Fly-by to embedded world '23: Tel Aviv, Israel, Cybellum

By Chad Cox

Production Editor

Embedded Computing Design

February 02, 2023

News

We are flying over Tel Aviv and catching Cybellum getting its technology ready and packed readying for embedded world 2023 with more purpose than ever. Its purpose you ask? To demonstrate Cybellum’s security solutions for automotive, medical, and industrial industries. More specifically. how its platforms are providing the future in automated SBOM generation and management dashboards.
 

With Cybellum’s innovations, designers are easily able to manage and validate SBOMs, detect and prioritize vulnerabilities, and comply with regulations and manage incident response in one simplistic approach.Cybellum's platform includes:

Security Management Center Includes:

COMPLETE RISK COVERAGE

  • Automatically detect, prioritize and mitigate software vulnerabilities, zero-days, malware, and security gaps throughout the product development lifecycle

COMPLIANCE VALIDATION

  • Ensure industry regulations, standards, and your own security and licensing policies are validated and enforced

CUSTOMIZABLE POLICIES

  • Use our default settings or configure Cybellum with your risk scoring logic, thresholds, security policies, automated workflows and more

SBOM MANAGEMENT

Orchestrate the entire SBOM process, from merging multiple SBOMs through validation to collaboration, for all business units and product lines

CREATE AND MERGE

  • Automatically create highly detailed SBOMs, and ingest others from multiple sources, then aggregate them into a single unified repository

VALIDATE, APPROVE AND COLLABORATE

  • Edit, validate, and approve SBOMs and VEX reports for any product or component, then generate reports and share them with internal and external stakeholders

MANAGE AND ORCHESTRATE

  • Track the SBOM validation process across teams, business units and product lines, allowing much better control and visibility over the entire process

CYBER COMPLIANCE

AUTOMATE CYBER COMPLIANCE

  • Rapidly identify cyber compliance gaps by matching pre-mapped regulatory requirements with vulnerability assessments, all automatically

STAY ON TOP OF NEW STANDARDS

  • Keep up with new and existing regulations, standards, and best practices such as the FDA Premarket Guidance, WP.29 R155, and IEC 62443, by automatically integrating these policies into your workflow

DOCUMENT WITH EASE

  • Create regulator-ready reports with a click, and keep a register of all evidence and relevant regulatory data for historical and auditing purposes, across all product lines and business units

VULNERABILITY MANAGEMENT

Automatically detect and prioritize vulnerabilities in the context of your specific products, radically speeding up mitigation

UNDERSTAND YOUR ACTUAL RISK

Create detailed assessments and match them with our dedicated product vulnerability database, to surface the most relevant vulnerabilities for your products

GET MITIGATION RECOMMENDATIONS

Understand exactly how to fix each vulnerability, and share those insights with your colleagues, speeding up mitigation

MONITOR RISKS CONTINUOUSLY

Automatically analyze vulnerabilities in new software updates, component versions and post-production devices

RED TEAM AUTOMATION

Identify and mitigate zero-day vulnerabilities in proprietary and 3rd party code, by using a binary-based and dynamically validated engine

ENRICH AND AUTOMATE

Leverage rich risk assessment data from the Product Security Platform, and automate a large portion of the Red Team process, to save resources and reduce detection times

REDUCE FALSE POSITIVES

The dynamically validated analysis makes sure you find the most relevant zero-days for your devices, speeding up red team activities and improving time to market

PLATFORM-INDEPENDENT

Support a diverse set of CPUs and MCUs, so you can quickly analyze Zero-days for a wide variety of products and components

INCIDENT RESPONSE

Get contextual alerts and facilitate thorough investigations, allowing you to keep products secure long after launch

PINPOINT AFFECTED PRODUCTS

See exactly which products or components are affected by a new vulnerability or regulation. Filter out the noise and facilitate detailed investigations – all in one central location

AUTOMATE PSIRT GRUNT WORK

Identify your products’ most urgent vulnerabilities without the noise. Integrate seamlessly with your SIEM, SOAR, and other operational systems, to quickly remediate incidents

FACILITATE ENTIRE INVESTIGATIONS

Gain a workbench for creating and managing investigations, from comprising relevant information to formulating the analysis, and opening relevant tickets. Then, generate customized reports for each individual stakeholder

SOFTWARE LICENSING MANAGEMENT

Automate software licensing validation, and enforce licensing policies, reducing open source legal risk

USE PRE-BUILT POLICIES

Leverage pre-built licensing policies that can be used out-of-the-box (or customized if needed), to quickly pinpoint licensing legal violations

VALIDATE POLICIES AUTOMATICALLY

Leverages detailed SBOM and product system data to quickly find and solve gaps, to significantly reduce legal risk

DOCUMENT

Get documented evidence in support of auditing/litigation to make the legal licensing process much easier

Make sure you stop by booth 4-642a to learn more about Cybellum's product security capabilities.  

For more information, visit cybellum.com.

 

Chad Cox. Production Editor, Embedded Computing Design, has responsibilities that include handling the news cycle, newsletters, social media, and advertising. Chad graduated from the University of Cincinnati with a B.A. in Cultural and Analytical Literature.

More from Chad