XDR Articles

Sophos, Sophos Active Adversary Report for Tech Leaders
Cyberthieves Hit the Data Jackpot
  • October 10, 2023
  • Author: William Terdoslavich

Caesar’s Entertainment and MGM Casinos suffered massive data breaches that compromised customer data and casino operations. They both operate in a climate where adversaries are picking up the pace of their attacks, a finding explained in detail by the latest Sophos Active Adversary Report.

CRN 2023 Annual Report Card, CRN 2023 ARC Awards, CRN 2023 ARC Award Winner
Sophos Remains Supreme In 2023 CRN Annual Report Card
  • September 25, 2023
  • Author: Alan Strakey

For the third consecutive year, Sophos is CRN's most honored award winner, voted industry-best by 3,300 solution providers across five cybersecurity categories. Such was the result at CRN’s 38th Annual Report Card awards, taking a broad measure of industry-best products across 25 technology categories.

Staying Ahead of the Curve is a Necessity for Tech Leaders
  • September 11, 2023
  • Author: William Terdoslavich

Adversaries are carrying out their attacks faster than ever before, with most ransomware attacks occurring outside of business hours. The new Sophos Active Adversary Report for Tech Leaders provides actionable threat intelligence to help organizations better protect themselves.

Sophos 2023 Active Adversary Report
When the Clock Ticks Against You
  • September 1, 2023
  • Author: William Terdoslavich

In a realm where a single compromised user can lead to catastrophic consequences, the critical elements of time to detect and time to respond hold paramount importance. As attacks loom, Sophos urges businesses to wield time as their ally. Help customers navigate the intricate web of cyber threats with resilience and confidence by adopting key steps from the Sophos Incident Response Planning Guide and leveraging Sophos MDR.

Related Content