• Ransomware Attacks on Manufacturing Sector Reach Alarming Encryption Rate, Sophos Survey Reveals

    In a recent sectoral survey report released by global cybersecurity leader Sophos, titled “The State of Ransomware in Manufacturing and Production 2023,” a disturbing trend has been identified as ransomware attacks on the manufacturing sector have reached their highest reported encryption rate in the past three years. According to the survey, more than two-thirds (68%)…


  • Sophos Exposes Deceptive ChatGPT-Based Fleeceware Apps Overcharging Users on Google Play and Apple App Store

    Sophos, a renowned cybersecurity company specializing in delivering cybersecurity as a service, has recently uncovered a disturbing trend in the mobile app world. According to their latest report titled “‘FleeceGPT’ Mobile Apps Target AI-Curious to Rake in Cash,” Sophos X-Ops has identified several apps disguising themselves as legitimate ChatGPT-based chatbots in order to overcharge users…


  • Ransomware Attacks on Singaporean Organizations Surge, Sophos Report Reveals

    Sophos, a renowned provider of cybersecurity services, has recently published its annual report titled “State of Ransomware 2023,” highlighting a significant rise in ransomware attacks targeting Singaporean organizations. The report, based on a comprehensive survey, found that 84% of surveyed organizations in Singapore fell victim to ransomware attacks in 2022, a sharp increase compared to…


  • One Identity Offers Free Security Risk Assessment to SolarWinds Customers and Free Safeguard for Proactive Privilege Defense

    Sophos Acquires SOC.OS to Advance Managed Threat Response and Extended Detection and Response Capabilities

    Sophos, a global leader in next-generation cybersecurity, has announced that it has acquired SOC.OS, an innovator of a cloud-based security alert investigation and triage automation solution. The solution consolidates and prioritizes high volumes of security alerts from multiple products and platforms across an organization’s estate, allowing security operations teams to quickly understand and respond to the most urgent cases flagged. SOC.OS launched in 2020 and is a spinout of BAE Systems Digital Intelligence. The company is privately heldand based in Milton Keynes, U.K. With SOC.OS, Sophos plans…


  • One Identity Offers Free Security Risk Assessment to SolarWinds Customers and Free Safeguard for Proactive Privilege Defense

    Sophos Discovers New Memento Ransomware

    Sophos, a global leader in next-generation cybersecurity, has released details of a new Python ransomware called Memento. The research, “New Ransomware Actor Uses Password Protected Archives to Bypass Encryption Protection,” describes the attack, which locks files in a password-protected archive if the Memento ransomware can’t encrypt the targeted data.   “Human-led ransomware attacks in the real…


  • Almost 9M cryptominers prevented in SEA SMBs in 2020, more than phishing, ransomware combined

    Sophos reports new variants of Tor2Mine cryptominer feature enhanced evasion, persistence and spreading powers

    Sophos reports new variants of Tor2Mine cryptominer feature enhanced evasion, persistence and spreading powers


  • Sophos Rapid Response Details Top 10 Ways Ransomware Attackers Ramp up Pressure to Pay

    Sophos, a global leader in next-generation cybersecurity, has published an article, “The Top 10 Ways Ransomware Operators Ramp Up the Pressure to Pay,” detailing how ransomware attackers are implementing a wide range of ruthless pressure tactics to persuade victims to pay the ransom. The article is based on evidence and insight from Sophos’ Rapid Response…


  • Sophos research reveals expanding CryptoRom iPhone scams rakes in at least $1.4million

    Sophos research reveals expanding CryptoRom iPhone scams rakes in at least $1.4million

    Sophos, a global leader in next-generation cybersecurity, has released new insight on an international cryptocurrency trading scam targeting iPhone users through popular dating apps, such as Bumble and Tinder. A report detailing the latest findings, “CryptoRom Fake iOS Cryptocurrency Apps Hit US, European Victims For At Least $1.4 Million,” shows that the operation has escalated. These…


  • Comments: REvil ransomware attacks again - How can this be prevented?

    Manufacturing and production companies are least likely to pay the ransomware ransom, Sophos Survey Shows

    Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, “The State of Ransomware in Manufacturing and Production 2021,” that reveals companies in this sector were the least likely (at 19%) to submit to a ransom demand to have encrypted files restored and the most likely (at 68%) to be able…


  • Construction sector lacks the digital capability for a smart city: Finalcad

    Ingram Micro advances Sophos MSP Connect Flex partner program in Singapore, Malaysia, Thailand and Indonesia

    Sophos and Ingram Micro have announced an expanded partnership, which will see the distributor working to recruit new managed services partners to the Sophos MSP Connect Flex program. Ingram Micro is already one of Sophos’ leading cloud partner distributors worldwide and this initiative is expected to expand Sophos’ reach across Singapore, Malaysia, Thailand and Indonesia.…