Sophos Core Products



This April marked the beginning of our FY21 after celebrating record performance in FY20. Then, in what felt like overnight, we watched the world change. In a matter of days, my global sales organization was grounded, and the road warriors who were a regular presence in your hallways and conference rooms were suddenly working from home. Sales is in our blood and being with you and our customers is in our DNA; it was no small transition for any of us.

  1. Sophos Versions
  2. Sophos Antivirus
  3. Sophos Core Products 2020
  4. Sophos Core Product Partner
  5. Sophos Partner Program Core Products

Sophos Channel Service Center. The Sophos Channel Service Center acts like your dedicated marketing agency and is free of charge for Sophos partners. You’ll get: Co-branded materials like email templates, presentation decks, sales tools, banners and graphics, social media.

Managed Threat Response. 24/7 threat hunting, detection, and response delivered by an expert team as a fully-managed service. Going beyond simply notifying you of attacks or suspicious behaviors, Sophos takes targeted actions on your behalf to neutralize even the most sophisticated and complex threats. Advanced third-party reporting can used with the Sophos core database by using the Sophos Reporting Interface. For more information see article Sophos Enterprise Console: How to create reports on data provided by the Sophos Reporting Interface. Extract a list of.

Now here we are, in our new normal finding new ways to connect. While we would have never chosen this path, the pandemic demands that we rethink how we drive business together. Next week we will launch our first virtual partner conference: Evolve 2020. Instead of meeting you in some of the most amazing cities around the world, we’ll be addressing you via a virtual platform. While keynotes and even breakout sessions will feature the familiar faces of our Sophos leadership team, we’ll miss being together. On the positive side, one of the benefits of this new world is that all of our partners and their employees can view these updates first-hand.

Core2020

This unique quality is founded on our human resources and on our alliances with the most important Core Banking development companies worldwide. SOPHOS has expertise in the following products: Checking accounts, Savings accounts, Term Deposits, CDAT, Loans, Credit and Debit Cards. Sophos provides several free tools, including malware removal, a home-use firewall, mobile security, and more.

Early in March (before the World Health Organization declared COVID-19 a pandemic), we announced the completion of our take-private acquisition by Thoma Bravo. We shared our enthusiasm for how this move positions Sophos well for our next chapter of success and how it will accelerate our mission to deliver the world’s most effective cybersecurity technology. And this could not be truer, even today. With more than three months of new ownership under our belts, we are in a position to share a little more about what our future holds. My goal today is to give you some insight into how Sophos will continue to evolve and advance, and what this means for our partners.

First off, let’s talk about how we are evolving our channel sales team. We will increase our efficiency and responsiveness, while maintaining our world-class channel sales support. We will provide you with the tools you need to win business on your own and respond to the changing needs of your customers. This evolution may mean that the individuals you work with at Sophos could change, but the quality of support you receive will not. If anything, it will improve. The nature of how we meet is different. Face-to-face meetings have pivoted to virtual; lunch and learn sessions have become video calls. Yet we’re “always on,” staffing the phones and chat windows to be sure you can reach us.

Our investments in competitive intelligence and pre-sales technical teams will continue to arm you with the information you need to succeed. We have launched a new Partner Care team staffed by support professionals to help you navigate our Partner Portal and to answer questions around orders and licensing. By adding our Managed Threat Response (MTR) service, we now have an elite team of threat hunters and incident response experts who can detect and neutralize the most sophisticated attacks, even on an urgent basis during an active incident.

Like any moment of change, there will be a period of adjustment. This will mean that the Sophos of the future does not look like the Sophos of the past -and that is our intention. We are moving forward to meet the future. The IT landscape is changing at a rapid pace, and we need to be sure we are well-positioned to dynamically respond to changing market demands.

We will continue our channel-best commitment, and our partners remain at the forefront of our strategy for growth. We will make significant investments in systems and tools to make it easier for you to sell Sophos solutions and services and for our channel sales professionals to give you transparency into your performance. We will continue to mobilize teams that can help you position the competitive strengths of Sophos solutions, assist with RFP responses, and migrate customers to our highly effective next-gen solutions with ease.

Next is our products. After years of preparation, the time has come to focus on next-gen, and most of you have already made this transition. Together, we have created a next-gen business that grew 40% last year and now represents more than 60% of our billings. Our MSP business grew 75% last year, with more than 75,000 MSP customers.

Powered by AI, managed in the cloud, and synchronized together, Sophos provides our partners with the broadest set of award-winning products for new business, cross-sell, and upsell. Better protection and easier, more efficient management means increased profitability for you. The smart decision – for our customers, for you as partners, and for Sophos – is to move customers to our next-gen portfolio. These are our most advanced, most effective products, including our award-winning endpoint, server, mobile, and network protection, all centrally managed in Sophos Central. As you listen to Kris Hagerman (CEO) and Dan Schiappa (Chief Product Officer) during their Evolve 2020 keynotes, you’ll get a true sense of the power of the Sophos next-gen portfolio.

As we move forward with our transition to be all-in on next-gen, in the coming days we will be announcing a standard, multi-year end of life process for some non-core products. For those of you selling these products, rest assured we will be here to support the migration to next-gen every step of the way.

Next is our program. Please be sure to watch Kendra Krause’s keynote as she’ll cover this in more detail, as will Allison Clarke’s deep dive breakout session – but what they’ve created is an extremely competitive and lucrative global partner program designed to reward our partners who are most committed and engaged on our next-gen portfolio. By offering a consistent and transparent program, you can decide what level of engagement best fits your business and understand exactly what is expected and available at each tier.

Sophos Core Products

With new tiers, discounts, and qualifications, it is a new program for sure, but one thing remains – Sophos is offering our partners an unbeatable program backed by our unwavering commitment to support you on your journey.

Now, I wouldn’t be a true salesperson if I didn’t have a close, so here is my ask: set aside time right now for the Evolve 2020 keynotes and breakout sessions. You will learn how to more effectively sell the synchronized cybersecurity system. It will help you get even more cloud smart and give you the tools you need to grow your services business.

The opportunity before you is profound – embrace it. Your customers’ behaviors and needs are changing, and the current environment we are in will only accelerate this evolution. Customers turn to you to be the expert as you advise them on the smartest ways to navigate this new world and to do it securely.

Sophos Versions

CoreSophos core products 2019

Finally, thank you. None of this happens without you – our partners. I’m incredibly proud of what we have built together. And I have to say, I am more than just a little excited about what we are going to deliver in our shared future.

– Mike V.

Today, we’re launching the first of our new XGS Series next-gen firewall appliances with Sophos Firewall OS version 18.5.

Sophos Antivirus

For network admins, this completely re-engineered hardware platform finally takes a common dilemma off the table: how to scale up protection for today’s highly diverse, distributed, and encrypted networks without throttling network performance.

Coupled with a highly attractive price, the new XGS Series is guaranteed to reshuffle the deck in the network firewall space.

Here are just three key highlights of this new release.

Dual processor architecture – powered by Xstream

Every XGS Series appliance has two hearts beating at its core: a high-performance multi-core x86 CPU, and an Xstream Flow processor to intelligently accelerate applications by offloading security-verified and trusted traffic to the FastPath.

This architecture allows us to retain the same flexibility to extend and scale protection as purely x86-based firewalls while also providing a performance boost that’s unhampered by the limitations of some legacy platform designs.

For example, with the programmable Xstream Flow processors, we can extend the offload capabilities in future software releases, providing additional performance improvements without changing the hardware.

Protection and performance

As much as we like to talk about speeds and feeds in the firewall space, the additional performance headroom in the XGS Series is there for a purpose: protection.

With about 90% of network traffic encrypted (source: Google Transparency Report) and almost 50% of malware using TLS to avoid detection (source: SophosLabs), organizations are leaving huge blind spots in their network visibility by not activating TLS inspection.

Just going by our own telemetry, about 90% of organizations don’t have TLS inspection activated on their firewalls. Even if we take into account that some of those may have separate solutions doing TLS inspection, it’s likely to be the minority rather than the majority. And aside from the security risk that poses, it’s pretty hard to create a policy for traffic that shows as “general” or “unknown”.

Before you all scream, “but TLS inspection breaks the internet,” Sophos Firewall includes native support for TLS 1.3 and provides a user interface which clearly shows if traffic has caused issues and how many users were affected. With just a couple of clicks, you can exclude problematic sites and applications without reverting to a less-than-adequate level of protection.

We’ve got the edge

The XGS Series includes multiple form factors that beat the all-important price per protected Mbps of many competitive models.

XGS Series appliances are equipped with high-speed interfaces to meet the diverse connectivity requirements of businesses large and small. In addition to the built-in copper, fiber, and a range of other ports on every model, add-on modules provide the flexibility to tailor your device connectivity to your unique environment – both today and in the future.

The XGS Series integrates further with edge infrastructure devices such as APX access points and our SD-RED Remote Ethernet Devices. With cloud-managed Zero-Trust Network Access and access layer network switches coming later this year, we’re bringing your network security to every edge.

Sophos Firewall OS v18.5

Sophos Core Products 2020

The new appliances come with the latest v18.5 software release, which not only provides support for the new hardware but also includes all the 18.x maintenance releases – many new capabilities and security improvements – since the v18 release.

Sophos Core Product Partner

For further information about Sophos Firewall and the XGS Series or to request a quote visit Sophos.com/Firewall or Sophos.com/Compare-XGS.

Sophos Partner Program Core Products

For the latest SophosLabs research on TLS, check out this article.