Network Articles

Sophos, Sophos Active Adversary Report for Tech Leaders
Cyberthieves Hit the Data Jackpot
  • October 10, 2023
  • Author: William Terdoslavich

Caesar’s Entertainment and MGM Casinos suffered massive data breaches that compromised customer data and casino operations. They both operate in a climate where adversaries are picking up the pace of their attacks, a finding explained in detail by the latest Sophos Active Adversary Report.

CRN 2023 Annual Report Card, CRN 2023 ARC Awards, CRN 2023 ARC Award Winner
Sophos Remains Supreme In 2023 CRN Annual Report Card
  • September 25, 2023
  • Author: Alan Strakey

For the third consecutive year, Sophos is CRN's most honored award winner, voted industry-best by 3,300 solution providers across five cybersecurity categories. Such was the result at CRN’s 38th Annual Report Card awards, taking a broad measure of industry-best products across 25 technology categories.

Sophos Incident Response Retainer
Enhancing Cybersecurity Preparedness With The New Sophos Incident Response Retainer
  • September 18, 2023
  • Author: Alan Strakey

Organizations must fortify their defenses to counter swift cyberattacks. The new Sophos Incident Response Retainer equips businesses with a skilled team of seasoned incident responders, bolstering real-time monitoring and support. Sophos partners can deliver comprehensive incident response services with fixed-cost, fixed-term agreements while enhancing customers' security resilience, safeguarding data integrity, and ensuring business continuity. 

Staying Ahead of the Curve is a Necessity for Tech Leaders
  • September 11, 2023
  • Author: William Terdoslavich

Adversaries are carrying out their attacks faster than ever before, with most ransomware attacks occurring outside of business hours. The new Sophos Active Adversary Report for Tech Leaders provides actionable threat intelligence to help organizations better protect themselves.

Related Content