Syndicated Blog

Eclypsium | Supply Chain Security for the Modern Enterprise
Supply Chain Security for the Modern Enterprise
Citrix NetScaler CVE-2023-3519 exploit and detection

Cisco IOS XE Zero-Day: Network Supply Chain Vulnerabilities Underscore Lack of Threat Detection

| | Blog
40,000 devices compromised and counting: That’s what we’re facing with the zero-day vulnerability in Cisco’s IOS XE software used in its routers, switches, and access points, both physical and virtual. This is ...
BTS #15 - Reverse Engineering BMCs and Other Firmware - Vladyslav Babkin

BTS #15 – Reverse Engineering BMCs and Other Firmware – Vladyslav Babkin

| | Podcasts
Show Notes The post BTS #15 - Reverse Engineering BMCs and Other Firmware - Vladyslav Babkin appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise ...
STOP Buying ANDROID TV Boxes!

Android TV Devices: Pre-0wned Supply Chain Security Threats

| | Blog, research
Validating The Digital Supply Chain For more insights on hardware hacking, check out the webinar: Spooky Experiments – Building Your Own Security Research Lab. With the help of the Eclypsium research team ...

NIST Compliance

| | Solution Briefs
Firmware security is a key element of multiple important NIST documents, including SP 800-37 (the Risk Management Framework), SP 800-53 (Security and Privacy Controls), SP 800-147 (BIOS Protection Guidelines), 800-155 (BIOS Integrity ...

Firmware and Frameworks: MITRE ATT&CK 

| | White Papers
Learn how firmware security fits into this widely used framework that tracks and maps adversary actions. Find out which tactics and techniques are leveraging firmware vulnerabilities and known exploits. The post Firmware ...

Spooky Experiments: Building Your Own Security Research Lab

Conducting security experiments can be a thrilling journey that sometimes demands advanced tools like flash readers, and at other times, you might find yourself using tools you’d never expect, such as a ...

Network Infrastructure on the Front Line

| | White Papers
Threat actors continually develop new strategies and techniques in order to maximize the impact of their attacks while avoiding cybersecurity defenses. Over the past several years, attackers have found a new class ...
BTS #14 - Protecting The Federal Supply Chain - John Loucaides

BTS #14 – Protecting The Federal Supply Chain – John Loucaides

| | Podcasts
Show Notes: https://securityweekly.com/bts-14 Watch Subscribe The post BTS #14 - Protecting The Federal Supply Chain - John Loucaides appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise ...
Attacking an Internal Windows Medical Device from the Internet

How Healthcare Threats Are Going Low

| | Blog
When it comes to IT and cybersecurity, few industries can compare to Healthcare. A diverse fleet of high-value devices, supporting mission-critical systems, and carrying highly sensitive and regulated data are all just ...

Eclypsium’s Supply Chain Security Platform Adds New Capabilities to Protect Network Infrastructure From Compromise

| | Press Release
Eclypsium’s new integrity monitoring and threat detection capabilities help organizations protect from ransomware and state-sponsored threat actors using network infrastructure devices to establish initial access and persistence Portland, OR – October 2, ...