Lightning-Fast Incident Response Minimizes Attack Damage and Reduces Recovery Time.

Sophos Rapid Response Identifies First Use of Buer Malware Dropper to Deliver Ransomware in New Wave of Ryuk Attacks

OXFORD, U.K.  — 十月 28, 2020 —

Sophos, a global leader in next-generation cybersecurity, today announced the availability of Sophos Rapid Response, an industry-first, fixed-fee remote incident response service that identifies and neutralizes active cybersecurity attacks throughout its entire 45-day term of engagement. Sophos Rapid Response provides organizations with a dedicated 24/7 team of incident responders, threat hunters and threat analysts to quickly stop advanced attacks and remove adversaries from their networks, minimizing damage and costs, and reducing recovery time.

Sophos Rapid Response has identified the first known use of the Buer malware dropper to deliver ransomware. In new research published today from Sophos Rapid Response and SophosLabs, “Hacks for sale: Inside the Buer Loader Malware-as-a-Service,” Sophos details how Buer compromises Windows PCs, and enables attackers to deliver a payload. Sophos Rapid Response made the discovery while mitigating a recent Ryuk ransomware attack, which was detected and stopped as part of a wave of Ryuk attacks using new tools, techniques and procedures. In this incident, the relentless attackers used a new variant of Buer in an attempt to launch Ryuk ransomware, before expanding their efforts to mix the use of Buer with other types of loader malware. 

“When you’re hit with an attack, time is of the essence. Every minute between initial compromise and neutralization counts as adversaries race through the attack lifecycle,” said Joe Levy, chief technology officer at Sophos. “Advanced attacks can quickly halt business operations, and IT managers who have experienced ransomware firsthand know this all too well, reporting the need to spend proportionately more time on incident response and less time on threat prevention than those who haven’t been hit. Sophos Rapid Response disrupts active attacks, eliminating the complex and time consuming process of stopping determined attackers, so organizations can get back to their normal operations faster.” 

Sophos Rapid Response neutralizes a wide range of security incidents, including ransomware, network breaches, hands-on keyboard adversaries, and more. The Sophos Rapid Response team can be onboarded and activated within hours, and the majority of attacks triaged within 48 hours. 

“This year, devastating ransomware attacks have unfortunately been a gold rush for cybercriminals, and it’s unlike anything the cybersecurity industry has ever experienced. Nearly 85% of the attacks that Sophos Rapid Response has been involved in thus far included ransomware – notably RyukREvil and Maze – and I can say with confidence that most of the other attacks that we were called in to stop would have also resulted in ransomware had we not acted so quickly,” said Peter Mackenzie, incident response manager at Sophos. “Readily accessible tools make it possible for attackers to net bigger pay-outs in one week’s worth of work than most people will make in their lifetime. Criminals infiltrate networks and stealthily plan their attacks in the background, before strategically launching ransomware as the final payload – often during the overnight hours when no one is watching in order to execute on as many machines as possible. Sophos Rapid Response takes immediate action to extinguish the fire, which in the case of a hospital that we helped this month after it was hit by Ryuk ransomware and forced to shut down, meant the difference of life or death.” 

Sophos Rapid Response is part of Sophos Managed Threat Response (MTR), a global team that provides proactive, fully-managed threat hunting, detection and response services. As one of the industry’s most widely used managed detection and response (MDR) services with more than 1,400 customers, Sophos MTR stands apart with its ability to proactively take action on an organization’s behalf to mitigate threats in real time. 

Once immediate threats are neutralized during a Rapid Response engagement, the Sophos Rapid Response program shifts to continuous monitoring with around-the-clock proactive threat hunting, investigation, detection, and response from the Sophos MTR team. A threat investigation report details discoveries made, actions taken and other remediation recommendations, helping organizations understand attack origination as well as what assets were compromised, and data accessed and exfiltrated. 

Sophos Rapid Response is available now to both existing and non-Sophos customers. Unlike traditional incident response and forensic services that require complex and protracted deployments with hourly pricing structures, Sophos Rapid Response is a remote offering with a fixed pricing model based on an organization’s number of users and servers. Sophos Rapid Response is also structured to accommodate businesses of all sizes, including smaller organizations, which until now have not been able to easily leverage a service such as this without requiring a retainer. 

What analysts and channel partners say: 
“Cyberattacks are getting worse and more sophisticated. As we’ve seen this year, no one is off limits, even in a time of crisis. Organizations need to ready themselves as more than 85 percent of security professional survey respondents typically tell IDC that they have experienced at least one security breach in the past two years that involved the spending of significant extra resources to rectify,” said Frank Dickson, program vice president at IDC. “Sophos Rapid Response is an offering that no one wants until they need it. Many organizations are simply either not prepared to fight an active attack or want to respond more quickly and aggressively than internal resources alone allow. With predictable, fixed-fee pricing and the ability for same-day activation, Sophos Rapid Response provides certainty when customers want it most.” 

“A charitable organization providing housing and support services to thousands of vulnerable adults was hit by ransomware, taking down operations at all of its more than 40 facilities. The organization called us for help, and we immediately deployed Sophos Rapid Response. Working together with Sophos Rapid Response, we were able to get them back up and running quickly so they could continue serving those in need,” said Steve Weeks, president at Netcetera. “Netcetera clients already running Sophos’ next-generation security suite are well protected, and we haven’t seen a ransomware incident in our managed client base in many years. When we get a call for help from new clients, however, I’ll always bring in Sophos Rapid Response. The highly responsive team is rock solid in its ability to work with us and get compromised organizations out of the danger zone, and ultimately, help us to close new business opportunities.” 

“Sophos Rapid Response perfectly complements our existing in-house incident response services, advancing our ability to provide proactive preparedness plans and immediate support in worst-case scenarios. We’re not just selling a transactional service – with Sophos Rapid Response, we’re fixing long-term problems and preventing them from happening again,” said Jeremy Weiss, cybersecurity practice lead at CDW. “I’ve seen firsthand how the Sophos Rapid Response team is able to cut through all of the noise to quickly remediate security incidents within hours, and the feedback from customers has been nothing but exceptional. Sophos Rapid Response is an instrumental offering that elevates our customers’ security posture to the next level.”

关于 Sophos

Sophos 是先进网络安全解决方案的全球领导者和创新者,包括托管式侦测与响应 (MDR) 和事件响应服务,各种端点、网络、电子邮件和云安全技术,帮助企业防御网络攻击。作为最大的纯网络安全供应商之一,Sophos 帮助全球超过 500,000 家企业和超过 1 亿用户抵御主动攻击对手、勒索软件、网络钓鱼、恶意软件等。Sophos 的服务和产品通过 Sophos Central 云管理控制台连接,并得到内部跨领域威胁情报部门 Sophos X-Ops 的支持。Sophos X-Ops 情报优化整个 Sophos Adaptive Cybersecurity Ecosystem 自适应网络安全生态体系,包括一个中央数据湖,为客户、合作伙伴、开发人员和其他网络安全与信息技术供应商提供一组丰富的开放 API。Sophos 为需要全托管并即使可用的安全解决方案的企业提供网络安全即服务,客户还可以直接利用 Sophos 的安全运行平台管理其网络安全,或者采用混合方法,为内部团队补充 Sophos 服务(包括威胁追踪与修复)。Sophos 通过世界各地的经销商合作伙伴和托管服务供应商 (MSP) 销售。Sophos 总部位于英国牛津。如欲了解更多信息,请访问 www.sophos.com.