Changes
These are the new and changed help pages in this release.
New pages
- Sophos MDR onboarding
- Content updates FAQ
- Data Collection and Investigation policy
- Server Data Collection and Investigation policy
- AP6 usage insight
- Email Security Dashboard
- MDR weekly reports
- MDR monthly reports
- MDR settings
- MDR threat response
- Install Sophos agent
- Install Sophos agent on Windows or macOS
- Install Sophos agent on Linux
- MDR Service Tiers
- MDR Essentials
- MDR Complete
- MDR investigations
- MDR investigation methods
- MDR and MITRE ATT&CK
- Handle active incidents
- MDR Ops team response
- How to open an MDR case
- MDR self-help
- Active malware incident
- Identify malware types
- Deal with unknown malware
- Deal with false positives
- Ransomware remediation
- TrickBot or Emotet remediation
- Coin miners remediation
- Malicious LNK worm remediation
- Self-help extra resources
- MDR best practices
- Microsoft 365 and Entra ID security
- Microsoft 365 and Exchange Online security
- Aryaka integration overview
- Integrate Aryaka
- Integrate Auth0 (API)
- Integrate Cato
- Integrate Check Point Quantum Firewall
- Overview of the Cisco Firepower integration
- Overview of the Cisco Umbrella integration
- Integrate CrowdStrike Falcon
- Darktrace integration case studies
- Overview of the FortiAnalyzer integration (Log collector)
- Integrate Orca Security
- Integrate Proofpoint Targeted Attack Protection
- Integrate Secutec SecureDNS
- Integrate SentinelOne Singularity Endpoint
- Integrate SonicWall SonicOS
- Integrate Thinkst Canary
- Integrate Trend Micro Apex Central
- Integrate WatchGuard Firebox
Substantial changes
The following pages each contain a large number of changes:
- Download and apply an airgap license
- Central Overview dashboard
- Account Health Check
- AI Search
- Data Lake queries
- Data Lake uploads
- SophosLabs Analysis Report
- Usage insight
- Diagnostics
- APX Settings
- Integrate with external services
- DMARC Manager portal
- Firewall information
- User Behavior report
- MDR
- MDR preferences
- MDR telemetry settings
- Allow regional IP ranges for external vulnerability scans
- SNMP
- Sophos NDR on hardware
- Auth0 integration overview
- Overview of the Cato integration
- Check Point Quantum Firewall integration
- CrowdStrike Falcon integration
- Overview of the Darktrace DETECT integration
- Orca Security integration overview
- Proofpoint Targeted Attack Protection integration overview
- Secutec integration overview
- SentinelOne Singularity Endpoint integration
- SonicWall SonicOS integration
- Thinkst Canary integration overview
- Overview of the Trend Micro Apex Central integration
- WatchGuard Firebox integration
- Deploy appliances
Minor changes
The following pages have minor changes:
- Onboarding guides
- Sophos Endpoint onboarding
- Sophos Email onboarding
- Passkeys
- Legal Notices
- Email license expiration and exceedance
- Delete users
- Directory service
- Domains and ports to allow
- Installer command-line options for Windows
- Create gold images and clone new devices
- Computers
- Computer Summary
- Server Summary
- Computers and servers
- Administration role details
- Administration roles summary
- Add a custom role
- Health check scores
- Fix protection improvement
- XDR
- Deal with PUAs
- Live Discover
- Set up and start Live Response
- Give admins access to Live Response
- Cases
- Investigate cases
- Logs and Reports
- Message Details
- Rejected report
- Message Summary report
- Website Management
- Software packages
- Removal of inactive devices
- Event Journals
- DKIM keys
- Business Email Compromise
- Account compromise
- Add Internal VIPs
- Add External VIPs
- Import and export VIPs
- Delete VIPs
- M365 Security
- Block compromised IP addresses
- Threat Protection Policy
- Peripheral Control policy
- Application Control Policy
- Update Management Policy
- Server Threat Protection Policy
- Server Update Management Policy
- Events
- Access points
- Access point details
- SSIDs
- Settings
- SSID advanced settings
- FAQ
- Add a location
- Sophos EMS (Email Monitoring System)
- Reverse Microsoft 365 changes
- Outbound email for Microsoft 365
- Outbound email for Google Workspace
- Outbound email for Exchange and other clients
- Quarantined Messages
- DMARC Manager
- DMARC Manager summary
- Anti-spam
- Secure message methods
- Firewalls
- Add firewalls
- Add a firewall with Zero Touch
- Manage an SD-WAN connection group
- Switches
- Port settings
- Products
- Sophos integrations
- Sophos NDR on ESXi or Hyper-V
- Sophos NDR on Dell hardware
- Sophos NDR on NUC hardware
- Sophos NDR on OnLogic hardware
- Sophos NDR appliance size guide (hardware)
- Cisco integrations
- Integrate Cisco Firepower
- Integrate Cisco Umbrella
- Fortinet integrations
- Integrate Fortinet FortiAnalyzer (API)
- Integrate Fortinet FortiAnalyzer (Log collector)
- Integrate Google Workspace
- Microsoft 365 integrations
- Microsoft 365 Response Actions
- Okta integration overview
- Integrate Rubrik
- Veeam integration case studies
- Integration appliances
- Appliance requirements
- Add appliances
- AI assistant
- Generative AI features FAQs
- How to write AI prompts