Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Sophos Intercept X for Server Blocks Cyber Attackers from Hitting the Business Bullseye

July 2018 by Marc Jacob

Sophos announced Sophos Intercept X for Server, next-generation server protection with predictive deep learning technology that provides constantly evolving security against cyber threats. Sophos’ deep learning neural networks are trained on hundreds of millions of samples to look for suspicious attributes of malicious code and prevent never-before-seen malware attacks. SophosLabs research indicates that 75 percent of malware found in an organization is unique to that organization, indicating the majority of malware is previously unknown.

A recent Sophos survey reveals that two-thirds of IT managers worldwide don’t understand what anti-exploit technology is, leaving their organizations vulnerable to data breaches. Once inside a network, cybercriminals can use persistent and lateral moves to target and takeover servers to access the high-value data stored there, such as personally-identifiable information (PII), banking, tax, payroll and other financial records, proprietary intellectual properties, shared applications – all of which can be sold on the Dark Web or used for other types of attacks and monetary gain. Servers can also suffer collateral damage from ransomware and run-of-the-mill cyberattacks. Attacks reaching servers can be more devastating to a business than attacks on endpoints, due to the critical data they hold.
Sophos demonstrates hacking and advanced exploit techniques that cybercriminals use in this Video of How Active Adversaries Attack in Real-Time (also found on Sophos.com/Servers).

Attackers also use breached servers as proxies to redirect traffic to malicious websites and are now installing cryptominers on server farms and cloud accounts, so they can generate crypto-currencies by stealing a company’s CPU, RAM, electricity, and other resources. The motives of cybercriminals based on how servers are utilized, what’s stored there and what can be leveraged for multiple crimes underscores the need for predictive, server-designed security with advanced anti-exploit technology that helps protect even unpatched systems.

Syndesi is a Managed Service Provider (MSP) with particular interest in the unique cyber security challenges faced by the education sector, including data theft, disruption of operations and compromised technology assets.

New features in Sophos Intercept X for Server include:

Deep Learning Neural Network
 Leverages the deep neural network from Intercept X to detect new and previously unseen malware and unwanted applications
 Once deployed, the model constantly updates and identifies critical attributes resulting in more accurate decisions between benign and malware payloads

Active Adversary Mitigation
 Blocks determined cybercriminals and persistent techniques commonly used to evade traditional anti-virus protection
 Credential Theft Protection prevents theft of authentication passwords from memory, registries and local storage
 Code Cave Utilization detects the presence of malicious code deployed into legitimate applications

Exploit Protection
 Prevents an attacker from leveraging known vulnerabilities
 Protects against browser, plugin or java-based exploit kits even if servers are not
full patched

Master Boot-Record Protection
 WipeGuard expands upon Intercept X anti-ransomware technology and prevents ransomware variants or malicious code that target the Master Boot-Record

Root Cause Analysis
 Detection and incident response technology provides forensic detail of how the attack got in, where it went, and what it touched
 Provides recommendations on what to do next after an analysis of the attack
Cloud Workload Discovery for Server
 Discovers and protects servers running on the public cloud, including Microsoft Azure and Amazon Web Services
 Prevents risk exposure from rogue IT or forgotten assets

Availability
Sophos Intercept X for Server is available from registered Sophos partners worldwide. A


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts