Cybersecurity Company, Sophos Unveils “Xstream” to Secure Encrypted Network Traffic

596

 

Sophos, a global leader in next-generation cybersecurity, today introduced a new “Xstream” architecture for Sophos XG Firewall with high-performance Transport Layer Security (TLS) traffic decryption capabilities.

This enables it eliminate significant security risks associated with encrypted network traffic, which is often overlooked by security teams due to performance and complexity concerns.

XG Firewall now also features AI-enhanced threat analysis from SophosLabs and accelerated application performance.

Sophos today also published the SophosLabs Uncut article, Nearly a Quarter of Malware now Communicates Using TLS, which explains how 23% of malware families use encrypted communication for Command and Control (C2) or installation.

The article details, for example, three common and ever-present Trojans – Trickbot, IcedID and Dridex – that leverage TLS during the course of their attacks. Cybercriminals also use TLS to hide their exploits, payloads and stolen content and to avoid detection.

In fact, 44% of prevalent information stealers use encryption to sneak hijacked data, including bank and financial account passwords and other sensitive credentials, out from under organizations.

Dan Schiappa, chief product officer at Sophos said, “as SophosLabs’ research demonstrates, cybercriminals are boldly embracing encryption in an attempt to bypass security products. Unfortunately, most firewalls lack scalable TLS crypto capabilities and are unable to inspect encrypted traffic without causing applications to break or degrade network performance”.

READ ALSO: Microsoft Releases Word, Excel, PowerPoint In one Office App for Andriod

Editor’s Picks  2024, Nigeria Greatness Project: Why the NGX is Pivotal

“With the new Xstream architecture in XG Firewall, Sophos is providing critical visibility into an enormous blind spot while eliminating frustrating latency and compatibility issues with full support for the latest TLS 1.3 standard. Sophos’ internal benchmark tests have clocked a two-fold performance boost in the new XG TLS inspection engine as compared to previous XG versions. This is a game-changer.”

Latency too often deters IT admins from using decryption, as seen in an independent Sophos survey of 3,100 IT managers in 12 countries. The survey white paper, The Achilles Heel of Next-Gen Firewalls, reports that while 82% of respondents agreed TLS inspection is necessary, only 3.5% of organizations are decrypting their traffic to properly inspect it.

Key new features of XG Firewall include:

Inspection of TLS 1.3 to detect cloaked malware: New port-agnostic TLS engine doubles crypto operation performance over previous XG versions

Optimized critical application performance: New FastPath policy controls accelerate the performance of SD-WAN applications and traffic, including Voice over IP, SaaS and others, to up to wire speed

Adaptive traffic scanning: The newly enhanced Deep Packet Inspection (DPI)engine dynamically risk-assesses traffic streams and matches them to the appropriate threat scanning level, enhancing throughput by up to 33% across most network environments

Threat analysis with SophosLabs intelligence: Provides network administrators with the SophosLabs AI-enhanced threat analysis needed to understand and adjust defences to protect against a constantly changing threat landscape

Editor’s Picks  Mele Kyari at 59: Celebrating “A Man of Action” in the Energy Landscape

Comprehensive cloud management and reporting in Sophos Central: Centralized management and reporting capabilities in Sophos Central provide customers with group firewall management and flexible cloud reporting across an entire estate without additional charge

Integration with Sophos Managed Threat Response (MTR) service: Customers of XG Firewall who also subscribe to the Sophos MTR Advanced service will have deeper actionable intelligence to prevent, detect and respond to threats, as a result of the integration

“Sophos’ new XG Firewall offers a wide array of enterprise-calibre features, with a growing installed base that is now one of the industry’s most widely deployed next-generation firewalls,” Eric Parizo, senior analyst for enterprise IT strategy, (according to Omdia, Enterprise Decision Maker, January 2020.

Results are not an endorsement of Sophos or SophosLabs. Any reliance on these results is at the third-party’s own risk. XG Firewall can win against industry competitors in large part because of Sophos Central, its SaaS-based, single-pane-of-glass management system for overseeing the deployment, management, policy, updates, and response, with optional log management and analytics.

This cloud management platform with the Firewall Management and Reporting feature, plus the TLS inspection, position Sophos XG Firewall as a compelling option for a wide variety of organizations.”

Bruce Kneece, CTO of S.C.-based Convergent Information Security Solutions, Columbia also stated that “at Convergent Information Security Solutions, we are engaged in the management and monitoring of both perimeter and internal cybersecurity for our customers, and until now we were somewhat limited in our ability to monitor SSL/TLS encrypted data streams. Sophos XG Firewall helps us solve this problem efficiently and affordably with the new accelerated DPI engine in the latest version.

Editor’s Picks  Loy Excellentia Initiative Celebrates Black History Month in Canada

“This, combined with new automatically-managed custom IPS rule sets, gives us much more visibility into encrypted traffic going through the network than we ever had before. This feature will immensely improve our customers’ security and we consider this to be critical, based how broadly cybercriminals are capitalizing on TLS encryption to cover-up and carry out their attacks,” Bruce Kneece concludes.

“We’re also aware of how fast cyberattacks are morphing. With the ability to scan for potentially dangerous files transported inside of SSL/TLS tunnels, in addition to the zero-day detection engine of Sandstorm, we can provide better, faster customer protection, detection and service.”

Sophos XG Firewall is available in the cloud-based Sophos Central platform alongside Sophos’ entire portfolio of next-generation cybersecurity solutions. Sophos’ unique Synchronized Securityapproach empowers these solutions to work together for real-time information sharing and threat response.

 

(Technext)

 

Yetunde Adegoke