Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

May 3, 2019 |

ReFirm Labs Announces Spring 2019 Release of Centrifuge Platform Updates with UEFI Support, Launches Binwalk Pro

ReFirm Labs continues to advance its IoT and firmware security solutions that proactively vet, validate and continuously monitor the security of firmware that runs connected devices

ReFirm Labs, a provider of the industry’s first proactive IoT and firmware security solutions, announced the Spring 2019 release of major updates to its flagship Centrifuge Platform that vets, validates and continuously monitors the security of the firmware that runs billions of IoT devices, consumer electronics and other connected enterprise machines. The most notable update is the platform’s enhanced capability to support extraction and analysis of Unified Extensible Firmware Interface (UEFI) firmware images that underpin the laptops, desktops and servers that power cloud providers, enterprises and government customers.

In addition, ReFirm Labs also announced the launch of Binwalk ProTM, the most advanced firmware extraction solution on the market. It is an expanded, cloud-based, subscription version of the popular Binwalk open source project, a standard automated tool used by tens of thousands of product security professionals and researchers around the world.

“Most security solutions in the IoT space at the firmware level are reactionary – people are waiting for something bad to happen, then once there’s a breach, they decide to how to fix it. At ReFirm Labs, we are proactively targeting firmware, before it even leaves the factory,”†Derick Naef, CEO of ReFirm Labs. “With the release of updates to our flagship Centrifuge Platform and the launch of Binwalk Pro, we’re continuing to develop new tools and add features to our tech platform that are helping developers and penetration testers more efficiently manage the proactive security of their IoT devices, and prevent attackers from gaining a foothold in a network.”

Centrifuge Platform

Centrifuge Platform is the industry’s first proactive IoT and firmware security solution that finds vulnerabilities before attacks happen. It identifies and reports potential zero-day vulnerabilities, hidden crypto keys, backdoor passwords and already known vulnerabilities in IoT devices, all without needing access to source code. Highly scalable, automated and cloud-based, Centrifuge Platform can identify and report firmware abnormalities and vulnerabilities in less than 30 minutes, allowing companies to quickly analyze their firmware for hidden dangers and respond immediately to potential weak spots.

The Spring 2019 updates to Centrifuge Platform include:†

  • Malware and Known Exploit Detector: Leveraging ReFirm Labs’ decades of experience analyzing firmware images for security vulnerabilities, Centrifuge Platform adds a new analysis engine that looks for known malware and exploits in firmware. Because IoT device manufacturers frequently use closed and open source components across their entire suite of products, an exploit that has been uncovered in one manufacturer’s device may be present in other products, as well. Centrifuge Platform’s Malware and Known Exploit Detector uses ReFirm Labs’ proprietary signature database to quickly identify and flag a firmware image with a known exploit.
  • UEFI Firmware Analysis: Last fall,†the first UEFI Rootkit was found in the wild†– the LoJax malware infects the underlying firmware powering laptops, desktop and servers and is able to persist even when the entire operating system is replaced. Centrifuge Platform has been enhanced to support extraction and analysis of UEFI firmware images, including detecting if a given UEFI firmware is infected by the LoJax malware.
  • All-new, web-based file system browser: Providing a greater amount of information about embedded files and permissions, the new file system browser includes a full search feature to find specific files quickly. It also includes a web-based hex viewer that allows product security professionals to inspect file content without having to download the entire file system.
  • Automated alerts when new vulnerabilities are found: Recent research shows that it only takes three days, on average, for a vulnerability to be exploited. With this release, as long as a firmware image remains on the Centrifuge Platform and when new vulnerabilities are found, users are automatically notified via email so they can take the necessary steps to protect and remediate the vulnerability on their IoT devices.

Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience