Eclypsium Firmware Protection Platform

Additional Info

CompanyEclypsium
Websitehttps://eclypsium.com/
Company size (employees)10 to 49
Type of solutionCloud/SaaS

Overview

Eclypsium is the industry’s leading enterprise firmware protection platform—providing a new layer of security to protect your IT infrastructure from firmware attacks. Eclypsium defends enterprises and government agencies from vulnerabilities and threats hidden within firmware that are invisible to most organizations.

Firmware is the unguarded attack surface of the enterprise. Today’s servers, laptops and networking equipment include dozens of components, each of which has their own complex software programming with millions of lines of code. Known as firmware, this ubiquitous component-level software is developed by a wide variety of manufacturers, runs independently from the operating system and is essential to the proper functioning of system hardware. As firmware has become more sophisticated, manufacturers have added new methods of maintaining and updating it, and that has introduced new attack vectors into enterprise devices.

Most organizations lack visibility into this attack surface. They can’t see what version of firmware is running in each component of an enterprise device, or determine whether it is vulnerable to known threats, much less detect a hidden implant or backdoor. Once compromised, this blind spot allows attackers to subvert traditional security controls and persist undetected, leaving you exposed to device failures, ransomware and data breaches.

That’s why global financial services firms, critical infrastructure providers, leading manufacturers, and the US federal government have turned to Eclypsium. We provide the most complete defense against firmware attacks available – enabling you to see and manage risk across enterprise devices, and stop active threats from device-level implants and backdoors.

How we are different

- First comprehensive solution for enterprise firmware protection. Eclypsium provides the most complete solution for protecting your enterprise from firmware threats. Our software platform provides full visibility into the firmware running on all the key components of your laptops, servers and network devices. At a glance, you’ll see if there are implants or backdoors in your firmware, if it’s vulnerable to known threats, or if it’s just out of date and in need of patching. You’ll get expert guidance on the severity of vulnerabilities, and links to the latest firmware updates, so that you can mitigate threats and protect your assets.


- The industry’s largest global firmware reputation database. Unlike traditional software, firmware should remain predictable and in “known good” states. The Eclypsium Platform checks firmware against millions of firmware hashes across dozens of enterprise hardware vendors to identify changes to baselines, find outdated firmware and expose tampering. Eclypsium’s world-class firmware security researcher team leads the industry in identifying threats and vulnerabilities that impact enterprise devices. Their insights power the Eclypsium Platform, putting you ahead of the curve on firmware security.


- Broadest coverage of firmware risks and threats. Virtually every component within a modern device has its own firmware that can be compromised in an attack. Eclypsium extends visibility and protection to all the components that make up this internal attack surface including processors, network interface cards, UEFI and EFI firmware, Baseboard Management Controllers (BMCs), Intel Security Management Engine, Trusted Platform Modules, and more. This reach and level of granularity ensures visibility into areas most enterprises cannot see, exposing risk due to vulnerabilities and misconfigurations, unpatched firmware and compromise from implants and backdoors.