Eclypsium, Inc.

Eclypsium, Inc.

Computer and Network Security

Portland, Oregon 4,934 followers

Supply chain security for enterprise infrastructure. Defending the foundation of the enterprise

About us

Eclypsium establishes trust in every endpoint, server and network appliance in enterprise infrastructure (IT, cloud, data centers, network) by identifying, verifying and fortifying 3rd-party software, firmware and hardware in every device. Eclypsium’s platform continuously monitors firmware, hardware and software within each critical asset for threats, backdoors, implants and vulnerabilities, and mitigates supply chain risks throughout the asset lifecycle. Powered by world-class research team, Eclypsium was named as Gartner Cool Vendor, and a winner of Fast Company’s most innovative security companies, CNBC Upstart 100, Cyber Defense Magazine’s Most Innovative Supply Chain Security, and CRN’s Stellar Startups awards.

Website
https://www.eclypsium.com
Industry
Computer and Network Security
Company size
51-200 employees
Headquarters
Portland, Oregon
Type
Privately Held
Founded
2018
Specialties
Hardware Risk Management, Hardware Configuration Management, Firmware Security, Supply Chain Assurance, Server and Network Infrastructure Protection, and Travel Device Protection

Products

Locations

Employees at Eclypsium, Inc.

Updates

  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    As the cybersecurity landscape continues to evolve, it’s crucial to stay informed and proactive in defending against emerging threats. Our Summer 2024 Below the Surface Threat Report aims to provide you with valuable insights and strategies to enhance your organization’s security posture. The new report highlights some of the recent trends in the threat landscape: 🔒 Attacks against VPN and firewall appliances 🔒 Evolving IoT threats 🔒 Neat hardware hacking 🔒 New attacks against Windows drivers 🔒 Securing the digital supply chain 🚨Get our quarterly threat reports sent directly to your inbox!🚨 Subscribe to Below the Surface now: https://hubs.ly/Q02H70Rm0 #BelowtheSurface #SupplyChainSecurity #cybersecurity

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    A couple of weeks ago, the regreSSHion vulnerability was announced in OpenSSH, an open-source library used in 14+ million internet-exposed systems. While many of the affected systems are Linux servers, appliances that use embedded OSes based on Linux can also be affected. Cisco and Netscaler have advised customers of certain network devices that are vulnerable to regreSSHion. While not easy to exploit, this vulnerability illustrates the complexity of the IT infrastructure supply chain. Eclypsium scans detect devices that use the vulnerable versions of the OpenSSH software library. Affected #Cisco products: https://hubs.ly/Q02G-bMb0 Affected #Netscaler products: https://hubs.ly/Q02G-dS00

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    CISA and the FBI have asked network device manufacturers to strengthen their product security, especially when it comes to eliminating OS command injection vulnerabilities. They point out three vulnerabilities in Cisco, Palo Alto Networks, and Ivanti ConnectSecure appliances discovered in the last year that have been actively exploited.

    With the Federal Bureau of Investigation (FBI), we published a Secure by Design Alert, Eliminating OS Command Injection Vulnerabilities to Compromise Systems, urging software manufacturers to design and develop software that ensures proper validation or sanitization of user input. In recent incidents, unauthenticated threat actors compromised users and remotely executed code by exploiting command injection defects in network edge devices (CVE-2024-20399, CVE-2024-3400, CVE-2024-21887). Technology manufacturer leaders should develop products that are secure by design which can reasonably protect against malicious cyber actors exploiting the most common and dangerous classes of product defects. Software manufacturers and customers are encouraged to read the alert and implement recommended actions. https://go.dhs.gov/3ex

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    "Consumers and businesses alike expect that cars and other products they purchase from reputable providers will not carry risk of harm. The same should be true of technology products … Cyber-intrusions are a symptom rather than a cause of the continued vulnerability of U.S. technology.” - Jen Easterly, Director, Cybersecurity and Infrastructure Security Agency IT doesn’t have a vulnerability management problem, it has a supply chain security problem. Security, IT, and procurement teams must work together to not only ask their vendors for SBOMs and attestations, but also evaluate IT products based on their safety; and it shouldn't take an act of congress to get there. In our latest blog post, we cover why the IT industry needs third-party testing now. https://hubs.ly/Q02GTJNK0 #supplychainsecurity

    • No alternative text description for this image
  • Eclypsium, Inc. reposted this

    I believe that open-source firmware does improve privacy, but not security. Open-source firmware still contains vulnerabilities and suffers from the same supply chain issues that commercial firmware suffers, there are many dependencies in all supply chains! Yes, open-source firmware allows us all to look at the code and ensure there are no privacy violations. It also allows us to look for vulnerabilities. But who is looking, and how often are they reporting the vulnerabilities? XZ proved to us all that we could fall victim to supply chain attacks in open-source software. Also, hardware support for open-source implementations in UEFI (or similar early-stage boot code) is minimal.

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    The CIS Controls list hardware asset management as the most important security control. But how many organizations keep track of the components—the baseboard management controllers, UEFI firmware, SSDs, CPUs, TPMs, and network cards—that make up the servers in their datacenter? Join Eclypsium Director of Product Marketing, Tyson Supasatit, and Sr. Sales Engineer, Adam Woydziak, for a live webinar on 7/18 where you'll learn how you can keep an up-to-date inventory of all the hardware and firmware components of your PCs and servers, and how you can implement inventory, vulnerability management, and threat detection for the soft underbelly of your datacenter. https://hubs.ly/Q02GjBhW0 #threatdetection #firmwaresecurity #datacentersecurity #webinar

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    We're excited to announce Eclypsium's new partnership with Everfox! Innovators in Cross Domain Solutions (CDS), Everfox is the leading Commercial-Off-The-Shelf developer serving government agencies with Raise The Bar compliant solutions recognized by the National Cross Domain Strategy and Management Office (NCDSMO). Backed by the protection of the powerful Eclypsium Supply Chain Security Platform, the integrity and posture of critical CDS devices can be verified simply and automatically during System Production and through operation — ensuring the utmost protection of sensitive and critical information for government entities and other organizations relying on CDS technology. Read more about our partnership here. https://hubs.ly/Q02GbMTQ0 #CDS #NCDSMO #RTB #publicsector #government #supplychainsecurity

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    Earlier this year, the White House published a technical paper asking organizations to develop roadmaps for implementing memory safety in their software applications, with the goal of eliminating a class of defects that make up to 70% of all vulnerabilities. Hardware-based features will help the industry achieve memory safety more quickly (and the Eclypsium platform can be used to see whether this functionality is available and properly configured). In our blog post, we discuss options — including CHERI, memory tagging, and control flow integrity — for a faster path to #memorysafety. https://bit.ly/4cRCP3J

    • No alternative text description for this image
  • View organization page for Eclypsium, Inc., graphic

    4,934 followers

    The popular YouTube account Low Level Learning has a great overview of the UEFIcanhazbufferoverflow vulnerability in Phoenix SecureCore firmware that's potentially affecting millions of PC devices. This 8-minute video covers the vulnerability, but also succinctly explains the difficulty of securing the supply chain for IT infrastructure devices and their components. 🎦 https://lnkd.in/esbue6xb #supplychainsecurity #firmwaresecurity #UEFIvulnerability

    • No alternative text description for this image

Similar pages

Browse jobs

Funding