SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Sophos launches managed threat response service
Mon, 7th Oct 2019
FYI, this story is more than a year old

Network and endpoint security solutions provider Sophos has announced the availability of Sophos Managed Threat Response (MTR), a fully managed threat hunting, detection and response service. The resellable service provides organisations with a dedicated 24/7 security team to neutralise threats.

These types of threats include active attackers leveraging fileless attacks and administrator tools such as PowerShell to escalate privileges, exfiltrate data and spread laterally.

Attacks like these are difficult to detect since they involve an active adversary using legitimate tools for nefarious purposes, and Managed Threat Response helps eliminate this threat.

"Cybercriminals are adapting their methods and increasingly launching hybrid attacks that combine automation with interactive human ingenuity to more effectively evade detection. Once they gain a foothold, they'll employ 'living off the land' techniques and other deceptive methods requiring human interaction to discover and disrupt their attacks," says Sophos chief technology officer Joe Levy.

"For the most part, other MDR services simply notify customers of potential threats and then leave it up to them to manage things from there. Sophos MTR augments internal teams with additional threat intelligence and gives customers the option of having a trained team of response experts take targeted actions on their behalf to neutralise threats."

Built on Intercept X Advanced with endpoint detection and response (EDR), Sophos MTR fuses machine learning with analysis for improved threat hunting and detection, deeper investigation of alerts, and targeted actions to eliminate threats.

These capabilities are based on Sophos' acquisitions of Rook Security and DarkBytes technology, and include:

Threat hunting: Sophos MTR anticipates attacker behavior and identifies new indicators of attack and compromise. Sophos threat hunters proactively hunt for and validate potential threats and incidents and investigate casual and adjacent events to discover new threats that previously couldn't be detected.

Adversarial detection: Sophos MTR uses investigation techniques to differentiate legitimate behavior from the tactics, techniques and procedures (TTPs) used by attackers. Coupled with telemetry from Sophos Central, which provides a detailed picture of adversary activities as part of the service, the scope and severity of threats can be determined for rapid response.

Machine-accelerated response: A team experts generates and applies threat intelligence to confirm threats, and takes action to remotely disrupt, contain and neutralise threats.

Asset discovery and prescriptive security health guidance: Sophos MTR provides insights into managed and unmanaged assets, vulnerabilities for better-informed impact assessments and threat hunts. Prescriptive and actionable guidance for addressing configuration and architecture weaknesses enables organisations to proactively improve their security posture with hardened defences.

Sophos MTR is customisable with different service tiers and response modes to meet the unique and evolving needs of organisations of all sizes and maturity levels.

Unlike many MDR services that focus on monitoring and threat notification, Sophos MTR escalates and takes action against threats based on an organisation's preferences.

Sophos MTR is now available from registered Sophos partners worldwide.