Renew your subscription to Sophos Central Cloud Optix Advanced to continue benefiting from premier cloud security tailored for small teams or businesses. This renewal plan is designed for organizations with 1-9 users, ensuring uninterrupted access to advanced threat detection, real-time monitoring, and comprehensive risk management features. With this renewal, you maintain the powerful protection of your cloud infrastructure, ensuring ongoing safety and compliance while allowing you to easily manage and scale your security needs as required.
For organizations with a slightly larger team, consider renewing the Sophos Central Cloud Optix Advanced (Security) - 10-24 Users (1 Month Per User) - Renewal plan. This renewal ensures that your expanded team continues to benefit from advanced cloud security features, including real-time threat detection, compliance monitoring, and automated incident response. It provides a scalable solution that adapts to your growing needs while maintaining uninterrupted security coverage and managing costs effectively.
Renewal Process
For your Sophos Central Cloud Optix Advanced (Security) - 1-9 users – 1-Month(s) / Per User – Renewal package, connect with our support team to renew your service plan. It is simple and guarantees uninterrupted protection and support.
Key Features
Features |
Sophos Cloud Optix Advanced |
Cloud environment monitoring: Support for AWS, Azure, GCP, Kubernetes, and IaC environments, and Docker Hub registries |
Unlimited |
Security monitoring (CSPM best practice rules) |
Scheduled, daily and on-demand scans |
Sophos MDR integration to send alerts and events to Sophos Central |
ü |
Asset inventory |
ü |
Advanced search capabilities |
ü |
AI-powered anomaly detection |
ü |
SophosLabs Intelix malicious traffic alerts |
ü |
Email alerts |
ü |
AWS native service integrations (Amazon GuardDuty, AWS Security Hub, Amazon Inspector etc.) |
ü |
Azure native service integrations (Azure Sentinel and Advisor) |
ü |
Cloud workload protection: agent discovery |
ü |
Cloud workload protection: automatic agent removal |
ü |
Compliance policies and reports |
CIS benchmarks, ISO 27001, EBU R 143, FEDRAMP FIEC, GDPR, HIPAA, PCI DSS, SOC2, Sophos best practices |
Custom policies |
ü |
Network Visualization |
ü |
IAM Visualization |
ü |
Spend Monitor |
ü |
Alert management integrations (Jira, ServiceNow, Slack, Teams, PagerDuty, Amazon SNS) |
ü |
SIEM integrations (Splunk, Azure Sentinel) |
ü |
Rest API |
ü |
Infrastructure-as-code (IaC) template scanning (DevSecOps) |
ü |
Environment access control |
ü |
Container image scanning (ECR, ACR, DockerHub, API) |
ü |
Serverless Storage Protection |
ü |
FAQs
1. What does the renewal subscription include?
Continued access to advanced cloud security features for the specified number of users.
2. How do I renew my subscription?
Renew through your Sophos account dashboard or by contacting Sophos support.
3. Can I switch between the number of users and plans during renewal?
Yes, contact Sophos support to adjust your plan.
4. What happens if I do not renew my subscription?
Your cloud security coverage will be discontinued.
5. Can I upgrade my subscription during renewal?
Yes, contact Sophos support to upgrade your plan.