www.design-reuse-embedded.com
Find Top SoC Solutions
for AI, Automotive, IoT, Security, Audio & Video...

Addressing the growing threat of firmware attacks on enterprise edge computing platforms

The threat landscape facing edge-computing systems in enterprise-level applications is dire. As this threat environment evolves, defending against these intrusions has become increasingly urgent.

www.ednasia.com, Oct. 06, 2021 – 

Recent high-profile hacks into mission-critical edge computing systems in enterprise-level applications have shown that hackers are growing smarter and more sophisticated in their attempts to avoid detection. With IT security and visibility efforts still largely focused higher in the stack at the application layer, bad actors are seeking to breach systems further down the stack at the firmware level. As this threat environment evolves, defending against these intrusions has become increasingly urgent, though the specifics of how exactly to do so remain frequently overlooked. Prior to proposing solutions for firmware intrusions however, it is important to understand why and how they are happening and what the immediate and long term goals of the attackers are.

Ongoing Threat Environment Facing Computing Platforms

Edge computing platforms in the enterprise are a prime target for cybercriminals. Enterprises have grown wise to their vulnerability however and introduced a bevy of security software to prevent and detect attacks. A significant percentage of these solutions operate only on the application level at the top of the stack. Clever hackers have realized that if they enter the system beneath the application layer at the firmware level, they can avoid detection from software and OS security.

"...fixing zero-day hacks in firmware or hardware can be incredibly time-consuming, leaving the system in question vulnerable for longer than a software breach would.",

Because it takes a higher degree of difficulty to hack the firmware, it is not as well-monitored and defensed as the higher layers in the stack. Firmware, and to an even greater degree hardware, is also not as easily patched or updated as software and is much more costly. Once inside the firmware, hackers can disable remote firmware updates, making it impossible to fix remotely and thus requiring the service of a technician with physical access to the firmware, often requiring a complete shutdown and an on-site visit that can be quite costly for large-scale deployments. This process means fixing zero-day hacks in firmware or hardware can be incredibly time-consuming, leaving the system in question vulnerable for longer than a software breach would. These factors have contributed to a rise in firmware attack frequency both from state-sponsored actors and from smaller and less well-resourced but still dangerous private groups.

click here to read more...

 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.