Top Five Threats to Firmware Security

Presented by

Eclypsium

About this talk

As firmware-level threats continue to gain popularity in the wild, security teams need to understand how these threats work and the real-world risks they pose to an organization’s security. In this live briefing, Eclypsium will update you on the latest threats to firmware and hardware that need to be on your radar for 2021. You’ll learn: - The most common types of firmware attacks used in the wild today. - What malware, ransomware, and APT campaigns are targeting devices ranging from traditional laptops and servers to networking gear and VPN appliances. - How firmware attacks enable adversaries to gain control of enterprise devices, subvert security controls, and persist invisibly, undetected by traditional security solutions. - How to detect and defend against firmware threats in the supply chain, in operational use, and as part of incident response.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (49)
Subscribers (3261)
Eclypsium is the industry’s leading enterprise firmware protection platform - providing a new layer of security to protect your IT infrastructure from firmware attacks. Eclypsium defends enterprises and government agencies from vulnerabilities and threats hidden within firmware that are invisible to most organizations today.