SBN

Eclypsium Enhances Platform to Allow Full Visibility and Control of Network Devices and Device Supply Chains

Portland, OR – November 10, 2021 – Eclypsium®, the enterprise firmware security company, today announced the availability of Eclypsium for Network Devices, which allows organizations full visibility and control over their network device fleets, their networking infrastructure, and their device supply chains without installing agents on the devices themselves. Eclypsium for Network Devices identifies critical network devices and their firmware and detects any compromise of integrity, unexpected implants, or backdoors. It also verifies embedded firmware and hardware to quickly discover any vulnerabilities and configuration problems and fortifies the devices through patching, configuration hardening, and system updates. 

As cyber threats constantly evolve, the shift to attacks against network devices has been one of the most significant developments in the past two years. First, enterprise network devices and vendors are increasingly targeted by state-based threat actors, and then their methods are commercialized and become readily available off-the-shelf tools for financially motivated adversaries. Either way, compromised network devices can play a devastating role in all phases of a cyberattack, allowing attackers to manipulate or damage the central nervous system of the enterprise. 

“The combination of high strategic value and inconsistent protection has proven to be a potent lure for attackers, making network devices one of the most heavily targeted enterprise assets both by state-based threat actors, as well as criminal malware and ransomware campaigns,” said Yuriy Bulygin, CEO and Co-Founder of Eclypsium. “Devices from Cisco, Juniper, F5 Networks, Pulse Secure, Citrix, Fortinet, and Accellion have seen a sharp uptick in attacks and exploits, as have the supply chains that bring them to market. With Eclypsium for Network Devices, network security, security operations, and supply chain teams can proactively assess their devices and always have simple, up-to-date visibility of their network and attack surfaces in order to adequately support their security operations.”

Eclypsium for Network Devices is a cloud-based firmware security solution that includes the ability to:

  1. Automatically discover and identify network devices and provide ongoing visibility into the firmware of an organization’s network devices and infrastructure.
  2. Verify the integrity of all firmware and detect indicators of compromise, including known and unknown firmware rootkits, implants, and backdoors.
  3. Fortify network appliances by remotely applying firmware updates to proactively patch vulnerabilities. 

Eclypsium for Network Devices is now generally available to customers, some of whom are using it to secure firmware in their Cisco, Juniper, Arista, F5 Networks, Pulse Secure, Aruba, Fortinet, Accellion, Citrix, and NetApp devices.

For more information about Eclypsium Firmware Security for Network Devices, visit https://eclypsium.com/enterprise-firmware-security/network/

About Eclypsium

Eclypsium is an enterprise-class firmware security platform for modern distributed organizations. It solves the latest and most potent device and supply chain integrity problems by identifying known and unknown devices throughout the enterprise, verifying current firmware and hardware against the world’s largest database, and fortifying devices through automated configuration control and updates. Eclypsium’s cloud-based solution is deployed in minutes, utilizing an organization’s existing staff and resources. Protecting Fortune 100 enterprises and federal agencies, Eclypsium was named a Gartner Cool Vendor in Security Operations and Threat Intelligence, a TAG Cyber Distinguished Vendor, one of the World’s 10 Most Innovative Security Companies by Fast Company, a CNBC Upstart 100, a CB Insights Cyber Defender, and an RSAC Innovation Sandbox finalist. For more information, visit eclypsium.com.

Media Contact: [email protected]

*** This is a Security Bloggers Network syndicated blog from Eclypsium authored by Eclypsium. Read the original post at: https://eclypsium.com/2021/11/10/eclypsium-enhances-platform-to-allow-full-visibility-and-control-of-network-devices-and-device-supply-chains/