Sophos Product and Services News – December 2023

ProductsActive AdversaryAwardsCyber InsuranceManaged Detection and Response (MDR)Product NewsPromotionsSophos DNS ProtectionSophos EmailSophos FirewallSophos XDR

Discover the latest news from our product team.

As the end of 2023 quickly approaches, I want to share one final update for 2023. Our recent releases for Sophos Firewall, Sophos XDR, and Sophos NDR have closed out a tremendous year for portfolio advancements.

A common thread running through the latest launches is the ability to defend customers from Active Adversaries; highly skilled, ever-adapting cybercriminals. I am proud that we continue to deliver innovative, adaptive defenses that give our mutual customers robust security outcomes.

2023 by the Numbers

Let me start by sharing a few quick-fire highlights from across the portfolio:

  • Sophos MDR: Over 19,500 customers are now actively protected by our Sophos MDR Security Operations analysts. The team has investigated 179,783 cases so far this year – that’s one case every three minutes!
  • Sophos Firewall: More than 500,000 appliances are now actively deployed worldwide – stacked on top of each other that’s almost three times the height of Mount Everest!
  • Sophos Endpoint: More than 300,000 organizations are now protected by Sophos Intercept X.
  • Sophos XDR: 41,000 organizations use Sophos XDR for in-house security operations.
  • Sophos Email: We defend the inboxes and data of over 20,000 organizations worldwide.
  • Sophos Wireless: Over 360,000 Sophos APs are currently deployed in customer environments

This has been a fantastic team effort and I’d like to congratulate and thank you for your contribution to this success.


WHAT’S NEW

Sophos Firewall: v20 Generally Available

Sophos Firewall v20 is now available, delivering a major enhancement to our (already excellent) network security capabilities. It includes an innovative new active threat response capability, networking enhancements, added support for securing remote workforces, and many top-requested features. Watch the what’s new overview video below and read the article the full details and demo videos.


Sophos XDR: Major Enhancements Generally Available

Sophos XDR enables organizations to protect, detect and respond to threats in their environment. Our latest release includes multiple enhancements to make it quicker and easier for security teams to identify, investigate and, if necessary, neutralize malicious activities, including:

  • Expanded third-party integrations, enabling customers to leverage telemetry from an even more extensive range of third-party (non-Sophos) security tools
  • New and improved case management capabilities, including enhanced automatic case creation, activity log, case notebook, and case-level MITRE ATT&CK Framework mapping
  • Redesigned Detections user experience that provides a clear view of the most critical data at a glance, with convenient access to enrichment pivots and actions to accelerate investigations
  • New simplified (SQL-less) XDR search. An intuitive search builder, plus free-text and prompted-Lucene options, enables users of all skill levels to find the data they need faster

Read this article for full details and demo videos.


Sophos XDR: Sophos NDR Generally Available

In addition to the enhancements to our XDR product, following success as an optional add-on to Sophos MDR, we have also made Sophos NDR available to customers using Sophos XDR. Sophos NDR continuously monitors network traffic to detect a wide range of security risks, including rogue devices, unprotected devices, insider threats, zero-day attacks, and threats involving IoT and OT devices.

Discover more on the Sophos Partner Portal.


Sophos Email: 23 in 23

Sophos Email blocks more than 2.5 million malicious emails each week, leveraging Sophos Labs’ latest AI/Machine Learning technologies and expertise. It defends customers from evolving email threats, including BEC, phishing, malware, and SPAM. We added 23 new features to Sophos Email in 2023, and our most recent enhancements include:

  • Multi-select Clawback: Enabling customers to remove multiple inappropriate or undesirable messages from their users’ mailboxes in a single click
  • Quarantine Digest Schedule Update: Giving customers the option to configure a digest message every hour 24/7 for maximum usability
  • TLS Information in Message History: Enabling customers to validate delivery of messages via TLS [Transport Layer Security]

Sophos Email + Sophos MDR

Email continues to be a top threat vector used by adversaries to penetrate an organization. Sophos Email combined with our MDR Services gives customers the industry’s best integrated protection, detection, and response capabilities in a single platform.

We recommend adding Sophos Email to every Sophos MDR deal – why should customers buy an integration pack for another email solution when they can have a fully integrated solution? Accelerate this motion with our new promo.


Sophos SASE: DNS Protection has now entered EAP

I’m excited to introduce the newest addition to our Security Services Edge (SSE) portfolio! DNS, or Domain Name System, is the phone book of the Internet. Sophos DNS Protection adds another layer of security to every network, instantly blocking access to unsafe and unwanted domains, across all ports, protocols, and applications at the earliest opportunity – from both managed and unmanaged devices.

It works perfectly with Sophos Firewall and provides telemetry for Sophos XDR and Sophos MDR as well. It will be included at no extra charge for all Sophos Firewall customers with the Xstream Protection Bundle when it launches in January. Sophos Firewall customers are invited to join the EAP today. Learn more


Sophos Firewall – ZTNA Connector

The ZTNA Connector integration into SFOS makes it easier than ever for Sophos Firewall customers to enable secure access to applications, systems, and data behind the firewall. Learn more.

The outcome of this launch is an elegant and quick method to deploy ZTNA with new and existing Sophos Firewalls. Sophos Firewall is deployable in many form factors including hardware, software, virtual machines, and cloud. By extension, ZTNA is now enabled across more platforms providing secure applications where virtually any customer application resides.


Sophos MDR: Veeam Partnership

Backup & Recovery is an integral part of a holistic cybersecurity strategy and our new partnership with Veeam will enable us to further expand Sophos MDR to include visibility of security alerts related to backup deletion or tampering. These alerts can be used to detect, investigate, and respond to active attacks, and are largely aligned to the “Impact” Tactic in the MITRE ATT&CK Framework. The Veeam integration will be available as a chargeable Sophos MDR Integration Pack during 2024.


2023 Active Adversary Report for Security Practitioners

Last month, Sophos X-Ops published the Active Adversary Report for Security Practitioners which analyzes data amassed by Sophos’ Incident Response team between January 2022 and June 2023. This report dives deeper into topics that were noted but not highlighted in previous reports, bringing forth findings that are most likely to be actionable for security practitioners. Read the report.


Fireside Chat with Cysurance

Cybersecurity and cyber insurance are complementary ways to reduce cyber risk. I recently met with Kirsten Bay, CEO of our insurance partner Cysurance, to record a 20-minute fireside chat where we explored how cyber insurance and cybersecurity can come together in a holistic risk mitigation strategy. Watch recording.


AWARDS AND RECOGNITION

Analyst firm KuppingerCole named Sophos a Market Leader in their Leadership Compass for Email Security.

Sophos Managed Detection and Response (MDR) has been named product of the year by CRN®, a brand of The Channel Company. Sophos MDR is recognized as the leading MDR offering for “revenue and profit.” Learn more