Bromium

Bromium
Private
Industry Computer Software
Founded 2010
Founders Gaurav Banga
Simon Crosby
Ian Pratt
Headquarters Cupertino, California, United States
Area served
Worldwide
Key people
Ian Pratt (Co-founder and President)
Gregory Webb (CEO)
Earl Charles (CFO)
Website www.bromium.com

Bromium is a venture capital–backed startup based in Cupertino, California that works with virtualization technology. Bromium focuses on virtual hardware claiming to reduce or eliminate endpoint computer threats like viruses, malware, and adware.

History

Bromium was founded in 2010 by Gaurav Banga, who was later joined by former Citrix and XenSource executives Simon Crosby and Ian Pratt.[1] By 2013 the company had raised a total of $75.7 million in three rounds of venture funding.[2] The rounds raised $9.2 million, $26.5 million, and $40 million respectively with venture firms such as Andreessen Horowitz, Ignition Partners, Lightspeed Venture Partners, Highland Capital Partners, Intel Capital, and Meritech Capital Partners.[1][3][2]

Bromium shipped its first product, vSentry 1.0, in Sept 2012.[4] Notable early clients include NYSE and ADP.[5]

In February 2014, the company published information about bypassing several key defenses in Microsoft's Enhanced Mitigation Experience Toolkit (EMET) by taking advantage of the inherent weakness of its reliance on known vectors of return-oriented programming (ROP) attack methods.[6]

In Feb 2017, HP and Bromium announced a partnership to build and ship a laptop with micro-virtualization technology built in,[7] starting with the HP EliteBook x360.[8]

Technology

Bromium "micro-virtualization"

Bromium's technology is called micro-virtualization, and it's designed to protect computers from malicious code execution initiated by the end user, including rogue web links, email attachments and other files.[9] Its virtualization technology relies on hardware isolation for protection.[10]

It is implemented by a late-load hypervisor called a Microvisor, which is based on the open source Xen hypervisor. The Microvisor is similar in concept to a traditional hypervisor that’s installed on a server or desktop’s operating system. Traditional VMs are full versions of an operating system (complete with full suites of applications), but the Microvisor uses the hardware virtualization present on desktop processors to create micro-VMs which are specialized virtual machines tailored to support a specific task.[11] When a new application is opened, a link is clicked on, or an email attachment is downloaded, the Microvisor creates a micro-VM tailored to that specific task with access to only those resources required to execute.[9][11] By placing all vulnerable tasks inside micro-VMs that are tied to the hardware, there is no way for malware to work through a sandbox layer and attack the host environment (i.e. the operating system in which micro-VMs are executed). Each process gets its own micro-VM, and that VM is dissolved when the process stops, taking any malware with it.

The microvisor enforces the principle of least privilege by isolating all applications and operating system functions within a micro-VM from interacting with any other micro-VM, the protected desktop system, or the network the protected desktop is embedded in.[12]

The architecture specifically relies on x86 virtualization to guarantee that task-specific mandatory access control (MAC) policies will be executed whenever a micro-VM attempts to access key Windows services.[13] Since Micro-VMs are hardware-isolated from each other and from the protected OS, trusted and untrusted tasks can coexist on a single system with mutual isolation.[14]

The Microvisor’s attack surface is extremely narrow making exploits prohibitively expensive to execute. A report from NSS Labs details penetration testing of the Bromium architecture, which achieved a perfect score in defeating all malware and expert human attempts at penetration.[15]

Products

vSentry 1.0 was available for Windows 7. vSentry requires an Intel processor with VT-x and EPT.[16]

vSentry 2.0 became available in June 2013 and offers protection when users are exchanging documents.[17]

Bromium Live Attack Visualization and Analysis (LAVA) was released in 2014 and provided the ability to collect attack data detected within a micro-VM for analysis and supported Structured Threat Information eXpression (STIX); an emerging XML standard for threat information at that time.[18]

vSentry 3.0 became available in Dec 2015[19] and included support for behavioral analysis of executable code.

References

  1. 1 2 Rao, Leena (June 22, 2011). "Virtualization And Cloud Security Startup Bromium Raises $9.2M From Andreessen Horowitz And Others". TechCrunch.
  2. 1 2 Williams, Alex (October 23, 2013). "Bromium Raises $40M For Security Technology That Traps Malware And Limits Attacks". TechCrunch.
  3. Ha, Anthony (June 20, 2012). "Bromium Raises $26.5M For Security Through Micro-Virtualization". TechCrunch.
  4. Staff, virtualizationpractice.info (2012-09-19). "Release: Bromium vSentry". virtualizationpractice.info. Retrieved 2017-04-25.
  5. CNBC (2013-05-15). "2013 Disruptor 50: Bromium". CNBC. Retrieved 2017-04-25.
  6. Dark Reading, Kelly Jackson Higgins, “Researchers Bypass Protections In Microsoft's EMET Security Tool.” February 23, 2014. Retrieved February 28, 2014
  7. "HP partners with Bromium, releases HP SureClick to secure IE and Chromium". BrianMadden. Retrieved 2017-04-25.
  8. "EliteBook x360 Archives - Bromium". Bromium. Retrieved 2017-04-25.
  9. 1 2 Metz, Cade (June 20, 2012). "Simon Crosby 'Inverts Your Brain' With Tiny Virtual Machine". Wired.
  10. Chao, Jude (September 5, 2013). "Bromium Promises Unbreakable Protection for the Modern Enterprise". Enterprise Networking Planet.
  11. 1 2 Harris, Derrick (June 20, 2012). "How Bromium lets bad guys in and still keeps data safe". GigaOM. Retrieved February 28, 2014.
  12. Prickett Morgan, Timothy (June 20, 2012). "Bromium twists chip virty circuits to secure PCs and servers". The Register.
  13. Madden, Brian (September 20, 2012). "What Bromium is and How it Works". BrianMadden.com.
  14. Boulton, Clint (July 25, 2012). "Startups Develop Next-Generation Cyber Defenses". The Wall Street Journal.
  15. Flood, Gary (March 13, 2013). "Bromium Founders Detail Life After Xen". InformationWeek.
  16. Knuth, Gabe (September 20, 2012). "Coolest news of the week: Bromium releases vSentry, adds LAVA - a realtime threat analysis feature". BrianMadden.com. Retrieved March 17, 2014.
  17. Knuth, Gabe (June 12, 2013). "Bromium vSentry 2.0 focuses on collaboration and mobility". SearchVirtualDesktop.com. Retrieved March 17, 2014.
  18. Ricknas, Mikael (June 11, 2013). "Bromium aims to protect users on the move with upgraded virtualization software". IDG News Service. Retrieved February 28, 2014.
  19. "Bromium vSentry and LAVA 3.0 Deliver Complete Threat Protection". Retrieved 2017-04-25.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.