Showing posts with label sophos. Show all posts
Showing posts with label sophos. Show all posts

Thursday, November 2, 2017

No Platform Immune from Ransomware, According to SophosLabs 2018 Malware Forecast



  • Ransomware ravaged Windows, but attacks on Android, Linux and MacOS systems also increased in 2017
  • Just two strains of ransomware were responsible for 89.5 percent of all attacks intercepted on Sophos customer computers worldwide
OXFORD, U.K. – Nov. 2, 2017 – Sophos (LSE: SOPH), a global leader in network and endpoint security, today announced its SophosLabs 2018 Malware Forecast, a report that recaps ransomware and other cybersecurity trends based on data collected from Sophos customer computers worldwide during April 1 to Oct. 3, 2017. One key finding shows that while ransomware predominately attacked Windows systems in the last six months, Android, Linux and MacOS platforms were not immune.
“Ransomware has become platform-agnostic. Ransomware mostly targets Windows computers, but this year, SophosLabs saw an increased amount of crypto-attacks on different devices and operating systems used by our customers worldwide,” said Dorka Palotay, SophosLabs security researcher and contributor to the ransomware analysis in the SophosLabs 2018 Malware Forecast.
The report also tracks ransomware growth patterns, indicating that WannaCry, unleashed in May 2017, was the number one ransomware intercepted from customer computers, dethroning longtime ransomware leader Cerber, which first appeared in early 2016. WannaCry accounted for 45.3 percent of all ransomware tracked through SophosLabs with Cerber accounting for 44.2 percent.
“For the first time we saw ransomware with worm-like characteristics, which contributed to the rapid expansion of WannaCry. This ransomware took advantage of a known Windows vulnerability to infect and spread to computers, making it hard to control,” said Palotay. “Even though our customers are protected against it and WannaCry has tapered off, we still see the threat because of its inherent nature to keep scanning and attacking computers. We’re expecting cyber criminals to build upon this ability to replicate seen in WannaCry and NotPetya, and this is already evident with Bad Rabbit ransomware, which shows many similarities to NotPetya.” 
The SophosLabs 2018 Malware Forecast reports on the acute rise and fall of NotPetya, ransomware that wreaked havoc in June 2017. NotPetya was initially distributed through a Ukranian accounting software package, limiting its geographic impact. It was able to spread via the EternalBlue exploit, just like WannaCry, but because WannaCry had already infected most exposed machines there were few left unpatched and vulnerable. The motive behind NotPetya is still unclear because there were many missteps, cracks and faults with this attack. For instance, the email account that victims needed to contact attackers didn’t work and victims could not decrypt and recover their data, according to Palotay.
“NotPetya spiked fast and furiously, and did hurt businesses because it permanently destroyed data on the computers it hit. Luckily, NotPetya stopped almost as fast as it started,” said Palotay. “We suspect the cyber criminals were experimenting or their goal was not ransomware, but something more destructive like a data wiper. Regardless of intention, Sophos strongly advises against paying for ransomware and recommends best practicesinstead, including backing up data and keeping patches up to date.”
Cerber, sold as a ransomware kit on the Dark Web, remains a dangerous threat. The creators of Cerber continuously update the code and they charge a percentage of the ransom that the “middle-men” attackers receive from victims. Regular new features make Cerber not only an effective attack tool, but perennially available to cyber criminals. “This Dark Web business model is unfortunately working and similar to a legitimate company is likely funding the ongoing development of Cerber. We can assume the profits are motivating the authors to maintain the code,” said Palotay.
Android ransomware is also attracting cyber criminals. According to SophosLabs analysis, the number of attacks on Sophos customers using Android devices increased almost every month in 2017.
“In September alone, 30.4 percent of malicious Android malware processed by SophosLabs was ransomware. We’re expecting this to jump to approximately 45 percent in October,”said Rowland Yu, a SophosLabs security researcher and contributor to the SophosLabs 2018 Malware Forecast. “One reason we believe ransomware on Android is taking off is because it’s an easy way for cyber criminals to make money instead of stealing contacts and SMS, popping ups ads or bank phishing which requires sophisticated hacking techniques. It’s important to note that Android ransomware is mainly discovered in non-Google Play markets – another reason for users to be very cautious about where and what kinds of apps they download.”  
The SophosLabs report further indicates two types of Android attack methods emerged: locking the phone without encrypting data, and locking the phone while encrypting the data. Most ransomware on Android doesn’t encrypt user data, but the sheer act of locking a screen in exchange for money is enough to cause people grief, especially considering how many times in a single day information is accessed on a personal device.“Sophos recommends backing up phones on a regular schedule, similar to a computer, to preserve data and avoid paying ransom just to regain access. We expect ransomware for Android to continue to increase and dominate as the leading type of malware on this mobile platform in the coming year,” said Yu.
For access to the full SophosLabs 2018 Malware Forecast and Ransomware Infographic, go to here.



Thursday, May 18, 2017

Sophos continues to work at protecting customers from the WannaCry ransomware attack – here’s what you need to know.


Sophos continues working to protect customers from the WannaCry ransomware attack. That effort has been successful, but we continue to receive many questions about how this attack happened, what we must do to defend our organizations, and, of course, what’s next?
This article is designed to answer those questions.

What happened?

A fast-spreading piece of ransomware called Wanna (also known as WannaCry, WCry, WanaCrypt, WanaCrypt0r and Wana DeCrypt0r) held computer systems hostage around the globe Friday. National Health Service hospitals (NHS) in the UK was hit hard, with its phone lines and IT systems being held hostage. From there, the attack spilled across the globe.
It encrypted victim’s files and changed the extensions to: .wnry, .wcry, .wncry and .wncrypt. It then presented a window to the user with a ransom demand:
Analysis seems to confirm that the attack was launched using suspected NSA code leaked by a group of hackers known as the Shadow Brokers. It uses a variant of the ShadowBrokers’ APT EternalBlue Exploit (CC-1353). It also uses strong encryption on files such as documents, images, and videos.

This was different from past ransomware attacks. Why?

There were some unique aspects to the WannaCry attack. Typical ransomware infections happen after the victim clicks on a malicious email attachment or link. In this attack the malware was able to exploit a remote code execution (RCE) vulnerability that allowed it to infect unpatched machines without users having to do anything.
Because of that, this was able to spread in the same rapid fashion as the worm outbreaks common a decade ago, such as Slammer and Conficker.
Specifically, WannaCry exploited a Windows vulnerability Microsoft released a patch for in March. That flaw was in the Windows Server Message Block (SMB) service, which Windows computers use to share files and printers across local networks. Microsoft addressed the issue in its MS17-010 bulletin.
Organizations running older, no-longer-supporter versions of Windows were particularly hard hit. In fact, Microsoft took the highly unusual step of making a security update for platforms in custom support (such as Windows XP) available to everyone. The software giant said in a statement:
We know some of our customers are running versions of Windows that no longer receive mainstream support. That means those customers will not have received the Security Update released in March. Given the potential impact to customers and their businesses, we made the decision to make the Security Update for platforms in custom support only, Windows XP, Windows 8, and Windows Server 2003, broadly available for download here.

Is this over?

Unlikely. With the code behind Friday’s attack in the wild, we should expect copycats to cook up their own campaigns in the coming days to capitalize on the money-making opportunity in front of them. We also expect aftershocks Monday as employees at affected company’s who weren’t there Friday return to work and fire up their computers.

What is Sophos doing to protect customers?

Sophos continues to update protections against the threat. Sophos Customers using Intercept X and Sophos EXP products will also see this ransomware blocked by CryptoGuard. Please note that while Intercept X and EXP will block the underlying behavior and restore deleted or encrypted files in all cases we have seen, the offending ransomware splash screen and note may still appear.

Is there anything I need to do?

You’ll want to ensure all of your Windows environments have been updated as described in Microsoft Security Bulletin MS17-010 – Critical. Microsoft is providing Customer Guidance for WannaCrypt attacks. As noted above, Microsoft has made the decision to make the Security Update for platforms in custom support only — Windows XP, Windows 8, and Windows Server 2003 — broadly available for download:
Windows Server 2003 SP2 x64Windows Server 2003 SP2 x86
Windows 8 x64Windows 8 x86
Windows XP SP2 x64Windows XP SP3 x86Windows XP Embedded SP3 x86

As we always say, patching is critical. For Sophos customers, keep checking the Wana Decrypt0r 2.0 Ransomware Knowledge Base where we’ll be issuing updates.
via sophos

Wednesday, June 15, 2016

Antivirus for Linux

Antivirus for Linux

Overview

Linux is considered to be more secure than other operating systems. However, it’s increasingly a target of attackers, as Linux systems are used for critical roles like developer workstations, web servers and internal file servers. In addition to being susceptible to Linux-based and cross-platform exploits, unprotected Linux machines can also become distribution points for Windows, Mac, and Android malware.
Sophos Antivirus for Linux provides superior on-access, on-demand, and scheduled scanning for Linux servers and desktops. It delivers excellent performance, stability, and reliability to a wide range of Linux distributions.

Features

Effective and secure
The Sophos Antivirus engine effectively detects and cleans viruses, Trojans, and other malware. In addition to sophisticated detection-based on advanced heuristics, Sophos Antivirus for Linux uses Live Protection to look up suspicious files in real time via SophosLabs.
To prevent the Linux machine from becoming a distribution point, Sophos Antivirus for Linux also detects, blocks, and removes Windows, Mac, and Android malware.
Detects and blocks malware with on-access, on-demand, or scheduled scanning
Sophos Antivirus for Linux ensures efficient on-access scanning using either the TALPA Filesystem Interceptor or the Fanotify library. On-demand and scheduled scans are also available. Scanning can be configured for local and network drives.
Excellent performance, low impact
Sophos Antivirus for Linux is continually tuned for the best performance. The lightweight agent keeps your Linux boxes secure without slowing them down. Protection updates are small—typically under 50 KB—so updates are easy on your network and your Linux machines.
To optimize performance, you can also configure exclusions using directories, file names, and wildcards.
Extensive platform coverage 
Sophos Antivirus for Linux provides pre-compiled support for a wide range of Linux distributions and kernels, including 64-bit versions.
Have a customized Linux installation? Not a problem. Sophos Antivirus for Linux supports customized Linux distributions and kernels.





via Sophos

Sophos Mobile Security for Android

Overview

Sophos Mobile Security protects your Android device without compromising performance or battery life. Real-time synchronization with SophosLabs ensures that your mobile device is always protected from the latest malware and online threats – just like with our enterprise products.
Specifically designed for Android, Sophos Mobile Security identifies malicious or potentially unwanted applications that could result in for example data theft, data loss, and excessive network usage costs. If your device is lost or stolen, a remote lock or wipe will shield your personal information from prying eyes.
For an added level of security for your online accounts, the Authenticator makes it easy to manage multi-factor authentication passwords for a multitude of sites like Google, Amazon, and Facebook. The Secure QR Code Scanner will check target URLs for online threats and malicious content, letting you scan QR codes without risk.
Read the reviews to see what users have to say about Sophos Mobile Security.

Features

Anti-malware and antivirus protection

  • Scans apps when you install them
  • Scans previously installed apps both on your device and on storage devices
  • Scans apps either on demand or in set intervals
  • Shows you potentially unwanted apps (PUAs)
  • Protects you from malicious use of USSDs
  • Uses up-to-the-minute threat intelligence from the cloud

Loss and theft protection

  • Send text commands from pre-defined phone numbers to perform various tasks
  • Remote lock or wipe a lost or stolen Android device
  • Trigger a remote alarm to make your phone ring loudly
  • Display a message for the finder
  • Reset your device passcode
  • Locate your device with tracking technology (the device also sends its last location before the battery runs out)
  • Informs you of a SIM change

Spam protection

  • Filters incoming text messages (SMS) according to your rules
  • Places texts with malicious URLs in quarantine
  • Blocks unwanted calls according to the filters you set, e.g., calls with hidden user ID

Privacy protection and security

  • Detects apps accessing personal data such as your address book
  • Allows you to easily identify apps which can involve costs or fees
  • Gives you advice on how to improve your security settings

Authenticator

  • Generate both time-based TOTP (RFC 6238) or counter-based HOTP (RFC 4226) one-time passwords
  • Use with any Google Authenticator-enabled application for multi-factor authentication
  • Manage multiple accounts from the same screen

Secure QR Code Scanner

  • Confirms target URLs are free of malicious content before opening
  • Flags security issues with Wi-Fi settings QR codes
  • Safely add QR code signatures to device contacts
Sophos Mobile Security is also available as an enterprise version you can manage through our Mobile Control EMM solution or through Sophos Central. For more information, go to the Sophos Mobile Control or Sophos Central pages.   

Sophos XG Firewall Home Edition

Overview

Our Free Home Use XG Firewall is a fully equipped software version of the Sophos XG firewall, available at no cost for home users – no strings attached. Features full protection for your home network, including anti-malware, web security and URL filtering, application control, IPS, traffic shaping, VPN, reporting and monitoring, and much more.
NOTE: The Sophos XG Free Home Use firewall contains its own operating system and will overwrite all data on the computer during the installation process. Therefore, a separate, dedicated computer is needed, which will change into a fully functional security appliance. Just right for the spare PC you have sitting in the corner!

Features

  • Increase your Internet Bandwidth - You can make easy use of traffic shaping to prioritize application traffic over your internet connection and even subscribe to multiple ISP connections to get more bandwidth or resiliency in the event of an outage with one of them.
  • Monitor and control family web surfing - Use Web Filtering to stop sites from infecting you with viruses and spyware, keep your children from surfing to bad sites, and get full reporting on the activity in your home. Also setup access schedules or usage quotas for family members who may be wasting too much time online.
  • Access your home network from anywhere – Use VPN to access your network remotely from anywhere in the world.
  • Stop Viruses - Dual AV scanning engines stop viruses in file downloads, email attachments, and embedded in web sites. Sophos catches them at the gateway, before they can get in to assault your computers.
  • And a lot more...

What you need

  • Intel compatible computer with dual network interfaces. (Any previous OS or files on the computer will be overwritten when installing the XG Firewall Home Edition)
  • Home Edition is limited to 4 cores and 6 GB of RAM. The computer can have more than this, but XG Firewall Home Edition will not be able to utilize it.
  • via Sophos

Sophos Home for Macs and PCs

Simple. Effective. Free.

Sophos Home protects every Mac and PC in your home from malware, viruses, ransomware, and inappropriate websites. It uses the same award-winning technology that IT professionals trust to protect their businesses. Best of all, you can manage security settings for the whole family—whether they’re down the hall or across the world.

“Sophos Home includes some sophisticated management features not typically found in consumer-side free antivirus products.” 

-Neil J Rubenking 


Reprinted from www.pcmag.com with permission. © 2016 Ziff Davis, LLC. All Rights Reserved.

Advanced Computer Security

Sophos Home will remove malware, viruses, ransomware, and malicious apps and programs. It goes far beyond simply preventing known malware. Sophos Home analyzes suspicious behaviors and activities from files and programs, using real-time threat intelligence from SophosLabs. This delivers proactive protection from new and developing malware.

Easy to Install and Manage

Quickly register and begin adding computers in no time. Installation is fast and you can start a virus scan or add new web filters immediately. Secure computers located anywhere in the world. Enjoy no ads, pop-ups, or prompts to enter credit card information.

Block Unwanted Content

Sophos Home will automatically block phishing attacks, websites that contain malware and viruses, and bad websites pretending to be legitimate. You can also control the content your family can view with web filtering. Easily decide what to allow, warn, or block for each computer.

Go Ahead. Make the Comparisons.

Sophos HomeAVG Antivirus Protection FREEAvast Free AntivirusMicrosoft Security Essentials or Windows Defender
ANTIVIRUS AND ANTI-MALWARE
FREE FOR HOME USE
PC MAGAZINE EDITOR RATING OF “EXCELLENT”
PROTECTS BOTH MAC AND PC
BLOCK INAPPROPRIATE OR UNWANTED WEBSITES
MANAGE UP TO 10 COMPUTERS FROM A WEB BROWSER

Home is Where the Hype is.

"Our test was flawless…"

“The very clean and simple design of the program interface, both in the program window and the management console, makes it very easy to use...Protection against Mac malware in our test was flawless.” -AV-Comparatives

"Exceeds the standards of its competitors..."

“Sophos Home is not only able to meet, but exceed the standards of its competitors. Its simplicity, reliability, and versatility are more than able to meet the needs of the modern online user." -Softonic

"Best-in-class protection…"

“Sophos offers best-in-class protection and parental controls for free while leaving a small performance impact.” –Henry T. Casey

System Requirements

Windows 7, Windows 8/8.1, or Windows 10
Mac OS X 10.8, 10.9, 10.10, 10.11 or 10.12
Minimum 1 GB of free disk space
Minimum 1 GB of RAM

Supported Browsers for Home

Microsoft Edge
Microsoft Internet Explorer 10 or later
Apple Safari
Google Chrome
Mozilla Firefox
Please note that this free version of Sophos Home is for private and non-commercial use, letting you protect up to ten 
computers per account. If you would like to use Sophos Home in a business, commercial, or government
organization, we invite you to try Sophos Central for free at Sophos.com.

Virus Removal Tool

Overview

Infected with a virus? Unsure whether your existing antivirus software has detected and removed it? Still having problems and unsure where to turn to next? Sophos Virus Removal Tool can help.
Using cutting edge technology found in our enterprise-grade software, this powerful tool detects all types of malicious software on your computer—including viruses, spyware, rootkits and Conficker—and returns it to a working state.
The tool has direct access to virus data from SophosLabs, our global network of threat researchers, ensuring that even the very latest viruses are detected and removed. And it works alongside your existing antivirus.
For full details of how to use the tool, refer to the article Sophos Virus Removal Tool

Here’s how

  • Download the tool, run the program and put the Virus Removal Tool on your desktop.
  • Double click Sophos Virus Removal Tool and then click the Start scanning button
  • The tool scans your computer and removes any viruses it finds
  • You’re done

What it does

With more than 100 million global users our Sophos Virus Removal Tool includes the same great security features available in our Sophos Enduser Protection solution:
  • User memory scanning and cleaning
  • Kernel memory scanning and cleaning
  • File scanning




  • via Sophos

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes