Assessing Enterprise Firmware Security Risk - 2021

Presented by

Steve Mancini, Malcolm Harkins, Ed Amoroso

About this talk

2020 saw a dramatic increase in firmware level threats, including widespread attacks against VPN devices, newly discovered UEFI implants, and a new TrickBot module scanning for firmware vulnerabilities. And, while analysis of the SolarWinds Orion supply chain SUNBURST campaign is ongoing, multiple threat actors, including those currently suspected in this campaign by public sources, have demonstrated the ability to introduce firmware-based persistence that evades majority endpoint protection or detection as well as traditional host-forensic detection. In this environment, how should CISOs assess their firmware security risk in 2021? Our panel of experts discusses how to evaluate and improve your firmware security posture. Speakers: Steve Mancini, CISO, Eclypsium Malcolm Harkins, Chief Security & Trust Officer at Cymatic, and formerly CISO at Intel Ed Amoroso, Founder & CEO TAG Cyber, and formerly CISO at AT&T
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (49)
Subscribers (3263)
Eclypsium is the industry’s leading enterprise firmware protection platform - providing a new layer of security to protect your IT infrastructure from firmware attacks. Eclypsium defends enterprises and government agencies from vulnerabilities and threats hidden within firmware that are invisible to most organizations today.