skip to Main Content
1-844-SUBRIGO sales@subrigo.com

Subrigo and Sophos team Up to Bring you the Best Security

End User Firewall Appliance to protect the Network and users.

Anti-Virus Appliance and applications.

Screen Connect to assist users having trouble with their Systems.

Network Consulting.

Subrigo wants the end users to have a secure dependable network so they can just run their business.

Watch the videos below to learn more.

Security

What You’ll Learn

Cybersecurity typically falls on the shoulders of an organization’s IT team. But intelligence experts will tell you it’s not just an IT problem: it’s a business problem.

At Sophos, our expert-led threat response team uses a proven framework that helps you holistically address cybersecurity across the organization. Real-world examples show why it’s important to bring key stakeholders to the cybersecurity conversation.

Listen in as we discuss the four pillars needed to improve your cyber risk profile:

– Organizational DNA: Taking a hard look at company culture, risk tolerance, operations environment, and breach preparedness
– Cyber Liability Insurance: Understanding your policies and how you and your breach response providers align to those policies
– Legal Response: Gaining visibility of what’s needed to comply, from contracts to demarcation of data custodianship to security response
– Capabilities: Shoring up security tools and controls, your incident response plan, and uncovering critical process gaps

Ransomeware

What You’ll Learn

No doubt, 2020 was challenging. Unforeseen cybersecurity issues like accelerated attacks, ransomware, and COVID-19 made it a year for the books. Our 2021 Threat Report, subtitled “Navigating Cybersecurity in an Uncertain World,” sheds light on emerging and evolving threats you’ll need to protect yourself from in the months and years ahead.

Listen in as we share key report findings. We’ll cover:

– How ransomware and data theft created a secondary extortion market
– How COVID led to attacks of a newly-homebound workforce
– Devastating everyday threats, like trolling remote workers and run-of-the-mill malware
– How routers, smart TVs, doorbell cams, and kitchen appliances are uber-exploitable

Sophos 2021 Threat Report

What You’ll Learn

No doubt, 2020 was challenging. Unforeseen cybersecurity issues like accelerated attacks, ransomware, and COVID-19 made it a year for the books. Our 2021 Threat Report, subtitled “Navigating Cybersecurity in an Uncertain World,” sheds light on emerging and evolving threats you’ll need to protect yourself from in the months and years ahead.

Listen in as we share key report findings. We’ll cover:

– How ransomware and data theft created a secondary extortion market
– How COVID led to attacks of a newly-homebound workforce
– Devastating everyday threats, like trolling remote workers and run-of-the-mill malware
– How routers, smart TVs, doorbell cams, and kitchen appliances are uber-exploitable

Sophos for Mobile

What You’ll Learn

Managing both traditional and mobile endpoints is time-consuming and expensive. But with the Sophos Mobile migration tool, you can easily manage mobile end users through Sophos Central, our unified cybersecurity platform.

Listen in as Sophos product manager, Tom Walsh, demonstrates how on-premise customers benefit from cross-platform visibility and streamlined administration by migrating Sophos Mobile to Sophos Central.

Specifically, you’ll learn how to:

– Run the guided migration wizard
– Move devices, users and policies without re-enrollment
– Manage mobile devices in Sophos Central
– Get visibility to all of your organization’s mobile devices in one central location

The Achilles Heel Of Next-gen Firewalls

What You’ll Learn

32% of malware and unwanted apps enter the network through TLS encrypted flows. Yet most organisations don’t inspect their encrypted traffic because they can’t afford the network performance hit, exposing them to risk. Join this webinar to discover why TLS encrypted traffic is the Achilles heel of next-gen firewalls.

We’ll also explore how the newly released Xstream architecture in Sophos XG Firewall addresses this Achilles heel, enabling you to decrypt traffic without impacting performance.

Topics include:

The results of a global network security survey of 3,100 IT managers

The latest SophosLabs research into the use of encryption by malware

Five firewall capabilities you need to minimize the risk from encrypted traffic

Back To Top