Sophos has announced the availability of Intercept X with malware detection powered by advanced deep learning neural networks.
Combined with new active-hacker mitigation, advanced application lockdown, and enhanced ransomware protection, this latest release of the next-generation endpoint protection delivers new levels of detection and prevention.

“Predictive protection is the future of IT security. Sophos has taken a huge step forward by bringing deep learning neural networks into the industry leading exploit and ransomware protection of Intercept X,” says Dan Schiappa, senior vice-president and GM: products at Sophos.

“Being able to protect against the next unknown attack instead of waiting for it to arrive will change the way IT operations in every organization can protect their users and assets. Intercept X can bring the most advanced next-generation protection to any organization, regardless of their current strategy.”

New features in Intercept X include:

* Deep learning malware detection – Deep learning model detects known and unknown malware and potentially unwanted applications (PUAs) before they execute, without relying on signatures. The model is less than 20Mm and requires infrequent updates.

* Active adversary mitigations – Credential theft protection prevents the theft of authentication passwords and hash information from memory, registry, and persistent storage, as leveraged by such attacks as Mimikatz; code cave utilisation detects the presence of code deployed into another application, often used for persistence and antivirus avoidance; APC protection detects abuse of Asynchronous Procedure Calls (APC) often used as part of the AtomBombing code injection technique and more recently used as the method of spreading the WannaCry worm and NotPetya wiper via EternalBlue and DoublePulsar (adversaries abuse these calls to get another process to execute malicious code).

* New and enhanced exploit prevention techniques – Malicious process migration detects remote reflective DLL injection used by adversaries to move between processes running on the system; Process privilege escalation prevents a low-privilege process from being escalated to a higher privilege, a tactic used to gain elevated system access.

* Enhanced application lockdown – Browser behaviour lockdown from Intercept X prevents the malicious use of PowerShell from browsers as a basic behavior lockdown; HTA application lockdown allows HTML applications loaded by the browser to have the lockdown mitigations applied as if they were a browser.

The new version of Sophos Intercept X also includes innovations in anti-ransomware and exploit prevention, and active-hacker mitigations such as credential theft protection.

As anti-malware has improved, attacks have increasingly focused on stealing credentials in order to move around systems and networks as a legitimate user, and Intercept X detects and prevents this behaviour.

Deployed through the cloud-based management platform Sophos Central, Intercept X can be installed alongside existing endpoint security software from any vendor, immediately boosting endpoint protection. When used with the Sophos XG Firewall, Intercept X can introduce synchronized security capabilities to further enhance protection.