Bromium

For the chemical element, see bromine.
Bromium
Private
Industry Computer Software
Founded 2010
Founders Gaurav Banga
Simon Crosby
Ian Pratt
Headquarters Cupertino, California, United States
Area served
Worldwide
Key people
Ian Pratt (Co-founder and President)
Gregory Webb (CEO)
Simon Crosby (CTO)
Earl Charles (CFO)
David Weier (SVP, Worldwide Sales)
Website www.bromium.com

Bromium is a venture capital–backed startup based in Cupertino, California, that works with virtualization technology. Bromium focuses on virtual hardware to eliminate everyday computer threats like viruses, malware, and adware.[1]

History

Bromium was founded in 2010 by Gaurav Banga, who was later joined by former Citrix and XenSource executives Simon Crosby and Ian Pratt.[2] Early employees of the company included Vikram Kapoor, Kiran Bondalapati, Preet Paul, Anushree Pole, Vadim Dmitriev, Andy Southgate, Jacob Gorm Hansen and Gianni Tedesco. The company has raised a total of $75.7 million in three rounds of venture funding. The rounds raised $9.2 million, $26.5 million, and $40 million respectively with venture firms such as Andreessen Horowitz, Ignition Partners, Lightspeed Venture Partners, Highland Capital Partners, Intel Capital, and Meritech Capital Partners.[3][4][5]

Bromium earned the title of “Cool Vendor” by Gartner, a technology research and advisory company, in 2014.[6] Bromium was named by CNBC in the Disruptor 50 in 2013.

In February 2014, the company published information about bypassing several key defenses in Microsoft's Enhanced Mitigation Experience Toolkit (EMET) by taking advantage of the inherent weakness of its reliance on known vectors of return-oriented programming (ROP) attack methods.[7]

Technology

Bromium's technology is called micro-virtualization and it protects computers from malicious code execution initiated by the end user, including rogue web links, email attachments and other files.[8] Its proprietary virtualization technology relies on hardware isolation for protection.[9]

It is implemented by a late-load hypervisor called a Microvisor, which is based on the open source Xen hypervisor. The Microvisor is similar in concept to a traditional hypervisor that’s installed on a server or desktop’s operating system. Traditional VMs are full versions of an operating system (complete with full suites of applications), but the Microvisor uses the hardware virtualization present on desktop processors to create micro-VMs which are specialized virtual machines tailored to support a specific task.[10] When a new application is opened, a link is clicked on, or an email attachment is downloaded, the Microvisor creates a micro-VM tailored to that specific task with access to only those resources required to execute.[11][12] The microvisor enforces the principle of least privilege by isolating all applications and operating system functions within a micro-VM from interacting with any other micro-VM, the protected desktop system, or the network the protected desktop is embedded in.[13]

The architecture specifically relies on Intel VT to guarantee that task-specific mandatory access control (MAC) policies will be executed whenever a micro-VM attempts to access key Windows services.[14] Since Micro-VMs are hardware-isolated from each other and from the protected OS, trusted and untrusted tasks can coexist on a single system with mutual isolation.[15]

The Microvisor’s attack surface is extremely narrow, making it virtually impenetrable by making exploits prohibitively expensive to execute.[16] A report from NSS Labs details penetration testing of the Bromium architecture, which achieved a perfect score in defeating all malware and expert human attempts at penetration.[17]

Products

vSentry 1.0 was available for Windows 7. vSentry requires an Intel processor with VT-x and EPT.[18]

vSentry 2.0 became available in June 2013 and offers protection when users are exchanging documents.[19]

Bromium Live Attack Visualization and Analysis (LAVA) provides the ability to collect attack data detected within a micro-VM for analysis. [20] LAVA provides in-depth forensic capabilities to determine the intent of a malware attack, without risk of exposure, and identifies the vectors, targets and methods of new attacks in real time.[21] It supports Structured Threat Information eXpression (STIX); an emerging XML standard for threat information.[22]

References

  1. David Marshall, “Q&A: Interview with Simon Crosby - Bromium Micro-Virtualization.” June 22, 2012. Retrieved March 17, 2014
  2. CrunchBase, Bipul Sinha, October 10, 2012: "Bromium"
  3. TechCrunch, Leena Rao, June 22, 2011:"Virtualization And Cloud Security Startup Bromium Raises $9.2M From Andreessen Horowitz And Others"
  4. TechCrunch, Anthony Ha, June 20, 2012:"Bromium Raises $26.5M For Security Through Micro-Virtualization"
  5. TechCrunch, Alex Williams, “Bromium Raises $40M For Security Technology That Traps Malware And Limits Attacks.” October 23, 2013. retrieved February 28, 2014
  6. Gartner. “Cool Vendors 2013.” Retrieved February 28, 2014
  7. Dark Reading, Kelly Jackson Higgins, “Researchers Bypass Protections In Microsoft's EMET Security Tool.” February 23, 2014. Retrieved February 28, 2014
  8. Metz, Cade (June 20, 2012). "Simon Crosby 'Inverts Your Brain' With Tiny Virtual Machine". Wired. Retrieved February 28, 2014.
  9. Chao, Jude (September 5, 2013). "Bromium Promises Unbreakable Protection for the Modern Enterprise". Enterprise Networking Planet. Retrieved September 5, 2013.
  10. Harris, Derrick (June 20, 2012). "How Bromium lets bad guys in and still keeps data safe". GigaOM. Retrieved February 28, 2014.
  11. Harris, Derrick (June 20, 2012). "How Bromium lets bad guys in and still keeps data safe". GigaOM. Retrieved February 28, 2014.
  12. Metz, Cade (June 20, 2012). "Simon Crosby 'Inverts Your Brain' With Tiny Virtual Machine". Wired. Retrieved February 28, 2014.
  13. Prickett Morgan, Timothy (June 20, 2012). "Bromium twists chip virty circuits to secure PCs and servers". The Register. Retrieved February 28, 2014.
  14. Madden, Brian (September 20, 2012). "What Bromium is and How it Works". BrianMadden.com.
  15. Boulton, Clint (July 25, 2012). "Startups Develop Next-Generation Cyber Defenses". The Wall Street Journal. Retrieved February 28, 2014.
  16. O’Gara, Maureen (June 18, 2013). "Bromium Reduces a PC's Attack Surface". SYS-Con. Retrieved February 28, 2014.
  17. Flood, Gary (March 13, 2013). "Bromium Founders Detail Life After Xen". InformationWeek. Retrieved February 28, 2014.
  18. Knuth, Gabe (September 20, 2012). "Coolest news of the week: Bromium releases vSentry, adds LAVA - a realtime threat analysis feature". BrianMadden.com. Retrieved March 17, 2014.
  19. Knuth, Gabe (June 12, 2013). "Bromium vSentry 2.0 focuses on collaboration and mobility". SearchVirtualDesktop.com. Retrieved March 17, 2014.
  20. Ricknas, Mikael (June 11, 2013). "Bromium aims to protect users on the move with upgraded virtualization software". IDG News Service. Retrieved February 28, 2014.
  21. O’Gara, Maureen (June 18, 2013). "Bromium Reduces a PC's Attack Surface". SYS-Con. Retrieved February 28, 2014.
  22. Ricknas, Mikael (June 11, 2013). "Bromium aims to protect users on the move with upgraded virtualization software". IDG News Service. Retrieved February 28, 2014.

External links

This article is issued from Wikipedia - version of the 11/30/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.