter out noisy and redundant alerts, gain complete visibility from a single console and reduce workloads with automated response actions

“As attackers speed up their attack timelines, one of the best things organisations can do is increase friction whenever possible; in other words, if their systems are well maintained, attackers must do more to subvert them. That takes time and increases the detection window,” said John Shier, field chief technology officer at Sophos. “Robust, layered defences create more friction, increasing the skill level the attacker needs to bring to the table. Many simply won’t have what it takes and will move on to easier targets.”

Users can easily manage Sophos solutions in the cloud-native Sophos Central platform, where Sophos’ portfolio of security products and managed services share information to automatically respond to threats by isolating infected endpoints, blocking lateral attacker movement and more.

“For many organisations, the desire for consolidation is growing, and we’ve seen evidence that SMBs, in particular, express a higher propensity to consolidate their purchases of multiple products with their endpoint security vendors,” said Chris Kissel, research vice president, security and trust products, at IDC. “The main driver of vendor consolidation isn’t financial; it’s security operations efficiency. Organisations can achieve better security outcomes with tools covering different facets of the security ecosystem that are designed to work together and are centrally managed by an XDR platform.”

“These new cutting-edge innovations empower us as an MSP to take a more proactive approach in locking the doors and standing up adaptive and customisable protections throughout our customers’ varied estates to keep determined attackers at bay,” said Sam Heard, president at Data Integrity Services. “Sophos is continuously updating its technology portfolio to protect against changing threats, and, as a result, we’re extremely confident in our ability to detect and respond to threats early on before they cause any damage.”

“Sophos NDR has provided a significant boost to our IT team’s productivity, allowing us to focus on other projects and aspects of our cybersecurity. The fact that it protects our industrial equipment and non-Sophos endpoints is a real game changer, and having the real time ability to detect IP-based flows gives us a third-eye view of what is happening inside our network,” said Vishvas Chitale, chief information security officer and partner at Chitale Dairy. “Now, with Sophos Firewall v20 and Active Threat Response, response time is instantaneous and there’s even less involvement required by our local IT team. We can simultaneously identify compromised hosts thanks to the synchronised security heartbeat telemetry that identifies details about the infected device, including hostname, user, process or executable, and the nature of the threat. It not only improves our security response time but makes it easier to get any threat cleaned up and frees up even more of our team’s time to work on more strategic projects. Also, thanks to the new IPv6 BGP functionality in Sophos Firewall v20, we have streamlined our network routing, taking advantage of the granular BGPv6 controls in the firewall. Along with the networking and SD-WAN enhancements, we are excited to build out our datacentre network with Sophos Firewall for East-West and North-South flows. Sophos Firewall is an outstanding network security platform that provides a single pane to manage our security posture with great ease.”

Share.