Sophos Unveils Cloud Workload Protection with Linux and Container Security 

Sophos-Unveils-Powerful-Cloud-Workload-Protection-Advancements-with-New-Linux-and-Container-Security-Offerings

Sophos Cloud Workload Protection provides powerful and lightweight visibility into on-premise data centres and cloud-based Linux hosts and containers

Sophos unveiled advancements to Sophos Cloud Workload Protection, including new Linux host and container security capabilities. These enhancements accelerate the detection and response of in-progress attacks and security incidents within Linux operating systems, improve security operations and bolster application performance.

“Linux environments continue to grow in surface area as organisations around the world increasingly migrate workloads to the cloud. Even though Linux is widely considered to be one of the most secure operating systems, it still harbours inherent and application-based risks and it is not immune to cyberattacks. Attackers target Linux hosts and containers because they are high value, and often under-protected. Sophos Cloud Workload Protection already automates and simplifies the prevention and detection of these attacks on Windows systems, and now Sophos is providing the same observations and capabilities to Linux operating systems,”  said Joe Levy, Chief Technology and Product Officer, Sophos.

Sophos Cloud Workload Protection provides powerful and lightweight visibility into on-premise, data centre and cloud-based Linux hosts and containers securing them from advanced cyberthreats. It leverages analytics around attacker tactics, techniques and procedures (TTP) to provide cloud-native threat detections.

Sophos Cloud Workload Protection seamlessly integrates with the Sophos Adaptive Cybersecurity Ecosystem, which underpins the entire Sophos portfolio of solutions. The smart ecosystem unifies Sophos’ range of cloud-native security platform capabilities, including Sophos Cloud Workload Protection, Sophos Cloud Security Posture Management, Kubernetes security posture management, container image scanning, infrastructure-as-code scanning, cloud infrastructure entitlements management, and cloud spend monitoring, to ensure visibility, security and compliance.

Sophos Cloud Workload Protection is now available with Sophos Intercept X Advanced for Server with XDR and Sophos Managed Threat Response and is managed within the cloud-native Sophos Central platform. Sophos Cloud Workload Protection will also soon be available as a Linux sensor.

Ideally suited for DevSecOps and security operations centre (SOC) teams requiring deep insight into mission-critical workloads with minimal performance impact, the Linux sensor will provide API integration into existing automation, orchestration, log management, and incident response solutions.