View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
In association with Sophos
  1. Technology
December 1, 2022updated 16 Jan 2023 10:44am

How to turn the evidence hackers leave behind against them

Sophos’ MDR solution monitors and thwarts online criminals breaking into your systems at source.

Hackers and burglars have much in common. Both are (usually) thieves who, in their own particular way, try to exploit weaknesses in systems. Just as the burglar rattles the locks on doors and windows, so too does the hacker make doubly sure that your staff aren’t using passwords that combine a series of numbers with their dog’s name. The more serious among both breeds of thief, meanwhile, stake out their targets, waiting patiently until a chink in their armour finally appears.

The problem for the thief is that all of these attempts to prepare to break into the target leave behind evidence. While in the case of the burglar this comes in the form of fingerprints and CCTV footage, hackers can be traced by cybersecurity platforms by suspiciously worded login attempts and other types of behaviour you wouldn’t ever expect on your corporate network. Such is the metier of Sophos’ Managed Detection and Response (MDR) platform.

Deployed with more than 12,000 customers worldwide, the application uses telemetry from a wide net of cloud and firewall endpoints to detect and thwart cyberattacks at speed. Third-party endpoints were also recently added to that list, including telemetry and security data from the likes of CrowdStrike, Microsoft, Fortinet and AWS. By consolidating, correlating and prioritising data from these third-party endpoints, MDR is better able to detect and remediate cyberattacks with precision across diverse customer and operating environments.

It’s also intuitive to run and use. “I was amazed at how simple the Sophos MDR implementation process was,” explains Paul Smith, business support director at Harwoods Group. “Everything worked right out of the box…and within 24 hours the team was already working on the first identified threat.”

Crucially, MDR is also highly customisable. Available with different threat response options and service tiers, businesses can choose the kind of analysis and response to suit their needs. Meanwhile, in the background, Sophos MDR operations teams can execute full-scale incident responses for the client, co-managing threat responses with their IT teams while increasing their capacity to respond to attacks and breaches that occur out of hours.

“Unlike many MDR services in the market today, you don’t have to make any compromises with Sophos,” says Jeremy Weiss, executive technology strategist at CDW. “You can keep the cybersecurity tools you have in place, choose what level of support you need, and what outcomes you want to achieve.”

Fundamentally, adopting MDR allows IT teams to concentrate on fulfilling objectives outside of cybersecurity – ultimately helping the business construct new software architectures that service paying clients more effectively. In a recent study by Sophos, it was estimated that calibrating an in-house cybersecurity team in the same way as MDR would cost up to £1.4m. It’s for this reason and more that companies such as the Harwoods Group are choosing to adopt the platform as the centrepiece of their cybersecurity strategy.

“Working with Sophos hasn’t just met my expectations, it has exceeded them,” says Smith. “I would have no hesitation in recommending them to others.”

Homepage image by Maksim Shmeljov/Shutterstock

Topics in this article :
Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU