Meet ‘BINARLY,’ An Artificial Intelligence Powered Platform To Protect Devices Against Emerging Firmware Threats

The industry’s standard procedure is to use the firmware update’s current version number in conjunction with a public database of threats and vulnerabilities to identify dangers associated with the firmware. Glitches in the firmware supply chain result from the inability to detect known vulnerabilities that are not linked to a specific firmware release version number, leaving the “doors” open for an attacker. A further issue without a workable solution is estimating the impact of a known firmware-based vulnerability in a client environment on a large scale.

The Los Angeles, California-based Binarly was established in 2021, although its researchers have claimed to have identified hardware and firmware security flaws and threats for decades. The company claims to offer thorough firmware introspection and employs patented machine learning and code analysis algorithms to discover threats and vulnerabilities, both known and new. With the technology, it is claimed that one can easily add the necessary security layer, identify threats from underneath the operating system, take action with the first-ever firmware Managed Detect & Response, and gain insight into new threats to enhance detection.

To evaluate, comprehend, and react to stealthy, currently undetected security risks at the firmware layer, Binarly has created a SaaS platform. The business claims that security teams utilize its technologies to find flaws and nefarious firmware alterations. Binarly gives security teams actual visibility into hardware and firmware problems and a quick way to recover from complex attacks below the operating system by combining machine learning and deep code inspection at the binary level. Without having access to the source code, one can also acquire visibility into the firmware SBOM via its platform.

Binarly has claimed to have organized the disclosure of 107 crucial firmware security flaws affecting the entire enterprise device ecosystem so far this year. Numerous of these flaws show how the firmware supply chain is intricate, adversely affecting the timing for patch delivery and the identification of affected parties. To address high-impact security concerns across the computing landscape, the company collaborated with security response teams from Insyde, AMI, Lenovo, Dell, HP, HPE, Siemens, Fujitsu, Atos, Intel, AMD, and many other manufacturers.

The cybersecurity company recently announced that it had raised $3.6 million in the seed funding round. Binarly intends to use the funding to accelerate its research and development efforts, grow its elite engineering staff, and broaden the adoption of its technology by businesses and device manufacturers. 

References:

  • https://www.crunchbase.com/organization/binarly
  • https://www.securityweek.com/firmware-security-startup-binarly-raises-36-million-seed-funding
  • https://www.binarly.io/news/Firmware-Supply-Chain-Pioneers-Binarly-Raises-3-6-Million-from-Westwave-Capital-Acrobator-Ventures/index.html
  • https://www.binarly.io/
Please Don't Forget To Join Our ML Subreddit

Credit: Source link

Comments are closed.