eclypsium_logo_clr_wht_rgb

Repairing Links: Firmware Security and Technology Supply Chains 

webinar-repairing

Weds, May 11, 2022, at 10 AM PT/1 PM ET

Federal reports tend to be dry, studious, and calming. They rarely point to singular flaws or smoking guns. But a recent assessment of the security in our technology supply chains, jointly authored bv the US Department of Commerce and the US Department of Homeland Security, dispensed with caution and went straight to the point: 

“...the firmware layer is often overlooked, but it is a single point of failure in devices and is one of the stealthiest methods in which an attacker can compromise devices at scale.” 

The report also foreshadowed worsening future trends when it added, “Over the past few years, hackers have increasingly targeted firmware to launch devastating attacks.”

In this webinar, firmware experts from Eclypsium will discuss:

  • The role firmware plays in every technology supply chain
  • Why firmware security has been overlooked by traditional tools and methods
  • How new technologies can merge with federal and commercial initiatives to fill gaps
  • How to prepare for a firmware-centric attack on critical supply chains 

We’ll also point viewers to new resources and tools that can simplify and streamline firmware security for even the most complex federal and commercial supply chains.