Sophos Firewall v21: Third-Party Threat Feeds

Sophos Firewall v21 now supports third-party threat feeds with Active Threat Response. Learn about this exciting new capability and the process of adding a feed into your Sophos Firewall.

Skip ahead to these sections:
00:12 Overview & Prerequisites
01:44 Third-Party Threat Feeds
05:20 Access IoC from Endpoints
08:05 Lateral Movement Protection
09:32 Reporting

Relevant Documentation:

Sophos Firewall v21 EAP Community Forum:
https://community.sophos.com/sophos-xg-firewall/sfos-v21-early-access-program/

Third-Party Threat Feeds:
https://docs.sophos.com/nsg/sophos-firewall/21.0/help/en-us/webhelp/onlinehelp/AdministratorHelp/ActiveThreatResponse/ThirdPartyThreatFeeds/index.html

Sophos Firewall v21 Documentation:
https://docs.sophos.com/nsg/sophos-firewall/21.0/help/en-us/webhelp/onlinehelp/index.html



More Sophos Firewall v21 Product Demos:

Sophos Firewall v21: Quality of Life Enhancements
https://techvids.sophos.com/watch/aFSEqKEsMfH24tfaPfMWoN

Sophos Firewall v21: Static Route and VPN Enhancements
https://techvids.sophos.com/watch/nxdUCAMmcdWMWDmTksYa41

Sophos Firewall v21: Let's Encrypt™
https://techvids.sophos.com/watch/guYyvqKk6ciCkG1A2eHXoR

Learn more about Sophos Firewall:
https://www.sophos.com/en-us/products/next-gen-firewall

Join our Sophos Community at https://community.sophos.com

Find more helpful videos at https://techvids.sophos.com

Embed