Blog

Providing Solutions

Log4Shell: How the Attackers’ Faces Have Changed Over Time

Following an article on January 24, 2022 of Log4Shell scanning and attack detections since the bug was reported, Sophos addresses reader questions about who’s behind it all

SolarMarker campaign used novel registry changes to establish persistence

Inserting custom file handling rules for a randomly-created file extension and a .LNK in Windows’ startup folder, malware installer created a stealthy persistence mechanism for backdoor.

ZTNA strengthens security controls for remote workers

Zero Trust Network Access boosts remote access security while reducing the network attack surface

Sophos recognized on CRN’s Cloud 100 list for 2022

At Sophos, we’re committed to helping organizations secure essential resources and we’re proud to be recognized for the continued expansion of our cloud security portfolio. As a global leader in cloud security, we’ve been recognized by CRN®, a brand of The Channel Company, in its annual list of the Coolest Cloud Companies. This list honors…
Read more