Leveraging Sophos’ Managed Detection and Response for Robust Cyber Protection

In an exclusive interview, Scott Barlow, Vice President of Global MSP and Cloud Alliances at Sophos, spoke about the award-winning Sophos Managed Detection and Response (MDR). As cyber threats grow increasingly complex, the role of this tool is gaining significance, helping MSPs provide cybersecurity as a service to organizations that may otherwise struggle to manage such threats.

The MDR has seen impressive reach and is protecting more than 16,000 organizations worldwide, generating over $175 million annually, and witnessing more than 50% year-on-year growth. Sophos’ dedication to innovation is evident in its recently launched integration packs, designed to ingest alerts and telemetry from third-party vendors into their data lake. This capability empowers their threat researchers to more effectively monitor and protect customer environments, processing over 150 million alerts from many other security providers. Barlow emphasizes, “Our customers don’t need to be entirely reliant on Sophos to leverage our managed detection and response.”

Scott Barlow

When asked about the biggest challenge Sophos faces, Barlow pointed to awareness. While MSPs and partners are conscious of the service, small and medium-sized businesses (SMBs) often operate under the misconception that cyber threats are reserved for high-value targets. Barlow insists that MSPs need to persuade customers that threats can impact organizations of any size. Most MSPs make MDR a requirement for their customers, which ensures enhanced security and brings peace of mind.

Sophos MDR stands out from its competition through its telemetry ingestion, incident response, and the unique Sophos breach protection warranty. In the event of a breach, Sophos offers $1,000 per machine, up to $1 million, to be used for remediation, backup restoration, and related costs.

Barlow also elaborated on the Sophos MSP program, launched seven years ago, which includes every Sophos product and allows MSPs to pay based on consumption through monthly billing. Sophos Central, a unified dashboard, enables MSPs to add customers, manage them, and handle licenses. The dashboard includes features like Network Detection and Response (NDR), Zero Trust Network Access (ZTNA), Mobile Security, Service Security, Cloud Optix, Email Security and Encryption, and Phishing Simulation.

Sophos also launched an active adversary report for business leaders, indicating that the most common root cause for breaches is unpatched vulnerabilities. It draws attention to Log4Shell and ProxyShell, which despite having patches released in 2001, still pose significant threats to organizations that do not patch in a timely manner. The report also emphasizes compromised credentials as another major cause of breaches. Barlow concludes by reminding us, “Attackers aren’t always breaking in—they are logging in with legitimate, stolen credentials,” and reinforces the fact that ransomware continues to be one of the most pervasive threats for organizations.

In conclusion, Sophos, with its innovative solutions and strategic partnerships, is striving to provide its clients with robust, cutting-edge cybersecurity solutions. This commitment to safeguarding clients from complex, evolving threats underscores the importance of cybersecurity in the current digital era and reinforces Sophos’ position as a global leader in this field.


MSPs – come learn all you need to know about cybersecurity at MSP Expo, part of the ITEXPO #TECHSUPERSHOW Feb 13-15, 2024, Fort Lauderdale, FL.

Aside from his role as CEO of TMC and chairman of ITEXPO, Rich Tehrani is CEO of RT Advisors and a Registered Representative with and offering securities through Four Points Capital Partners LLC (Four Points) (Member FINRA/SIPC). RT Advisors is not owned by Four Points.

RT-Advisors continues its mission of assisting tech companies in M&A and capital raising using our unique tech media background and relationships to aid companies to optimally position themselves. In addition, as of late we have been increasingly assisting fast-growing tech companies in obtaining non-dilutive capital. Please let us know if we can be of assistance. The above is not an endorsement or recommendation to buy/sell any security or sector mentioned. No companies mentioned above are current or past clients of RT Advisors.


 

Loading
Share via
Copy link
Powered by Social Snap