Sophos Product and Services News – September 2024

ProductsMSPSophos CentralSophos FirewallSophos NDRSophos XDR

Check out the latest news from our product team.

Our joint opportunity to help businesses achieve superior cybersecurity outcomes has never been stronger.

The industry got a massive wakeup call with the CrowdStrike software update incident. This is where the Sophos strategy delivered by our Cloud Native AI-Powered Platform really shines. Together, we can help organizations reduce risk through the ability of our XDR and MDR solutions to co-exist with other endpoint vendors in a customer estate. Potential customers can use Sophos to reduce their single source of failure risk by using our full endpoint stack on some areas of their estate and our 24/7 service alongside a third-party endpoint solution in others.

Below is the latest roll-up of new deliveries across the portfolio for you to consume and share. Next month, I’ll dig a bit deeper into our Cloud Native AI-Powered Platform – while other vendors talk about platforms like they’re a new thing, we have built what I consider to be the largest, most scalable platform in our industry. Stay tuned.

Jump to a section:

  • What’s New: Latest products and services releases
  • Sales Resources: Including refreshed battle cards, the State of Ransomware 2024 industry reports and new NIS2 compliance cards

 

WHAT’S NEW

Gen AI capabilities in Sophos XDR

We’ve been pushing the boundaries of AI for cybersecurity since 2017 and in August we opened the early access program (EAP) for the first of our new Gen AI capabilities in Sophos XDR:

  • AI Case Summary provides an easy-to-understand overview of detections and recommended next steps, helping analysts make smart decisions fast
  • AI Command Analysis surfaces insights into attacker behavior by examining commands that create detections, facilitating optimal response efforts
  • AI Search accelerates day-to-day tasks and lowers the technology barrier to security operations with natural language search

Our outcome-focused approach to AI empowers security analysts, neutralizes adversaries faster, and enables organizations to optimize their AI investments. All Sophos XDR customers can access the Gen AI capabilities through our rolling EAP, with the first features set to become generally available (GA) next quarter. Learn more and sign up for the EAP


Sophos Firewall:  V21 Early Access now open

Sophos Firewall provides award-winning performance and protection to more than 300,000 organizations around the globe. Version 21 delivers further differentiating advantages – giving prospects even more reasons to switch to Sophos and further extending value for existing users. The early access program (EAP) is now open, enabling you and your customers to get an pre-launch look at the latest features. Learn more.


Sophos NDR:  V1.7 now available – drive upsell and retention plays

Sophos NDR sits deep on the network, detecting threats that other technologies cannot spot. The latest version of Sophos NDR delivers greatly enhanced threat investigation capabilities through a new Investigation Console, together with easier activation in Sophos Central and new hardware options. It’s a great tool to drive upsell and retention sales plays. Learn more.


Sophos Central: Custom dashboard update

At Sophos we make advanced protection accessible to organizations of all sizes and resources. The Sophos Central custom dashboards are just one way we deliver on this commitment, and they’re proving hugely popular with our customers – since launch in May we’ve seen:

  • 71,000 unique users
  • 8,900 dashboards created
  • 32,200 widgets added

Be sure to check them out and include in your customer conversations.


Sophos Central: New navigation for Partner and Enterprise dashboards

In an important step for console consolidation, we’ve applied the top-nav layout of the Sophos Central Customer dashboard to our Partner and Enterprise dashboards – freeing up valuable screen real estate and rationalized menu paths. Users can continue to use the legacy style for a short period.


Sophos MSP: Major updates to ConnectWise and Kaseya RMM tool integrations

MSPs using ConnectWise Automate and Kaseya VSA v9 plugins now benefit from enhanced customer onboarding and endpoint agent deployment workflows, saving considerable time and effort. Significant enhancements include a new option to automatically assign relevant Sophos Endpoint agent components based on the license type assigned to each Sophos Central customer tenant. Learn more


Sophos X-Ops spotlight article: The kernel drivers in Sophos Intercept X Advanced

Operating in kernel space is necessary but risky. Following the CrowdStrike incident, we’ve had a lot of questions about how we do it at Sophos. This article provides a deep dive into the five kernel drivers in the Sophos Endpoint solution, what they do, when they start, how they’re signed, and what their inputs are. Plus, it details some of the safeguards we put in place to minimize the risk of disruption to our customers’ organizations. It’s a great asset to drive confidence in Sophos and demonstrate our commitment to transparency. Read article


Thought leadership: Using the Four Ts approach for cyber risk management

In today’s connected business environment, cyber risk is unavoidable. My latest article for Forbes Technology Council explains how organizations can use the Four Ts approach to achieve superior cyber risk outcomes and facilitate risk-led conversations. Use this simple four-part framework to drive thought leadership with your audiences and facilitate to a risk-based business conversation. Read article | LinkedIn post.

 

SALES RESOURCES

Refreshed battlecards

In August, the Competitive Intelligence (CI) team updated 24 battlecards and all are up to date within 90 days. If you haven’t already, be sure to check them out and use to win against competitors. Discover competitive intelligence


State of Ransomware 2024: global, industry and country reports

We have a full set of industry and country-specific reports available to help you build the need for our advanced anti-ransomware defenses and highlight the value of our portfolio. With global, industry- and country-specific data points, you can personalize your conversations to your audience for maximum relevance and impact. Get reports.


NIS2 product compliance cards

Demonstrate how Sophos solutions support the EU’s NIS2 requirement with the new Sophos MDR, Sophos Endpoint/XDR and Sophos Firewall compliance cards. Access compliance cards.