?

Thanks for your interest in our event. The event is now over. 

The infamous TrickBot malware has a new module that is targeting firmware.


Eclypsium, working with Advanced Intelligence, disclosed the discovery of this new module, dubbed TrickBoot, in December. The new functionality performs reconnaissance on target devices, identifying the device platform, the status of BIOS write protections for the SPI flash, and well-known vulnerabilities that can allow attackers to read, write, or erase the UEFI/BIOS firmware.


With a simple, one-line code change, TrickBoot could be used by ransomware attackers to brick many of the devices that government agencies, defense contractors, and critical infrastructure providers rely on, or to hide undetected below the surface on trusted devices. 


Download the on-demand recording to learn: 

  • Why firmware threats are so dangerous 
  • What systems are affected by TrickBoot
  • What it takes to recover from an attack on firmware 
  • How to tell if your firmware has been compromised 
  • How you can protect your organization from a variety of firmware threats
Interested in learning more about Eclypsium? Visit our microsite or contact me for more information!

carahsoft
Nathaniel Levinson
571-662-4653

© 2024 Carahsoft Technology Corp.
11493 Sunset Hills Road
Reston, Virginia 20190

www.carahsoft.com
T: 703.871.8500  |  F: 703.871.8505