This discussion has been locked.
You can no longer post new replies to this discussion. If you have a question you can start a new discussion

When can we expect a new version for Big Sur?

I, like many other it seems, have been having problems with our Intercept X and MacOS Big Sur. 

While version 10.0.4 seems to be a bit better than previous releases, we are seeing extremely high CPU usage for com.sophos.endpoint.scanextension on Big Sur when the users are opening large files or compiling code. So much so that users are reporting a notable degradation of performance to the point we have to turn off a lot of Threat Protection features. This has undermined Sophos within the user base so now every problem is getting blamed on host protection! 

I know there are lots of posts around this topic with either scanextension or networkextension and I know Big Sur changed how kernel extensions work etc etc, but I wanted to know if Sophos have acknowledged that this issue will be fixed in future releases and when we can expect a version that plays nicely with Big Sur?



This thread was automatically locked due to age.
Parents
  • Hi ,

    Thank you for reaching us. This has been acknowledge by our development team and is currently working with this to solve the issues being faced on Big Sur OS.

    We will keep you posted for the updates. 

    Glenn ArchieSeñas (GlennSen)
    Global Community Support Engineer

    The New Home of Sophos Support Videos!  Visit Sophos Techvids
  • Hi Glen, while I appreciate you getting back to me, I could do with a little bit more detail or even a rough road map to go back to my colleagues with. I've effectively crippled certain teams workflows by insisting on host protection on all devices. With a rough timeline I think it will be more palatable. 

    Also, any ideas when the next EAP will be available? 

  • The thing that erks me is that someone inside Sophos must either be responsible for fixing this or not. It's the lack of information and the feeling of being strung along. 

    If there genuinely is no set plan to fix the issue we're going to have to look at another vendor as I can't keep fobbing off my userbase like Sophos fobs off its customers! 

  • As a Mac admin, I'm also soon at a loss to explain why Sophos is being so careless here. Therefore, I will also consider other security solutions, apparently the same track is driven at Monterey as under Big Sur. Wait until the OS is released and then the end customer can play beta tester.

  • We delayed our Big Sur upgrade for ages waiting for Sophos compatibility and then I foolishly announced that we could go ahead with the update because Sophos say they support it. Boy do I look like an idiot now! 

  • The same situation here, also an idiot now :-)

  •  can you please clarify how we would go about claiming back some or all of the license cost from Sophos for our Mac installations as the software is not fit for purpose. I don't really want to go to the hassle of uninstalling it but seeing as you've crippled our development and creative teams to the point we have had to disable everything, it seems pretty pointless to keep paying for it. 

    There is still the outstanding question of how we can get more clarity on release schedules and road maps and what messaging I can take back to my senior management who are now thinking this whole security thing is more hassle than its worth. I think you or need to escalate this point internally until we can get an answer. 

    I'm sure and and and would all want an answer too. These are just recent examples, I've not even gone back through the older threads on this topic. 

  • Hi

    I sincerely apologize for the inconvenience and can understand how it affects productivity in your organization. I recently reached out to our internal team to see if we have any upcoming releases for Mac, and I've got an update today. A newer version of the Mac Endpoint is going to be released in July. I'd request you to wait as that version is being readied for release as we speak. Your patience and cooperation are deeply appreciated.

    Thanks,
    Yashraj Singha
    Manager | Global Community Support
    Are you a Sophos Partner? | Product Documentation | @SophosSupport | Sign up for SMS Alerts
    If a post solves your question, please use the "Verify Answer" button.
    The New Home of Sophos Support Videos!  Visit Sophos Techvids
  • I'm just posting this for others to see, but if the July release that was mentioned is for 10.1.0, we've already tried that Early Access Program and it made zero difference for the people experiencing issues in our environment. So if you're an IT admin reading this thread, I would not necessarily bet on it solving your problems. We've already abandoned Sophos for an alternative product but I just wanted to share my experience. 

  • Hi Jeff, thanks for sharing your experience, I'm trying to stay optimistic about this upcoming release but if it doesn't fix it/arrive on time I think I am going to have to pull the rip cord and go out to market for a different solution. 

  • Hi

    Really sorry that you're still facing issues. Could you please PM me your support ticket number(s)? I'd like to take a look. 

    Thanks,
    Yashraj Singha
    Manager | Global Community Support
    Are you a Sophos Partner? | Product Documentation | @SophosSupport | Sign up for SMS Alerts
    If a post solves your question, please use the "Verify Answer" button.
    The New Home of Sophos Support Videos!  Visit Sophos Techvids
  • Hi

    This will be a staged rollout so if you want to get hold of the newer version first, please PM me the email address associated with your Sophos Central account and license, and I can request to add you in the initial group release.

    Thanks,
    Yashraj Singha
    Manager | Global Community Support
    Are you a Sophos Partner? | Product Documentation | @SophosSupport | Sign up for SMS Alerts
    If a post solves your question, please use the "Verify Answer" button.
    The New Home of Sophos Support Videos!  Visit Sophos Techvids
Reply Children
  • Hi Everyone, 

    The release of the new version of the Mac Endpoint would be complete in the first week of August. 

    Thanks,
    Yashraj Singha
    Manager | Global Community Support
    Are you a Sophos Partner? | Product Documentation | @SophosSupport | Sign up for SMS Alerts
    If a post solves your question, please use the "Verify Answer" button.
    The New Home of Sophos Support Videos!  Visit Sophos Techvids
  • I hope that will improve the performance, because our Big Sur users are complaining randomly about very slow systems and freezes with Sophos Endpoint, which makes it very hard to analyze and replicate. From my experience the high load is caused by the extensions. Disabling some functions is not a good option, because that´s what we are paying for. On the other hand I have not found any documentation which configuration in Sophos Central is linked to which service on the client. If the problems persist or we have to wait again many months until support for a new OS, I will be forced to look for another software to protect our clients.

  • We started to promote Big Sur update 2 weeks ago but had to withdraw it because of performance issues with Sophos. Users are complaining that everything is slow since they upgraded to BS. Our teams are mainly developers, and they say that their build time increased dramatically. Even on my own machine (on which I use only web browsers) I experienced com.sophos.endpoint.networkextension running at 100% CPU with fans spinning fast. It was even cutting my internet connection. We use Sophos Central with Sophos Endpoint 10.1.4.