Sorry

This feed does not validate.

In addition, interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: https://feeds.feedburner.com/sophos/dgdY

  1. <?xml version="1.0" encoding="UTF-8"?><rss version="2.0"
  2. xmlns:content="http://purl.org/rss/1.0/modules/content/"
  3. xmlns:wfw="http://wellformedweb.org/CommentAPI/"
  4. xmlns:dc="http://purl.org/dc/elements/1.1/"
  5. xmlns:atom="http://www.w3.org/2005/Atom"
  6. xmlns:sy="http://purl.org/rss/1.0/modules/syndication/"
  7. xmlns:slash="http://purl.org/rss/1.0/modules/slash/"
  8. xmlns:media="http://search.yahoo.com/mrss/"
  9. >
  10.  
  11. <channel>
  12. <title>Sophos News</title>
  13. <atom:link href="https://news.sophos.com/en-us/feed/" rel="self" type="application/rss+xml" />
  14. <link>https://news.sophos.com/en-us/</link>
  15. <description>The Sophos Blog</description>
  16. <lastBuildDate>Wed, 09 Jul 2025 04:17:48 +0000</lastBuildDate>
  17. <language>en-US</language>
  18. <sy:updatePeriod>
  19. hourly </sy:updatePeriod>
  20. <sy:updateFrequency>
  21. 1 </sy:updateFrequency>
  22. <generator>https://wordpress.org/?v=6.8.1</generator>
  23.  
  24. <image>
  25. <url>https://news.sophos.com/wp-content/uploads/2020/01/cropped-sophos.png?w=32</url>
  26. <title>Sophos News</title>
  27. <link>https://news.sophos.com/en-us/</link>
  28. <width>32</width>
  29. <height>32</height>
  30. </image>
  31. <site xmlns="com-wordpress:feed-additions:1">166161023</site> <item>
  32. <title>Strengthening cyber resilience: Introducing Internal Attack Surface Management (IASM) for Sophos Managed Risk</title>
  33. <link>https://news.sophos.com/en-us/2025/07/07/strengthening-cyber-resilience-introducing-internal-attack-surface-management-iasm-for-sophos-managed-risk/</link>
  34. <comments>https://news.sophos.com/en-us/2025/07/07/strengthening-cyber-resilience-introducing-internal-attack-surface-management-iasm-for-sophos-managed-risk/?noamp=mobile#respond</comments>
  35. <dc:creator><![CDATA[Doug Aamoth]]></dc:creator>
  36. <pubDate>Mon, 07 Jul 2025 13:12:46 +0000</pubDate>
  37. <category><![CDATA[Products & Services]]></category>
  38. <category><![CDATA[featured]]></category>
  39. <category><![CDATA[MANAGED RISK]]></category>
  40. <category><![CDATA[MDR]]></category>
  41. <category><![CDATA[Security Operations]]></category>
  42. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961468</guid>
  43.  
  44. <description><![CDATA[Enhanced vulnerability management delivered as a managed service.]]></description>
  45. <wfw:commentRss>https://news.sophos.com/en-us/2025/07/07/strengthening-cyber-resilience-introducing-internal-attack-surface-management-iasm-for-sophos-managed-risk/feed/</wfw:commentRss>
  46. <slash:comments>0</slash:comments>
  47. <media:content url="https://news.sophos.com/wp-content/uploads/2024/04/Sophos-Managed-Risk.png?w=230&#38;h=130&#38;crop=1" medium="image" alt="Sophos Managed Risk" />
  48. <post-id xmlns="com-wordpress:feed-additions:1">961468</post-id>
  49. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2024/04/Sophos-Managed-Risk.png" alt="Sophos Managed Risk" />
  50. <media:content url="https://news.sophos.com/wp-content/uploads/2024/04/Sophos-Managed-Risk.png" medium="image" alt="Sophos Managed Risk">
  51. <media:title type="html">Sophos Managed Risk</media:title>
  52. </media:content>
  53.  
  54. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/40-for-blog-post.png?w=300" medium="image" alt="" />
  55. </item>
  56. <item>
  57. <title>Threat Intelligence Executive Report – Volume 2025, Number 3</title>
  58. <link>https://news.sophos.com/en-us/2025/07/03/threat-intelligence-executive-report-volume-2025-number-3/</link>
  59. <comments>https://news.sophos.com/en-us/2025/07/03/threat-intelligence-executive-report-volume-2025-number-3/?noamp=mobile#respond</comments>
  60. <dc:creator><![CDATA[mindimcdowell]]></dc:creator>
  61. <pubDate>Thu, 03 Jul 2025 17:15:37 +0000</pubDate>
  62. <category><![CDATA[Threat Research]]></category>
  63. <category><![CDATA[Black Basta]]></category>
  64. <category><![CDATA[ctu]]></category>
  65. <category><![CDATA[employment scam]]></category>
  66. <category><![CDATA[featured]]></category>
  67. <category><![CDATA[GOLD REBELLION]]></category>
  68. <category><![CDATA[human resources]]></category>
  69. <category><![CDATA[North Korea]]></category>
  70. <category><![CDATA[post-quantum cryptography]]></category>
  71. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961725</guid>
  72.  
  73. <description><![CDATA[This issue of the Counter Threat Unit’s high-level bimonthly report discusses noteworthy updates in the threat landscape during March and April]]></description>
  74. <wfw:commentRss>https://news.sophos.com/en-us/2025/07/03/threat-intelligence-executive-report-volume-2025-number-3/feed/</wfw:commentRss>
  75. <slash:comments>0</slash:comments>
  76. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/TI-Exec-Report-Hero-Volume-2025-Number-3.png?w=230&#38;h=130&#38;crop=1" medium="image" alt="Threat Intelligence Executive Report cover image for Volume 2025 Number 3" />
  77. <post-id xmlns="com-wordpress:feed-additions:1">961725</post-id>
  78. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/07/TI-Exec-Report-Hero-Volume-2025-Number-3.png" alt="Threat Intelligence Executive Report cover image for Volume 2025 Number 3" />
  79. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/TI-Exec-Report-Hero-Volume-2025-Number-3.png" medium="image" alt="Threat Intelligence Executive Report cover image for Volume 2025 Number 3">
  80. <media:title type="html">Threat Intelligence Executive Report cover image for Volume 2025 Number 3</media:title>
  81. </media:content>
  82.  
  83. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/TI-Exec-Report-checkmark-Sophos-blue.png?w=66" medium="image" alt="Checkmark icon for the &#039;What to do next&#039; sections">
  84. <media:title type="html">Checkmark icon for the &#039;What to do next&#039; sections</media:title>
  85. </media:content>
  86.  
  87. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/TI-Exec-Report-checkmark-Sophos-blue.png?w=66" medium="image" alt="Checkmark icon for the &#039;What to do next&#039; sections">
  88. <media:title type="html">Checkmark icon for the &#039;What to do next&#039; sections</media:title>
  89. </media:content>
  90.  
  91. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/TI-Exec-Report-checkmark-Sophos-blue.png?w=66" medium="image" alt="Checkmark icon for the &#039;What to do next&#039; sections">
  92. <media:title type="html">Checkmark icon for the &#039;What to do next&#039; sections</media:title>
  93. </media:content>
  94. </item>
  95. <item>
  96. <title>Sophos Firewall Recognized as the #1 Overall Firewall Solution by G2 Users</title>
  97. <link>https://news.sophos.com/en-us/2025/07/03/sophos-firewall-recognized-as-the-1-overall-firewall-solution-by-g2-users/</link>
  98. <comments>https://news.sophos.com/en-us/2025/07/03/sophos-firewall-recognized-as-the-1-overall-firewall-solution-by-g2-users/?noamp=mobile#respond</comments>
  99. <dc:creator><![CDATA[Chris McCormack]]></dc:creator>
  100. <pubDate>Thu, 03 Jul 2025 09:28:37 +0000</pubDate>
  101. <category><![CDATA[Products & Services]]></category>
  102. <category><![CDATA[Firewall]]></category>
  103. <category><![CDATA[network security]]></category>
  104. <category><![CDATA[SFOS]]></category>
  105. <category><![CDATA[Sophos Firewall]]></category>
  106. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961717</guid>
  107.  
  108. <description><![CDATA[This marks the 10th consecutive G2 Seasonal Report where Sophos Firewall is the top-ranked Firewall]]></description>
  109. <wfw:commentRss>https://news.sophos.com/en-us/2025/07/03/sophos-firewall-recognized-as-the-1-overall-firewall-solution-by-g2-users/feed/</wfw:commentRss>
  110. <slash:comments>0</slash:comments>
  111. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/G2-Firewall.png?w=230&#38;h=130&#38;crop=1" medium="image" alt="Sophos Firewall Recognized as the #1 Overall Firewall Solution by G2 Users" />
  112. <post-id xmlns="com-wordpress:feed-additions:1">961717</post-id>
  113. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/07/G2-Firewall.png" alt="Sophos Firewall Recognized as the #1 Overall Firewall Solution by G2 Users" />
  114. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/G2-Firewall.png" medium="image" alt="Sophos Firewall Recognized as the #1 Overall Firewall Solution by G2 Users">
  115. <media:title type="html">Sophos Firewall Recognized as the #1 Overall Firewall Solution by G2 Users</media:title>
  116. </media:content>
  117.  
  118. <media:content url="https://news.sophos.com/wp-content/uploads/2025/07/G2-Spring-2025-Reports-Overall-Firewall-Grid.png" medium="image" alt="" />
  119. </item>
  120. <item>
  121. <title>Using AI to identify cybercrime masterminds</title>
  122. <link>https://news.sophos.com/en-us/2025/06/30/using-ai-to-identify-cybercrime-masterminds/</link>
  123. <comments>https://news.sophos.com/en-us/2025/06/30/using-ai-to-identify-cybercrime-masterminds/?noamp=mobile#respond</comments>
  124. <dc:creator><![CDATA[gallagherseanm]]></dc:creator>
  125. <pubDate>Mon, 30 Jun 2025 11:00:17 +0000</pubDate>
  126. <category><![CDATA[AI Research]]></category>
  127. <category><![CDATA[Threat Research]]></category>
  128. <category><![CDATA[AI]]></category>
  129. <category><![CDATA[cybercrime]]></category>
  130. <category><![CDATA[Dark Web]]></category>
  131. <category><![CDATA[featured]]></category>
  132. <category><![CDATA[threat activity cluster]]></category>
  133. <category><![CDATA[threat actors]]></category>
  134. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961676</guid>
  135.  
  136. <description><![CDATA[Analyzing dark web forums to identify key experts on e-crime]]></description>
  137. <wfw:commentRss>https://news.sophos.com/en-us/2025/06/30/using-ai-to-identify-cybercrime-masterminds/feed/</wfw:commentRss>
  138. <slash:comments>0</slash:comments>
  139. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/shutterstock_270305009.jpg?w=230&#38;h=130&#38;crop=1" medium="image" alt="" />
  140. <post-id xmlns="com-wordpress:feed-additions:1">961676</post-id>
  141. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/06/shutterstock_270305009.jpg" alt="" />
  142. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/shutterstock_270305009.jpg" medium="image" alt="" />
  143.  
  144. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/aiec-fig1a_dd527b.png" medium="image" alt="A chart showing groupings actors in threat networks, color-coded by communities of interest">
  145. <media:title type="html">A chart showing groupings actors in threat networks, color-coded by communities of interest</media:title>
  146. </media:content>
  147.  
  148. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/aiec-figure1b.png" medium="image" alt="Color key for Figure 1a, above">
  149. <media:title type="html">Color key for Figure 1a, above</media:title>
  150. </media:content>
  151.  
  152. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/aiec-fig5_fee78a.jpg" medium="image" alt="Cluster chart showing distributions of accounts by activity rate, skill level, and perceived commitment">
  153. <media:title type="html">Cluster chart showing distributions of accounts by activity rate, skill level, and perceived commitment</media:title>
  154. </media:content>
  155. </item>
  156. <item>
  157. <title>Taking the shine off BreachForums</title>
  158. <link>https://news.sophos.com/en-us/2025/06/26/taking-the-shine-off-breachforums/</link>
  159. <comments>https://news.sophos.com/en-us/2025/06/26/taking-the-shine-off-breachforums/?noamp=mobile#respond</comments>
  160. <dc:creator><![CDATA[mindimcdowell]]></dc:creator>
  161. <pubDate>Thu, 26 Jun 2025 22:17:56 +0000</pubDate>
  162. <category><![CDATA[Threat Research]]></category>
  163. <category><![CDATA[BreachForums]]></category>
  164. <category><![CDATA[featured]]></category>
  165. <category><![CDATA[IntelBroker]]></category>
  166. <category><![CDATA[law enforcement action]]></category>
  167. <category><![CDATA[ShinyHunters]]></category>
  168. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961646</guid>
  169.  
  170. <description><![CDATA[ShinyHunters threat group members were arrested in a coordinated law enforcement action for their association with BreachForums ]]></description>
  171. <wfw:commentRss>https://news.sophos.com/en-us/2025/06/26/taking-the-shine-off-breachforums/feed/</wfw:commentRss>
  172. <slash:comments>0</slash:comments>
  173. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/BreachForums2506-hero.jpg?w=230&#38;h=130&#38;crop=1" medium="image" alt="" />
  174. <post-id xmlns="com-wordpress:feed-additions:1">961646</post-id>
  175. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/06/BreachForums2506-hero.jpg" alt="" />
  176. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/BreachForums2506-hero.jpg" medium="image" alt="" />
  177.  
  178. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/BreachForums2506-fig1.png?w=300" medium="image" alt="Screenshot of Dark Storm Team post claiming responsibility for the BreachForums takedown">
  179. <media:title type="html">Screenshot of Dark Storm Team post claiming responsibility for the BreachForums takedown</media:title>
  180. </media:content>
  181.  
  182. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/BreachForums2506-fig2.png?w=300" medium="image" alt="Screenshot of IntelBroker post resigning as BreachForums owner">
  183. <media:title type="html">Screenshot of IntelBroker post resigning as BreachForums owner</media:title>
  184. </media:content>
  185.  
  186. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/BreachForums2506-fig3.png?w=300" medium="image" alt="Screenshot of ShinyHunters advertising BreachForums for sale">
  187. <media:title type="html">Screenshot of ShinyHunters advertising BreachForums for sale</media:title>
  188. </media:content>
  189. </item>
  190. <item>
  191. <title>The State of Ransomware 2025</title>
  192. <link>https://news.sophos.com/en-us/2025/06/24/the-state-of-ransomware-2025/</link>
  193. <dc:creator><![CDATA[Sally Adam]]></dc:creator>
  194. <pubDate>Tue, 24 Jun 2025 14:02:03 +0000</pubDate>
  195. <category><![CDATA[Products & Services]]></category>
  196. <category><![CDATA[featured]]></category>
  197. <category><![CDATA[Ransomware; State of Ransomware; Research; Sophos MDR; Sophos Endpoint]]></category>
  198. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961556</guid>
  199.  
  200. <description><![CDATA[Explore the causes and consequences of ransomware in 2025 based on findings from a vendor-agnostic survey of 3,400 organizations hit by ransomware in the last year.]]></description>
  201. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/SOR25.png?w=230&#38;h=130&#38;crop=1" medium="image" alt="The State of Ransomware 2025" />
  202. <post-id xmlns="com-wordpress:feed-additions:1">961556</post-id>
  203. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/06/SOR25.png" alt="The State of Ransomware 2025" />
  204. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/SOR25.png" medium="image" alt="The State of Ransomware 2025">
  205. <media:title type="html">SOR25</media:title>
  206. </media:content>
  207.  
  208. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/sophos-technical-root-cause-of-ransomware-attacks-2023-2025.png" medium="image" alt="Technical root cause of attacks">
  209. <media:title type="html">Technical root cause of attacks</media:title>
  210. </media:content>
  211.  
  212. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/Operational-root-causes.png" medium="image" alt="Operational root cause of attacks">
  213. <media:title type="html">Operational root cause of attacks</media:title>
  214. </media:content>
  215.  
  216. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/Sophos-recovering-data-via-backups-and-ransom-payments-2020-2025.png" medium="image" alt="Recovery of encrypted data">
  217. <media:title type="html">Recovery of encrypted data</media:title>
  218. </media:content>
  219.  
  220. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/Ransom-payment-negotiations.png" medium="image" alt="Ransom demands vs payments">
  221. <media:title type="html">Ransom demands vs payments</media:title>
  222. </media:content>
  223.  
  224. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/sophos-the-consequences-of-having-data-encrypted-on-T-cybersecurity-teams.png" medium="image" alt="Impact on cyber team">
  225. <media:title type="html">Impact on cyber team</media:title>
  226. </media:content>
  227. </item>
  228. <item>
  229. <title>June Patch Tuesday digs into 67 bugs</title>
  230. <link>https://news.sophos.com/en-us/2025/06/13/june-patch-tuesday-digs-into-67-bugs/</link>
  231. <dc:creator><![CDATA[Angela Gunn]]></dc:creator>
  232. <pubDate>Fri, 13 Jun 2025 08:51:51 +0000</pubDate>
  233. <category><![CDATA[Threat Research]]></category>
  234. <category><![CDATA[copilot]]></category>
  235. <category><![CDATA[CVE-2025-32711]]></category>
  236. <category><![CDATA[CVE-2025-33053]]></category>
  237. <category><![CDATA[Microsoft]]></category>
  238. <category><![CDATA[Patch Tuesday]]></category>
  239. <category><![CDATA[webdav]]></category>
  240. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961463</guid>
  241.  
  242. <description><![CDATA[An extremely Windows-heavy month, with a surprise cameo by... Sophos?!]]></description>
  243. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/shutterstock_20073850.jpg?w=230&#38;h=130&#38;crop=1" medium="image" alt="" />
  244. <post-id xmlns="com-wordpress:feed-additions:1">961463</post-id>
  245. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/06/shutterstock_20073850.jpg" alt="" />
  246. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/shutterstock_20073850.jpg" medium="image" alt="" />
  247.  
  248. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/pt2506-fig1.png" medium="image" alt="A bar chart showing the June 2025 patches sorted by impact and color-coded by severity; information present in text">
  249. <media:title type="html">A bar chart showing the June 2025 patches sorted by impact and color-coded by severity; information present in text</media:title>
  250. </media:content>
  251.  
  252. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/pt2506-fig2.png" medium="image" alt="A bar chart showing the June 2025 patches sorted by product family and color-coded by severity; information in article text">
  253. <media:title type="html">A bar chart showing the June 2025 patches sorted by product family and color-coded by severity; information in article text</media:title>
  254. </media:content>
  255.  
  256. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/pt2506-fig3.png" medium="image" alt="A bar chart showing cumulative patch totals, sorted by impact and color-coded by severity, for the patches released so far in 2025">
  257. <media:title type="html">A bar chart showing cumulative patch totals, sorted by impact and color-coded by severity, for the patches released so far in 2025</media:title>
  258. </media:content>
  259.  
  260. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/pt2506-fig4.png" medium="image" alt="A bar chart comparing assigned severities during the first halves of 2024 and 2025; highlights covered in text">
  261. <media:title type="html">A bar chart comparing assigned severities during the first halves of 2024 and 2025; highlights covered in text</media:title>
  262. </media:content>
  263. </item>
  264. <item>
  265. <title>Sophos Emergency Incident Response is now available</title>
  266. <link>https://news.sophos.com/en-us/2025/06/10/sophos-emergency-incident-response-is-now-available/</link>
  267. <dc:creator><![CDATA[Doug Aamoth]]></dc:creator>
  268. <pubDate>Tue, 10 Jun 2025 13:00:50 +0000</pubDate>
  269. <category><![CDATA[Products & Services]]></category>
  270. <category><![CDATA[Emergency Incident Response]]></category>
  271. <category><![CDATA[IR]]></category>
  272. <category><![CDATA[Rapid Response]]></category>
  273. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961402</guid>
  274.  
  275. <description><![CDATA[The first service combining the power of Sophos and Secureworks.]]></description>
  276. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/EIR-hero.png?w=230&#38;h=130&#38;crop=1" medium="image" alt="EIR-hero" />
  277. <post-id xmlns="com-wordpress:feed-additions:1">961402</post-id>
  278. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/06/EIR-hero.png" alt="EIR-hero" />
  279. <media:content url="https://news.sophos.com/wp-content/uploads/2025/06/EIR-hero.png" medium="image" alt="EIR-hero">
  280. <media:title type="html">EIR-hero</media:title>
  281. </media:content>
  282. </item>
  283. <item>
  284. <title>The strange tale of ischhfd83: When cybercriminals eat their own</title>
  285. <link>https://news.sophos.com/en-us/2025/06/04/the-strange-tale-of-ischhfd83-when-cybercriminals-eat-their-own/</link>
  286. <dc:creator><![CDATA[Matt Wixey]]></dc:creator>
  287. <pubDate>Wed, 04 Jun 2025 10:00:55 +0000</pubDate>
  288. <category><![CDATA[Threat Research]]></category>
  289. <category><![CDATA[asyncrat]]></category>
  290. <category><![CDATA[Backdoor]]></category>
  291. <category><![CDATA[cybercrime forums]]></category>
  292. <category><![CDATA[featured]]></category>
  293. <category><![CDATA[lumma stealer]]></category>
  294. <category><![CDATA[Sophos X-Ops]]></category>
  295. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=960896</guid>
  296.  
  297. <description><![CDATA[A simple customer query leads to a rabbit hole of backdoored malware and game cheats]]></description>
  298. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/shutterstock_547350970.jpg?w=230&#38;h=130&#38;crop=1" medium="image" alt="Damp black stone walls leading to a wooden door" />
  299. <post-id xmlns="com-wordpress:feed-additions:1">960896</post-id>
  300. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/05/shutterstock_547350970.jpg" alt="Damp black stone walls leading to a wooden door" />
  301. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/shutterstock_547350970.jpg" medium="image" alt="Damp black stone walls leading to a wooden door">
  302. <media:title type="html">Dark,Grey,Stone,Walls,Leading,To,A,Spooky,Wooden,Door.</media:title>
  303. </media:content>
  304.  
  305. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image2a.png" medium="image" alt="A screenshot of a .vbproj file">
  306. <media:title type="html">A screenshot of a .vbproj file</media:title>
  307. </media:content>
  308.  
  309. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image3.png" medium="image" alt="A screenshot of part of a YAML file">
  310. <media:title type="html">A screenshot of part of a YAML file</media:title>
  311. </media:content>
  312.  
  313. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image4.png" medium="image" alt="A screenshot of a GitHub repository, viewed via a browser">
  314. <media:title type="html">A screenshot of a GitHub repository, viewed via a browser</media:title>
  315. </media:content>
  316.  
  317. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image5.png" medium="image" alt="A screenshot of a post on a cybercrime forum">
  318. <media:title type="html">A screenshot of a post on a cybercrime forum</media:title>
  319. </media:content>
  320.  
  321. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image6.png" medium="image" alt="A screenshot of a post on a cybercrime forum">
  322. <media:title type="html">A screenshot of a post on a cybercrime forum</media:title>
  323. </media:content>
  324.  
  325. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image7.png" medium="image" alt="A screenshot of a post on a cybercrime forum">
  326. <media:title type="html">A screenshot of a post on a cybercrime forum</media:title>
  327. </media:content>
  328.  
  329. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image8.png" medium="image" alt="A screenshot of a YAML file">
  330. <media:title type="html">A screenshot of a YAML file</media:title>
  331. </media:content>
  332.  
  333. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image9.png" medium="image" alt="A screenshot of workflow runs on GitHub">
  334. <media:title type="html">A screenshot of workflow runs on GitHub</media:title>
  335. </media:content>
  336.  
  337. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image10.png" medium="image" alt="A screenshot of one of the &#039;date and time&#039; files in a backdoored repository">
  338. <media:title type="html">A screenshot of one of the &#039;date and time&#039; files in a backdoored repository</media:title>
  339. </media:content>
  340.  
  341. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image11.png" medium="image" alt="A screenshot showing the commit history for a file on GitHub">
  342. <media:title type="html">A screenshot showing the commit history for a file on GitHub</media:title>
  343. </media:content>
  344.  
  345. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image12.png" medium="image" alt="A screenshot of a Github commit">
  346. <media:title type="html">A screenshot of a Github commit</media:title>
  347. </media:content>
  348.  
  349. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image13.png" medium="image" alt="A screenshot showing commits made by a user">
  350. <media:title type="html">A screenshot showing commits made by a user</media:title>
  351. </media:content>
  352.  
  353. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image14.png" medium="image" alt="A screenshot showing commits made by a user">
  354. <media:title type="html">A screenshot showing commits made by a user</media:title>
  355. </media:content>
  356.  
  357. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image15.png" medium="image" alt="A screenshot showing commits made by a user">
  358. <media:title type="html">A screenshot showing commits made by a user</media:title>
  359. </media:content>
  360.  
  361. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image16.png" medium="image" alt="A screenshot of code ">
  362. <media:title type="html">A screenshot of code </media:title>
  363. </media:content>
  364.  
  365. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image17.png" medium="image" alt="A screenshot of a VBS script">
  366. <media:title type="html">A screenshot of a VBS script</media:title>
  367. </media:content>
  368.  
  369. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image18.png" medium="image" alt="A screenshot of a PowerShell script">
  370. <media:title type="html">A screenshot of a PowerShell script</media:title>
  371. </media:content>
  372.  
  373. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image19.png" medium="image" alt="A screenshot of a PowerShell script">
  374. <media:title type="html">A screenshot of a PowerShell script</media:title>
  375. </media:content>
  376.  
  377. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image20.png" medium="image" alt="A screenshot of a function in a PowerShell script">
  378. <media:title type="html">A screenshot of a function in a PowerShell script</media:title>
  379. </media:content>
  380.  
  381. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image21-e1746807220279.png" medium="image" alt="A screenshot showing an obfuscated string">
  382. <media:title type="html">A screenshot showing an obfuscated string</media:title>
  383. </media:content>
  384.  
  385. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image22.png" medium="image" alt="A screenshot of the releases in a GitHub repository">
  386. <media:title type="html">A screenshot of the releases in a GitHub repository</media:title>
  387. </media:content>
  388.  
  389. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image23.png" medium="image" alt="A screenshot of a GitHub user&#039;s profile">
  390. <media:title type="html">A screenshot of a GitHub user&#039;s profile</media:title>
  391. </media:content>
  392.  
  393. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image24.png" medium="image" alt="A screenshot of a directory&#039;s contents on Windows">
  394. <media:title type="html">A screenshot of a directory&#039;s contents on Windows</media:title>
  395. </media:content>
  396.  
  397. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image25.png" medium="image" alt="A screenshot of a JSON file">
  398. <media:title type="html">A screenshot of a JSON file</media:title>
  399. </media:content>
  400.  
  401. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image26.png" medium="image" alt="A screenshot of partly-obfuscated JavaScript">
  402. <media:title type="html">A screenshot of partly-obfuscated JavaScript</media:title>
  403. </media:content>
  404.  
  405. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image27.png" medium="image" alt="A screenshot of partly-obfuscated JavaScript code">
  406. <media:title type="html">A screenshot of partly-obfuscated JavaScript code</media:title>
  407. </media:content>
  408.  
  409. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image28.png" medium="image" alt="A screenshot from a debugger, showing a PowerShell command">
  410. <media:title type="html">A screenshot from a debugger, showing a PowerShell command</media:title>
  411. </media:content>
  412.  
  413. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image29.png" medium="image" alt="A screenshot from a debugger, showing Telegram details (URL, token, and command)">
  414. <media:title type="html">A screenshot from a debugger, showing Telegram details (URL, token, and command)</media:title>
  415. </media:content>
  416.  
  417. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image30.png" medium="image" alt="A screenshot of a Python script, viewed online on GitHub via a browser">
  418. <media:title type="html">A screenshot of a Python script, viewed online on GitHub via a browser</media:title>
  419. </media:content>
  420.  
  421. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image31.png" medium="image" alt="A screenshot of a Python script, viewed online on GitHub via a browser. The code begins halfway across the page">
  422. <media:title type="html">A screenshot of a Python script, viewed online on GitHub via a browser. The code begins halfway across the page</media:title>
  423. </media:content>
  424.  
  425. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image32.png" medium="image" alt="A screenshot of partly-obfuscated Python code">
  426. <media:title type="html">A screenshot of partly-obfuscated Python code</media:title>
  427. </media:content>
  428.  
  429. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image33.png" medium="image" alt="A screenshot of Python code">
  430. <media:title type="html">A screenshot of Python code</media:title>
  431. </media:content>
  432.  
  433. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image34-e1746807545921.png" medium="image" alt="A screenshot of obfuscated text">
  434. <media:title type="html">A screenshot of obfuscated text</media:title>
  435. </media:content>
  436.  
  437. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image35.png" medium="image" alt="A screenshot of Python code">
  438. <media:title type="html">A screenshot of Python code</media:title>
  439. </media:content>
  440.  
  441. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image36.png" medium="image" alt="A screenshot of Python code, with two comments in Russian at the bottom">
  442. <media:title type="html">A screenshot of Python code, with two comments in Russian at the bottom</media:title>
  443. </media:content>
  444.  
  445. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image37.png" medium="image" alt="A screenshot of Python code">
  446. <media:title type="html">A screenshot of Python code</media:title>
  447. </media:content>
  448.  
  449. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image38.png" medium="image" alt="A screenshot of a .scr file masquerading as a .sln file, viewed on GitHub via a browser">
  450. <media:title type="html">A screenshot of a .scr file masquerading as a .sln file, viewed on GitHub via a browser</media:title>
  451. </media:content>
  452.  
  453. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image39.png" medium="image" alt="A screenshot of partly-obfuscated .NET code">
  454. <media:title type="html">A screenshot of partly-obfuscated .NET code</media:title>
  455. </media:content>
  456.  
  457. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image40.png" medium="image" alt="A screenshot of .NET code">
  458. <media:title type="html">A screenshot of .NET code</media:title>
  459. </media:content>
  460.  
  461. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image41.png" medium="image" alt="A screenshot from a binary inspector, showing sections packed with UPX">
  462. <media:title type="html">A screenshot from a binary inspector, showing sections packed with UPX</media:title>
  463. </media:content>
  464.  
  465. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image42.png" medium="image" alt="A screenshot of JavaScript code">
  466. <media:title type="html">A screenshot of JavaScript code</media:title>
  467. </media:content>
  468.  
  469. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image43.png" medium="image" alt="A screenshot of JavaScript code">
  470. <media:title type="html">A screenshot of JavaScript code</media:title>
  471. </media:content>
  472.  
  473. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image44.png" medium="image" alt="A screenshot from a debugger, showing several strings in memory">
  474. <media:title type="html">A screenshot from a debugger, showing several strings in memory</media:title>
  475. </media:content>
  476.  
  477. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image45-e1746807820273.png" medium="image" alt="A screenshot of obfuscated text">
  478. <media:title type="html">A screenshot of obfuscated text</media:title>
  479. </media:content>
  480.  
  481. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image46.png" medium="image" alt="A screenshot of a debugger, showing a paste link in memory">
  482. <media:title type="html">A screenshot of a debugger, showing a paste link in memory</media:title>
  483. </media:content>
  484.  
  485. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image47.png" medium="image" alt="A screenshot of JavaScript code, viewed on GitHub via a browser">
  486. <media:title type="html">A screenshot of JavaScript code, viewed on GitHub via a browser</media:title>
  487. </media:content>
  488.  
  489. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image48.png" medium="image" alt="A screenshot of a function in JavaScript code">
  490. <media:title type="html">A screenshot of a function in JavaScript code</media:title>
  491. </media:content>
  492.  
  493. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image49.png" medium="image" alt="A screenshot of a function in JavaScript code">
  494. <media:title type="html">A screenshot of a function in JavaScript code</media:title>
  495. </media:content>
  496.  
  497. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image50.png" medium="image" alt="A screenshot of a post on a cybercrime forum">
  498. <media:title type="html">A screenshot of a post on a cybercrime forum</media:title>
  499. </media:content>
  500.  
  501. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image51.png" medium="image" alt="A screenshot of a paste">
  502. <media:title type="html">A screenshot of a paste</media:title>
  503. </media:content>
  504.  
  505. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image52.png" medium="image" alt="A screenshot of a website. A small &#039;Space Invader&#039;-style icon is in the centre in white; the background is black">
  506. <media:title type="html">A screenshot of a website. A small &#039;Space Invader&#039;-style icon is in the centre in white; the background is black</media:title>
  507. </media:content>
  508.  
  509. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image53.png" medium="image" alt="A screenshot of a JSON response">
  510. <media:title type="html">A screenshot of a JSON response</media:title>
  511. </media:content>
  512.  
  513. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image54.png" medium="image" alt="A screenshot of a JSON response">
  514. <media:title type="html">A screenshot of a JSON response</media:title>
  515. </media:content>
  516.  
  517. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image55.png" medium="image" alt="A screenshot of a website. A green circular logo in the top-left, a dark green background, a cryptocurrency &#039;ticker&#039; banner across the top. Login and Register buttons in the top-right">
  518. <media:title type="html">A screenshot of a website. A green circular logo in the top-left, a dark green background, a cryptocurrency &#039;ticker&#039; banner across the top. Login and Register buttons in the top-right</media:title>
  519. </media:content>
  520.  
  521. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image56.png" medium="image" alt="A screenshot of a website. A list of hyperlinks in Russian, with green telephone and email icons below, followed by some plain text in Russian">
  522. <media:title type="html">A screenshot of a website. A list of hyperlinks in Russian, with green telephone and email icons below, followed by some plain text in Russian</media:title>
  523. </media:content>
  524.  
  525. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image57.png" medium="image" alt="A screenshot from Pastebin, showing a list of pastes">
  526. <media:title type="html">A screenshot from Pastebin, showing a list of pastes</media:title>
  527. </media:content>
  528.  
  529. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image58.png" medium="image" alt="A screenshot of obfuscated JavaScript code">
  530. <media:title type="html">A screenshot of obfuscated JavaScript code</media:title>
  531. </media:content>
  532.  
  533. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image59.png" medium="image" alt="A screenshot of JavaScript code">
  534. <media:title type="html">A screenshot of JavaScript code</media:title>
  535. </media:content>
  536.  
  537. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image60.png" medium="image" alt="A screenshot of a JSON response">
  538. <media:title type="html">A screenshot of a JSON response</media:title>
  539. </media:content>
  540.  
  541. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image61.png" medium="image" alt="A screenshot of a JSON response">
  542. <media:title type="html">A screenshot of a JSON response</media:title>
  543. </media:content>
  544.  
  545. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/image62.png" medium="image" alt="A screenshot of a website showing a profile. A generic &#039;person&#039; icon at the top, beside the username">
  546. <media:title type="html">A screenshot of a website showing a profile. A generic &#039;person&#039; icon at the top, beside the username</media:title>
  547. </media:content>
  548. </item>
  549. <item>
  550. <title>Sophos Named a 2025 Gartner® Peer Insights™ Customers&#8217; Choice for both Endpoint Protection Platforms and Extended Detection and Response</title>
  551. <link>https://news.sophos.com/en-us/2025/06/02/sophos-named-a-2025-gartner-peer-insights-customers-choice-for-both-endpoint-protection-platforms-and-extended-detection-and-response/</link>
  552. <dc:creator><![CDATA[Anthony Merry]]></dc:creator>
  553. <pubDate>Mon, 02 Jun 2025 13:30:48 +0000</pubDate>
  554. <category><![CDATA[Products & Services]]></category>
  555. <category><![CDATA[Endpoint]]></category>
  556. <category><![CDATA[Extended Detection and Response]]></category>
  557. <category><![CDATA[featured]]></category>
  558. <category><![CDATA[Gartner]]></category>
  559. <category><![CDATA[Gartner Peer Insights]]></category>
  560. <category><![CDATA[Sophos Endpoint]]></category>
  561. <category><![CDATA[Sophos XDR]]></category>
  562. <category><![CDATA[XDR]]></category>
  563. <guid isPermaLink="false">https://news.sophos.com/en-us/?p=961280</guid>
  564.  
  565. <description><![CDATA[Customers have recognized Sophos for the 4th consecutive time]]></description>
  566. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/Gartner-VOC-EPP-XDR.png?w=230&#38;h=130&#38;crop=1" medium="image" alt="Sophos Named a 2025 Gartner® Peer Insights™ Customers’ Choice for both Endpoint Protection Platforms and Extended Detection and Response" />
  567. <post-id xmlns="com-wordpress:feed-additions:1">961280</post-id>
  568. <media:thumbnail url="https://news.sophos.com/wp-content/uploads/2025/05/Gartner-VOC-EPP-XDR.png" alt="Sophos Named a 2025 Gartner® Peer Insights™ Customers’ Choice for both Endpoint Protection Platforms and Extended Detection and Response" />
  569. <media:content url="https://news.sophos.com/wp-content/uploads/2025/05/Gartner-VOC-EPP-XDR.png" medium="image" alt="Sophos Named a 2025 Gartner® Peer Insights™ Customers’ Choice for both Endpoint Protection Platforms and Extended Detection and Response">
  570. <media:title type="html">Sophos Named a 2025 Gartner® Peer Insights™ Customers’ Choice for both Endpoint Protection Platforms and Extended Detection and Response</media:title>
  571. </media:content>
  572. </item>
  573. </channel>
  574. </rss>
  575.  
Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda