Eclypsium Solution Briefs https://eclypsium.com/category/solution-briefs/ Supply Chain Security for the Modern Enterprise Tue, 07 Nov 2023 16:54:55 +0000 en-US hourly 1 https://wordpress.org/?v=6.3.2 Supply Chain Intelligence https://eclypsium.com/solution-briefs/supply-chain-intelligence/ Tue, 07 Nov 2023 16:54:54 +0000 https://eclypsium.com/?p=7965 Compare the risk of IT products and assess exposure to supply chain incidents Read More >

The post Supply Chain Intelligence appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Compare the risk of IT products and assess exposure to supply chain incidents

Read More >

The post Supply Chain Intelligence appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Eclypsium Platform Datasheet https://eclypsium.com/solution-briefs/eclypsium-platform-datasheet/ Fri, 03 Nov 2023 20:02:46 +0000 https://eclypsium.com/?p=7891 Most organizations implicitly trust the foundational layers of their IT infrastructure—a fact that makes low-level exploits especially desirable targets for attackers. The Eclypsium supply chain security platform equips organizations to continuously monitor and remediate the critical low-level components of their IT infrastructure during procurement, deployment, and operation. This datasheet provides details on Eclypsium’s capabilities for […]

The post Eclypsium Platform Datasheet appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Most organizations implicitly trust the foundational layers of their IT infrastructure—a fact that makes low-level exploits especially desirable targets for attackers. The Eclypsium supply chain security platform equips organizations to continuously monitor and remediate the critical low-level components of their IT infrastructure during procurement, deployment, and operation.

This datasheet provides details on Eclypsium’s capabilities for clients, servers, and network devices.

Read More >

The post Eclypsium Platform Datasheet appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Eclypsium Supply Chain Security for Enterprise Infrastructure https://eclypsium.com/solution-briefs/eclypsium_overview/ Wed, 18 Oct 2023 19:23:00 +0000 https://eclypsium.com/?p=6371 A complete enterprise solution, from core to cloud. The Eclypsium supply chain security platform protects hardware, firmware, and software components. With Eclypsium, your teams can quickly and simply implement critical security controls to protect against below-the-surface threats: asset inventory, vulnerability management, and threat detection. Read More >

The post Eclypsium Supply Chain Security for Enterprise Infrastructure appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
A complete enterprise solution, from core to cloud.

The Eclypsium supply chain security platform protects hardware, firmware, and software components. With Eclypsium, your teams can quickly and simply implement critical security controls to protect against below-the-surface threats: asset inventory, vulnerability management, and threat detection.

Read More >

The post Eclypsium Supply Chain Security for Enterprise Infrastructure appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
NIST Compliance https://eclypsium.com/solution-briefs/nist-compliance/ Wed, 18 Oct 2023 16:19:00 +0000 https://eclypsiumprd.wpengine.com/?p=1052 Firmware security is a key element of multiple important NIST documents, including SP 800-37 (the Risk Management Framework), SP 800-53 (Security and Privacy Controls), SP 800-147 (BIOS Protection Guidelines), 800-155 (BIOS Integrity Measurement) and 800-193 (Platform Resiliency Guidelines). At a high level, SP 800-37 establishes a lifecycle approach that guides the creation and ongoing administration […]

The post NIST Compliance appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Firmware security is a key element of multiple important NIST documents, including SP 800-37 (the Risk Management Framework), SP 800-53 (Security and Privacy Controls), SP 800-147 (BIOS Protection Guidelines), 800-155 (BIOS Integrity Measurement) and 800-193 (Platform Resiliency Guidelines). At a high level, SP 800-37 establishes a lifecycle approach that guides the creation and ongoing administration of a security program. SP 800-53, then provides additional details on the types of controls that may be implemented and considerations for each. Both documents identify firmware as a critical part of the security program and consistently use the phrase “hardware, software, and firmware” when describing the components of technology and devices to be protected. In this brief we outline the NIST requirements that pertain to firmware security and provide guidance for organizations seeking to achieve compliance with these standards.

Download Now >

The post NIST Compliance appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Firmware Security and CJIS Compliance https://eclypsium.com/solution-briefs/firmware-security-and-cjis-compliance/ Thu, 29 Jun 2023 22:30:01 +0000 https://eclypsium.com/?p=6820 Simplify CJIS compliance and secure your infrastructure supply chain Read More >

The post Firmware Security and CJIS Compliance appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Simplify CJIS compliance and secure your infrastructure supply chain

Read More >

The post Firmware Security and CJIS Compliance appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Supporting Cyber Protection Teams https://eclypsium.com/solution-briefs/supporting-cyber-protection-teams/ Thu, 08 Jun 2023 19:33:10 +0000 https://eclypsium.com/?p=6667 Warfighters need to have absolute confidence in all their equipment when deployed in the field. Yet, while teams have the training and tools to verify and maintain their tactical equipment, the same is not true for hunt-forward cyber mission assets such as laptops, servers, and networking gear. Eclypsium closes this gap by allowing Cyber Protection […]

The post Supporting Cyber Protection Teams appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Warfighters need to have absolute confidence in all their equipment when deployed in the field. Yet, while teams have the training and tools to verify and maintain their tactical equipment, the same is not true for hunt-forward cyber mission assets such as laptops, servers, and networking gear. Eclypsium closes this gap by allowing Cyber Protection Teams (CPTs) to quickly scan critical mission assets to validate their integrity and authenticity, and to detect the presence of vulnerabilities or threats hidden at the hardware or firmware level.

Read More >

The post Supporting Cyber Protection Teams appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Modern Endpoint Security: Supply Chain Security with EDR is a Force Multiplier https://eclypsium.com/solution-briefs/modern-endpoint-security-supply-chain-security-with-edr-is-a-force-multiplier/ Tue, 06 Jun 2023 16:53:25 +0000 https://eclypsium.com/?p=6638 The history of endpoint security has been defined by key moments in which new threats and attacker strategies force security to reinvent itself. The rapid rise of supply chain attacks and vulnerabilities is driving one of those transformations today. These moments do not mean that the old ways are obsolete and should be abandoned, but […]

The post Modern Endpoint Security: Supply Chain Security with EDR is a Force Multiplier appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
The history of endpoint security has been defined by key moments in which new threats and attacker strategies force security to reinvent itself. The rapid rise of supply chain attacks and vulnerabilities is driving one of those transformations today. These moments do not mean that the old ways are obsolete and should be abandoned, but rather, fundamentally new protections and perspectives are required to deal with fundamentally new threats.

Read More >

The post Modern Endpoint Security: Supply Chain Security with EDR is a Force Multiplier appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Eclypsium Supply Chain Security for Government Agencies https://eclypsium.com/solution-briefs/eclypsium-supply-chain-security-for-government-agencies/ Mon, 22 May 2023 18:19:03 +0000 https://eclypsium.com/?p=6486 A complete solution, from core to cloud. Civilian agencies and defense teams need secure, reliable technology to support their missions. However, the complex nature of modern supply chains means that the critical technologies they rely on will pass through many untrusted hands before they are ultimately delivered. And each step in this journey poses a […]

The post Eclypsium Supply Chain Security for Government Agencies appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
A complete solution, from core to cloud.

Civilian agencies and defense teams need secure, reliable technology to support their missions. However, the complex nature of modern supply chains means that the critical technologies they rely on will pass through many untrusted hands before they are ultimately delivered. And each step in this journey poses a chance for counterfeit products or components, vulnerabilities, or malicious code to be introduced into the supply chain. 

The post Eclypsium Supply Chain Security for Government Agencies appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Zero Trust For Devices: Extending Zero Trust to Physical Devices and Supply Chains in the Enterprise https://eclypsium.com/solution-briefs/zero-trust-for-devices-establishing-chip-level-trust-in-enterprise-endpoints/ Wed, 14 Dec 2022 09:06:00 +0000 https://eclypsiumprd.wpengine.com/?p=1027 Learn how Zero Trust principles apply to enterprise IT devices and why these principles need to extend down to the base hardware of chips, processors and system components

The post Zero Trust For Devices: Extending Zero Trust to Physical Devices and Supply Chains in the Enterprise appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Learn how Zero Trust principles apply to enterprise IT devices and why these principles need to extend down to the base hardware of chips, processors and system components

The post Zero Trust For Devices: Extending Zero Trust to Physical Devices and Supply Chains in the Enterprise appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Zero Trust For Devices: Establishing Chip-Level Trust in Federal Agencies https://eclypsium.com/solution-briefs/zero-trust-for-devices-establishing-chip-level-trust-in-federal-agencies/ Tue, 15 Nov 2022 21:02:00 +0000 https://eclypsiumprd.wpengine.com/?p=1024 New federal requirements make it critical to establish trust in every device. Learn how to make this kind of chip-level security a reality in federal networks.

The post Zero Trust For Devices: Establishing Chip-Level Trust in Federal Agencies appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
New federal requirements make it critical to establish trust in every device. Learn how to make this kind of chip-level security a reality in federal networks.

The post Zero Trust For Devices: Establishing Chip-Level Trust in Federal Agencies appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
FFIEC Focuses on Firmware https://eclypsium.com/solution-briefs/ffiec-focuses-on-firmware/ Tue, 15 Nov 2022 08:58:00 +0000 https://eclypsiumprd.wpengine.com/?p=994 Learn how the FFIEC is actively auditing financial services organization for firmware-level protections and security controls in their critical devices, and how you can prepare your team.

The post FFIEC Focuses on Firmware appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Learn how the FFIEC is actively auditing financial services organization for firmware-level protections and security controls in their critical devices, and how you can prepare your team.

The post FFIEC Focuses on Firmware appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
Update to Singapore Cybersecurity Act Addresses Firmware Risks https://eclypsium.com/solution-briefs/update-to-singapore-cybersecurity-act-addresses-firmware-risks/ Wed, 10 Aug 2022 09:15:00 +0000 https://eclypsiumprd.wpengine.com/?p=1043 A recent update to Singapore’s Cybersecurity Act of 2018 highlights the need for firmware security, and calls out specific requirements to ensure firmware integrity.

The post Update to Singapore Cybersecurity Act Addresses Firmware Risks appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>
A recent update to Singapore’s Cybersecurity Act of 2018 highlights the need for firmware security, and calls out specific requirements to ensure firmware integrity.

The post Update to Singapore Cybersecurity Act Addresses Firmware Risks appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

]]>