Bitdefender

From Wikipedia, the free encyclopedia

Bitdefender
TypePrivate
IndustryComputer software
FoundedNovember 6, 2001; 20 years ago (2001-11-06)
FounderFlorin Talpeș
HeadquartersBucharest, Romania
Area served
Worldwide
Key people
Florin Talpeș (CEO)
ProductsCybersecurity software
ServicesComputer security
Number of employees
1600+ (2019)
Websitewww.bitdefender.com

Bitdefender is a Romanian cybersecurity technology company headquartered in Bucharest, Romania, with offices in the United States, Europe, Australia and the Middle East.[1][2]

The company was founded in 2001 by the current CEO and main shareholder, Florin Talpeș. Bitdefender develops and delivers cybersecurity products and services, including endpoint protection, cloud and managed security, antivirus software and IoT security. Bitdefender products are distributed through partners in over 150 countries[2] and the US market generates more than 40% of its revenues. As of 2020, the company employs more than 1,600 people worldwide.[2]

As of January 2018, Bitdefender ranks seventh globally among Microsoft Windows anti-malware application vendors and had 500 million systems protected worldwide.[3]

History[]

Bitdefender software was originally developed by SOFTWIN and sold as AVX (Antivirus Expert) from 1996 until 2001, when its name was changed. In 2007, SOFTWIN spun off Bitdefender.[4]

Company milestones[]

1990: Creation of Softwin, one of the first IT start-ups in post-communist Romania.

The rapid growth of computer viruses leads to the development of Softwin AVX (AntiVirus eXpert)

2001: The Bitdefender subsidiary is created. AVX solution is rebranded under the Bitdefender name.

2004: First offices outside Romania in US, Germany and UK.

Further expansion in the Middle East (2011) and Denmark for the Nordics Region (2015).

2007: Bitdefender becomes a separate business entity with external capital entry.

Axxess Capital Investment Fund enters the company's shareholding.[5]

2011: Bitdefender launches enterprise range and virtualization security product.

2015: Bitdefender creates a new consumer product category with Bitdefender BOX and IoT security services.[6]

2017: Bitdefender makes its first major acquisition by acquiring French partner Profil Technology Source.[7]

British fund Vitruvian buys a 30% stake in the company. The transaction values Bitdefender at more than $600 million.[8]

2018: Bitdefender creates a new subsidiary in Australia through the acquisition of assets from business partner SMS eTech.[9]

Bitdefender acquires behavioral and network security analytics company RedSocks.[10]

2019: Bitdefender opens its own Security Operations Center in San Antonio, Texas.

Bitdefender products[]

Bitdefender develops and markets cybersecurity products and services for companies and consumers including endpoint protection (with hardening and risk analytics capabilities), extended detection and response, multi-cloud security, and managed detection and response, antivirus software, IoT security, VPN and privacy services. The company also delivers most of its products and services to Managed Services Providers or to System Integrators (OEM).

Fighting cyber-crime[]

Bitdefender advises Europol's European Cybercrime Centre (EC3) in supporting investigations into criminal activity in cyberspace, sharing relevant data and knowledge and striking the right balance between disruption, prevention, investigation and prosecution. The company is involved in ongoing cooperation with international law enforcement actors such as local, regional and international police offices to support the fight against crime.[11]

Bitdefender is also part of the Cybersecurity Tech Accord for a safer online world, a collaboration among global technology companies committed to protecting their customers and users and helping them defend against malicious threats.[12]

Independent tests[]

Bitdefender has won a number of awards from AV-Comparatives, an anti-virus assessment firm.[13][14]

Controversies and incidents[]

Trojan.FakeAlert.5[]

On March 20, 2010, computers running Bitdefender under 64-bit versions of Windows were affected by a malfunctioning update which classified every executable program as well as dll files as infected. These files were all marked as 'Trojan.FakeAlert.5' and were moved into quarantine. This action led to software and systems malfunctions that affected users around the world.[15] Bitdefender representatives announced the removal of the faulty update and a workaround for the users affected,[16] except for those using the 2008 version.[17]

DarkSide ransomware[]

In 2021, Bitdefender was accused of self-promotion when releasing and publicly announcing a decryptor to the detriment of actual victims with regards to DarkSide, a hacking group. In 2020, DarkSide switched their main encryption ransomware product over to an "affiliate" model wherein other attackers could download and use their software in exchange for a portion of the profits. However, they introduced a bug in the process where affiliate hackers would all use the same private RSA key - meaning that a decryption package for a single target who paid the ransom would work on any target that had the ransomware installed. Security researchers noticed and were quietly already helping victims of the software, but with no public notice, making it so that the attackers would only see an inexplicable decrease in ransom payments that could be written off as chance. At about the same time, Bitdefender researchers developed a decryptor and issued a blog post in January 2021 describing the flaw and offering the decryptor as a free download, in order to make as many organizations as possible aware of its existence to reduce the impact of Darkside ransomware attacks. This was criticized in an article in the MIT Technology Review: claiming, first, Bitdefender's program wasn't even safe - it was flawed and would "damage" files decrypted with it due to bugs within it. Second, the blog post tipped off DarkSide as to the nature of the flaw; DarkSide promptly patched the bug and sarcastically thanked Bitdefender for pointing it out, then went on with their campaign of extortion. A notable incident that took place after Bitdefender's public disclosure was the Colonial Pipeline cyberattack in May 2021. While the security researchers who had been using the flaw before acknowledge that it's probable DarkSide would eventually have noticed and fixed the issue, they still criticized Bitdefender for using the bug merely for a brief burst of publicity, rather than in the way that would most help victims of the scheme.[18] Bitdefender has defended their actions on their blog.[19] The article and blog post triggered a discussion among cybersecurity professionals about the pros and cons of publicly disclosing decryptors (e.g. Q&A that ran in IT World Canada and social media comments from a notable Cybersecurity news reporter).

REvil Ransomware[]

In September 2021, Bitdefender published a universal decryptor utility that will help past victims of the REvil ransomware recover their encrypted files.[20]

See also[]

References[]

  1. ^ "Interview with Florin Talpes, CEO at Bitdefender". Archived from the original on 2 November 2013. Retrieved 20 July 2015.
  2. ^ a b c "Bitdefender Long Description". Bitdefender. Retrieved 31 July 2017.{{cite web}}: CS1 maint: url-status (link)
  3. ^ "Anti-malware vendors: global market share 2020". Statista. Retrieved 31 August 2020.
  4. ^ "Definition of: Bitdefender". PC Magazine Encyclopedia. Retrieved 17 May 2019.
  5. ^ "M&A alert. Vitruvian Partners buys stake in Bitdefender from Axxess Capital". Business Review (in Romanian). 1 December 2017. Retrieved 15 January 2021.
  6. ^ "IoT News - Bitdefender BOX : the ultimate security solution for smart home environments?". IoT Business News. 6 December 2017. Retrieved 15 January 2021.
  7. ^ "Romania's Bitdefender buys France's Profil Technology". seenews.com. Retrieved 15 January 2021.
  8. ^ Reuters Staff (1 December 2017). "Vitruvian buys 30 pct stake in Romanian cyber security firm Bitdefender". Reuters. Retrieved 15 January 2021.
  9. ^ "Romania's Bitdefender buys Australian partner SMS eTech". seenews.com. Retrieved 15 January 2021.
  10. ^ Bitdefender. "Bitdefender Acquires Behavioral and Network Security Analytics Company RedSocks". www.prnewswire.com. Retrieved 15 January 2021.
  11. ^ "Bitdefender, Europol, Romanian and French Police, FBI Team up for Fourth GandCrab Decryptor". www.bitdefender.com. Retrieved 15 January 2021.
  12. ^ "Cybersecurity Tech Accord". Cybersecurity Tech Accord. Retrieved 15 January 2021.
  13. ^ "Awards". AV-Comparatives. Retrieved 15 January 2021.
  14. ^ "Test antivirus software Bitdefender". www.av-test.org (in German). Retrieved 15 January 2021.
  15. ^ McMillan, Robert. "Bad Bitdefender Update Clobbers Windows PCs". PC World.
  16. ^ "Trojan.FakeAlert.5 Update issue". Archived from the original on 24 March 2010.
  17. ^ Peter Bright (22 March 2010). "Bitdefender update breaks 64-bit Windows PCs".
  18. ^ Dudley, Renee; Golden, Daniel (24 May 2021). "The Colonial pipeline ransomware hackers had a secret weapon: self-promoting cybersecurity firms". MIT Technology Review. Retrieved 25 May 2021.
  19. ^ "Bitdefender's Position on Ransomware Attacks and Decryptors". businessinsights.bitdefender.com.
  20. ^ Arjun Ramprasad (18 September 2021). "Universal decryptor for past REvil ransomware victims released". Preview Tech. Retrieved 27 September 2021.

External links[]

Retrieved from ""