Posted inSecurity

Sophos Launches Managed Threat Response Service

New Threat Hunting, Detection and Response Offering Powered by Machine Learning and Expert Analysis to Neutralize the Most Advanced Cybersecurity Threats

Sophos Launches Managed Threat Response Service
Sophos Launches Managed Threat Response Service

Sophos announced the availability of Sophos Managed Threat Response (MTR), a fully managed threat hunting, detection and response service. The re-sellable service provides organizations with a dedicated 24/7 security team to neutralize the most sophisticated and complex threats.

These types of threats include active attackers leveraging fileless attacks and administrator tools such as PowerShell to escalate privileges, exfiltrate data and spread laterally, as explained in the SophosLabs Uncut article on Lemon_Duck PowerShell malware. Attacks like these are difficult to detect since they involve an active adversary using legitimate tools for nefarious purposes, and Sophos MTR helps eliminate this threat.

“Cybercriminals are adapting their methods and increasingly launching hybrid attacks that combine automation with interactive human ingenuity to more effectively evade detection. Once they gain a foothold, they’ll employ ‘living off the land’ techniques and other deceptive methods requiring human interaction to discover and disrupt their attacks,” said Joe Levy, chief technology officer at Sophos.

“For the most part, other MDR services simply notify customers of potential threats and then leave it up to them to manage things from there. Sophos MTR not only augments internal teams with additional threat intelligence, unparalleled product expertise, and around-the-clock coverage, but also gives customers the option of having a highly trained team of response experts take targeted actions on their behalf to neutralize even the most sophisticated threats.”

Sophos MTR is customizable with different service tiers and response modes to meet the unique and evolving needs of organizations of all sizes and maturity levels. Unlike many MDR services that focus on monitoring and threat notification, Sophos MTR rapidly escalates and takes action against threats based on an organization’s preferences.