
The latest “State of Ransomware 2022” report by cybersecurity firm Sophos shows that 66% of organizations surveyed were hit with ransomware in 2021, up from 37% in 2020. The average ransom paid […]
The latest “State of Ransomware 2022” report by cybersecurity firm Sophos shows that 66% of organizations surveyed were hit with ransomware in 2021, up from 37% in 2020. The average ransom paid […]
Sophos, a global leader in next-generation cybersecurity, recently unveiled advancements to Sophos Cloud Workload Protection, including new Linux host and container security capabilities. These enhancements promise to accelerate the detection and response […]
Even with the rising incidents of ransomware and reports of high-profile data breaches, only 47% of Philippines companies surveyed in Sophos’ research believe their board truly understands cybersecurity. Sophos’ study “The Future […]
Victims of an international cryptocurrency trading scam called CryptoRom were charged hundreds of thousands of dollars when they attempt to withdraw their investments, according to the follow-up research of cybersecurity firm Sophos. […]
Conti and Karma ransomware staged dual attacks and gained access to the network through an unpatched Microsoft Exchange Server of a healthcare provider. This is one of the findings of cybersecurity solutions […]
Cybersecurity solutions firm Sophos recently appointed Chad Cleevely as channel sales director for Asia Pacific and Japan (APJ). In this role, Cleevely will lead Sophos’ channel operations across the region working with […]
In its latest research, cybersecurity solutions firm Sophos found that the Squirrelwaffle malware loader was used together with the ProxyLogon and ProxyShell exploits to target an unpatched Microsoft Exchange server. This strategy […]
Organizations that had experienced a ransomware attack in the previous year, defined as multiple devices being impacted but not necessarily encrypted, reported considerably higher levels of awareness of the Zero-Trust approach. This […]
Cybersecurity solutions company Sophos announced Sophos ZTNA, the only zero trust network access (ZTNA) service that fully integrates its endpoint solution (Sophos Intercept X) providing advanced endpoint protection and zero trust network […]
Cybersecurity solutions firm Sophos released the Sophos Switch Series, featuring a range of network access layer switches to connect, power, and control device access within a Local Area Network (LAN). The new […]
AvosLocker ransomware has been using a combination of Windows Safe Mode and the AnyDesk remote administration tool in launching attacks. This is one of the findings of cybersecurity solutions company Sophos’ research. […]
New Variants of Tor2Mine Cryptominer Feature Enhanced Evasion, Persistence and Spreading Powers, Sophos Reports The sophistication of new variants of Tor2Mine cryptominer allows it to evade detection, spreads automatically through a target […]
Sophos, a global next-generation cybersecurity solutions provider, was named as a Customers’ Choice in the October 2021 Gartner Peer Insights Voice of the Customer: Endpoint Protection Platforms (EPP) report. Sophos is the […]
New variants of Android spyware linked to C-23 have strengthened its obfuscation capabilities by presenting itself as “App Updates” and sending download links in the form of a text message to the […]
The gravitational force of ransomware’s black hole is pulling in other cyberthreats to form one massive, interconnected ransomware delivery system and has significant implications for IT security, according to the Sophos 2022 […]
Cybersecurity solutions firm Sophos published an article “The Top 10 Ways Ransomware Operators Ramp Up the Pressure to Pay,” detailing how ransomware attackers are implementing a wide range of ruthless pressure tactics […]
Couchbase Inc., provider of a leading modern database for enterprise applications, announced the appointment of Stuart Fisher as regional vice president of Asia Pacific and Japan (APJ) to strengthen the company’s presence […]
Crypto Romance (CryptoRom) scam has expanded to Europe and United States after wreaking havoc in Asia and attackers were able to rake in At Least $1.4 million from victims. This is the […]
Companies in the manufacturing sector are the least (19%) likely to submit to a ransom demand when hit by ransomware. This is among the findings of Sophos’ “The State of Ransomware in […]
Bolstering security postures proved to be far cheaper than paying for a ransomware attack. This is one of the findings in cybersecurity solutions company Sophos in its latest “The State of Ransomware […]
It may not come as a surprise that as the remote work became the norm, cybercriminals shifted and amplified their attacks on employees working from home. This is one of the findings […]
Gootloader, a malware delivery platform, has been poisoning websites with malicious content, cybersecurity solutions firm Sophos discovered. The malware also messes up with the websites’ search engine optimization (SEO) “to ensure that […]
The latest report of cybersecurity firm Sophos reveals that as companies shifted to online trading, they became the top target of ransomware attacks. The “State of Ransomware in Retail” saw that retail, […]
Cybersecurity firm Sophos announced its acquisition of Refactr, a firm that develops and markets development, security, and operations (DevSecOps) automation platform that bridges the gap between development and operations (DevOps) and cybersecurity. […]
When school shifted online, it was almost expected that cybercriminals would follow. And the latest “Sophos State of Ransomware in Education 2021” report confirmed that the education sector is among the other […]
According to the latest report of security firm Sophos, cybercriminals have been using the Discord Content Management Network to spread malware. Sophos discovered how cybercriminals have been milking the Discord URLs which […]
Cybersecurity solutions firm Sophos has compiled a list of the most commonly held security misperceptions the security researchers encountered in the last 12 months. In sharing the list curated by the Sophos […]
Cybersecurity solutions firm Sophos has unmasked new stripped-down ransomware called Epsilon Red that offloads most of its functionality to a series of PowerShell scripts. The ransomware was found in an unpatched server […]
Riding on the popularity of cryptocurrency, cybercriminals are using counterfeit Android and iOS apps to lure and steal money from investors or traders. This is among the latest findings in cybersecurity firm […]
The report from cybersecurity firm Sophos saw 42% ((up from 30% the previous year) of Philippine organizations hit by ransomware last year at the height of the pandemic and emergence of working […]
You must be logged in to post a comment.