" ITREALMS: Sophos’ XG Firewall debuts with 'Xstream' version - ITREALMS

Wednesday, February 19, 2020

Sophos’ XG Firewall debuts with 'Xstream' version - ITREALMS

Global leader in next-generation cybersecurity, Sophos, has introduced a new “Xstream” architecture for Sophos XG Firewall with high performance Transport Layer Security (TLS) traffic decryption capabilities that eliminate significant security risk associated with encrypted network traffic, reports ITREALMS.

This, latest in shelf, Sophos said, comes with what is often overlooked by security teams due to performance and complexity concerns.

XG Firewall also features AI-enhanced threat analysis from SophosLabs and accelerated application performance.

Equally, Sophos released the SophosLabs Uncut article, “Nearly a Quarter of Malware now Communicates Using TLS,” which explains how 23 per cent of malware families use encrypted communication for Command and Control (C2) or installation.

The article details, for example, three common and ever-present Trojans – Trickbot, IcedID and Dridex – that leverage TLS during the course of their attacks.

Cybercriminals also use TLS to hide their exploits, payloads and stolen content and to avoid detection. In fact, 44% of prevalent information stealers use encryption to sneak hijacked data, including bank and financial account passwords and other sensitive credentials, out from under organizations.

"As SophosLabs’ research demonstrates, cybercriminals are boldly embracing encryption in an attempt to bypass security products. Unfortunately, most firewalls lack scalable TLS crypto capabilities and are unable to inspect encrypted traffic without causing applications to break or degrade network performance,” said Dan Schiappa, chief product officer at Sophos. “With the new Xstream architecture in XG Firewall, Sophos is providing critical visibility into an enormous blind spot while eliminating frustrating latency and compatibility issues with full support for the latest TLS 1.3 standard. Sophos’ internal benchmark tests have clocked a two-fold performance boost in the new XG TLS inspection engine as compared to previous XG versions. This is a game changer.”

Latency too often deters IT admins from using decryption, as seen in an independent Sophos survey of 3,100 IT managers in 12 countries. The survey white paper, The Achilles Heel of Next-Gen Firewalls, reports that while 82% of respondents agreed TLS inspection is necessary, only 3.5% of organizations are decrypting their traffic to properly inspect it.
ITREALMS gathered that some key new features of XG Firewall include:

· Inspection of TLS 1.3 to detect cloaked malware: New port-agnostic TLS engine doubles crypto operation performance over previous XG versions

· Optimized critical application performance: New FastPath policy controls accelerate performance of SD-WAN applications and traffic, including Voice over IP, SaaS and others, to up to wire speed

· Adaptive traffic scanning: The newly enhanced Deep Packet Inspection (DPI) engine dynamically risk-assesses traffic streams and matches them to the appropriate threat scanning level, enhancing throughput by up to 33% across most network environments

· Threat analysis with SophosLabs intelligence: Provides network administrators with the SophosLabs AI-enhanced threat analysis needed to understand and adjust defenses to protect against a constantly changing threat landscape

· Comprehensive cloud management and reporting in Sophos Central: Centralized management and reporting capabilities in Sophos Central provide customers with group firewall management and flexible cloud reporting across an entire estate without additional charge

· Integration with Sophos Managed Threat Response (MTR) service: Customers of XG Firewall who also subscribe to the Sophos MTR Advanced service will have deeper actionable intelligence to prevent, detect and respond to threats, as a result of the integration

“Sophos’ new XG Firewall offers a wide array of enterprise-caliber features, with a growing installed base that is now one of the industry's most widely deployed next-generation firewalls,” Eric Parizo, senior analyst for enterprise IT strategy, (according to Omdia, Enterprise Decision Maker, January 2020. Results are not an endorsement of Sophos or SophosLabs. Any reliance on these results is at the third-party’s own risk). “XG Firewall can win against industry competitors in large part because of Sophos Central, its SaaS-based, single-pane-of-glass management system for overseeing deployment, management, policy, updates, and response, with optional log management and analytics. This cloud management platform with the Firewall Management and Reporting feature, plus the TLS inspection, position Sophos XG Firewall as a compelling option for a wide variety of organizations.”

“At Convergent Information Security Solutions, we are engaged in the management and monitoring of both perimeter and internal cybersecurity for our customers, and until now we were somewhat limited in our ability to monitor SSL/TLS encrypted data streams. Sophos XG Firewall helps us solve this problem efficiently and affordably with the new accelerated DPI engine in the latest version. This, combined with new automatically-managed custom IPS rule sets, gives us much more visibility into encrypted traffic going through the network than we ever had before. This feature will immensely improve our customers’ security and we consider this to be critical, based how broadly cybercriminals are capitalizing on TLS encryption to cover-up and carry out their attacks,” said Bruce Kneece, CTO of Columbia, S.C.-based Convergent Information Security Solutions. “We’re also aware of how fast cyberattacks are morphing. With the ability to scan for potentially dangerous files transported inside of SSL/TLS tunnels, in addition to the zero-day detection engine of Sandstorm, we can provide better, faster customer protection, detection and service.”

Sophos XG Firewall is available in the cloud-based Sophos Central platform alongside Sophos’ entire portfolio of next-generation cybersecurity solutions. Sophos’ unique Synchronized Security approach empowers these solutions to work together for real-time information sharing and threat response.'

Nenye Dom/Editor

*JOIN our alert's group | Share stories with us | Advert placement: WhatsApp | SMS: +2348033592762 *Twitter: @ITREALMS *Email: itrealms.dsa@gmail.com*

No comments:

Featured post @ITREALMS

Segun Olatunji returns: Why we must protect free press, democracy against military misconduct - ITREALMS

ITREALMS ... making leadership SENSE with digital news! As the cheering news of the return of abducted the Editor, FirstNews, Mr Segun Olatu...