FireEye

From Wikipedia, the free encyclopedia

FireEye, Inc.
TypePublic
NasdaqFEYE
Russell 1000 Component
IndustryComputer security
Founded2004
FounderAshar Aziz
HeadquartersMilpitas, California, United States
Key people
Kevin Mandia, CEO
ProductsCyber Security Hardware and Software
  • Email Security
  • Endpoint Security
  • File Security
  • Cross Vendor Management Interface
ServicesIT security Consulting Services
  • Incident Response
  • Vulnerability Testing
  • Preparedness Assessment
RevenueIncrease US$940 million (2020)[1]
Total assetsIncrease US$3.245 billion (2020)[1]
Total equityIncrease US$732 million (2020)[1]
Number of employees
~3,400 (December 2020)[1]
Websitewww.fireeye.com

FireEye is a publicly traded cybersecurity company headquartered in Milpitas, California.[2] It has been involved in the detection and prevention of major cyber attacks. It provides hardware, software, and services to investigate cybersecurity attacks, protect against malicious software, and analyze IT security risks.[3] FireEye was founded in 2004.

Initially, it focused on developing virtual machines that would download and test internet traffic before transferring it to a corporate or government network. The company diversified over time, in part through acquisitions. In 2014, it acquired Mandiant, which provides incident response services following the identification of a security breach. FireEye went public in 2013. USAToday says FireEye "has been called in to investigate high-profile attacks against Target, JP Morgan Chase, Sony Pictures, Anthem and others".[4]

Corporate history[]

FireEye was founded in 2004 by Ashar Aziz, a former Sun Microsystems engineer.[3][5] It received early investments from the likes of Sequoia Capital and Norwest Venture Partners in 2005, and DAG Ventures in 2008.[6] FireEye's first commercial product was not developed and sold until 2010.[7] That same year, FireEye expanded into the Middle East.[8] This was followed by the opening of new offices in Asia Pacific in 2010,[9] Europe in 2011[10] and Africa in 2013.[11]

In December 2012, founder Aziz stepped down as CEO and former McAfee CEO David DeWalt was appointed to the position.[2][12][13] DeWalt was recruited in order to prepare the company for an initial public offering (IPO).[7][14] The following year, FireEye raised an additional $50 million in venture capital, bringing its total funding to $85 million.[15][16] In late 2013, FireEye went public, raising $300 million.[12]

At the time, FireEye was growing rapidly.[12] It had 175 employees in 2011, which grew to 900 by June 2013.[12] Revenues multiplied eight-fold between 2010 and 2012.[12] However, FireEye was not yet profitable, due to high operating costs such as research and development expenses.[12]

In December 2013, FireEye acquired Mandiant for $1 billion.[17] Mandiant was a private company founded in 2004 by Kevin Mandia that provided incident response services in the event of a data security breach.[17][18] Mandiant was known for investigating high-profile hacking groups.[17] Before the acquisition, FireEye would often identify a security breach, then partner with Mandiant to investigate who the hackers were.[17] Mandiant became a subsidiary of FireEye.[17]

In late 2014, FireEye initiated a secondary offering, selling another $1.1 billion in shares, in order to fund development of a wider range of products.[19] Shortly afterward, FireEye acquired another data breach investigation company, nPulse, for approximately $60 million.[20] By 2015, FireEye was making more than $100 million in annual revenue, but was still unprofitable,[21] largely due to research and development spending.[5]

In January 2016, FireEye acquired iSIGHT Partners for $275 million.[22] iSIGHT was a threat intelligence company[23] that gathered information about hacker groups and other cybersecurity risks.[24] This was followed by the acquisition of Invotas, an IT security automation company.[25][26] DeWalt stepped down as CEO in 2016 and was replaced by Mandiant CEO and former FireEye President Kevin Mandia.[2][5] Afterwards, there was a downsizing and restructuring in response to lower-than-expected sales, resulting in a layoff of 300-400 employees.[27][28] Profit and revenue increased on account of shifts to a subscription model and lower costs.[29]

In June 2021, FireEye announced the sale of the FireEye Products business and FireEye name to a consortium led by Symphony Technology Group (STG), retaining the Mandiant name.[30]

Acquisitions[]

Announcement date Company Business Deal size References
December 30, 2013 Mandiant Information security $1 billion [31]
May 8, 2014 nPulse Technologies Information security $60 million [32]
January 2016 iSight Partners Cyber Threat Intelligence $275 million [33]
February 2016 Invotas Security Orchestration [34]
October 2017 The Email Laundry Email Security [35]
January 2018 X15 Software Machine and Log Data Management $15 million in equity and $5 million in cash [36]
May 2019 Verodin, Inc. Security Instrumentation Approximately $250 million in cash and stock [37]
January 2020 Cloudvisory Cloud Security $13.2 million in cash [38][39]
November 2020 Respond Software Decision Automation Approximately $186 million in cash and stock [40]

Products and services[]

FireEye started out as a "sandboxing" company.[41] Sandboxing is where incoming network traffic is opened within a virtual machine to test it for malicious software, before being introduced into the network.[17][21] FireEye's products diversified over time, in part through acquisitions.[2][41] In 2017, FireEye transitioned from primarily selling appliances, to a software-as-a-service model.[42]

FireEye sells technology products including network, email, and endpoint security, a platform for managing security operations centers called Helix, consulting services primarily based on incident response, and threat intelligence products.[43][44]

The Central Management System (CMS) consolidates the management, reporting, and data sharing of Web MPS (Malware Protection System), Email MPS, File MPS, and Malware Analysis System (MAS) into a single network-based appliance by acting as a distribution hub for malware security intelligence.[45]

The FireEye Cloud crowd-sources Dynamic Threat Intelligence (DTI) detected by individual FireEye MPS appliances, and automatically distributes this time sensitive zero-day intelligence globally to all subscribed customers in frequent updates. Content Updates include a combination of DTI and FireEye Labs generated intelligence identified through research efforts.

Operations[]

FireEye is known for uncovering high-profile hacking groups.[2]

2008-2014[]

In October/November 2009, FireEye participated in an effort to take down the Mega-D botnet (also known as Ozdok).[46] On March 16, 2011, the Rustock botnet was taken down through an action by Microsoft, US federal law enforcement agents, FireEye, and the University of Washington.[47] In July 2012, FireEye was involved in analysis[48] of the Grum botnet's command and control servers located in the Netherlands, Panama, and Russia.[citation needed]

In 2013, Mandiant (before being acquired by FireEye) uncovered a multi-year espionage effort by a Chinese hacking group called APT1.[49]

In 2014, the FireEye Labs team identified two new zero-day vulnerabilities – CVE-2014-4148 and CVE-2014-4113 – as part of limited, targeted attacks against major corporations. Both zero-days exploit the Windows kernel. Microsoft addressed the vulnerabilities in their October 2014 Security Bulletin.[50] Also in 2014, FireEye provided information on a threat group it calls FIN4. FIN4 appears to conduct intrusions that are focused on a single objective: obtaining access to insider information capable of making or breaking the stock prices of public companies. The group has targeted hundreds of companies, and specifically targets the emails of C-level executives, legal counsel, regulatory, risk, and compliance personnel, and other individuals who would regularly discuss confidential, market-moving information.[51] Also in 2014, FireEye released a report focused on a threat group it refers to as APT28. APT28 focuses on collecting intelligence that would be most useful to a government. Specifically, FireEye found that since at least 2007, APT28 has been targeting privileged information related to governments, militaries, and security organizations that would likely benefit the Russian government.[52]

2015[]

In 2015, FireEye confirmed the existence of at least 14 router implants spread across four different countries: Ukraine, Philippines, Mexico, and India. Referred to as SYNful Knock, the implant is a stealthy modification of the router’s firmware image that can be used to maintain persistence within a victim’s network.[53]

In September 2015, FireEye obtained an injunction against a security researcher attempting to report vulnerabilities in FireEye Malware Protection System.[54]

In 2015, FireEye uncovered an attack exploiting two previously unknown vulnerabilities, one in Microsoft Office (CVE-2015-2545) and another in Windows (CVE-2015-2546). The attackers hid the exploit within a Microsoft Word document (.docx) that appeared to be a résumé. The combination of these two exploits grant fully privileged remote code execution. Both vulnerabilities were patched by Microsoft.[55]

In 2015, the FireEye as a Service team in Singapore uncovered a phishing campaign exploiting an Adobe Flash Player zero-day vulnerability (CVE-2015-3113). Adobe released a patch for the vulnerability with an out-of-band security bulletin. FireEye attributed the activity to a China-based threat group it tracks as APT3.[56]

2016[]

In 2016, FireEye announced that it has been tracking a pair of cybercriminals referred to as the “Vendetta Brothers.” The company said that the enterprising duo uses various strategies to compromise point-of-sale systems, steal payment card information and sell it on their underground marketplace “Vendetta World.”[57] In mid-2016, FireEye released a report on the impact of the 2015 agreement between former U.S. President Barack Obama and China's paramount leader Xi Jinping that neither government would “conduct or knowingly support cyber-enabled theft of intellectual property” for an economic advantage. The security firm reviewed the activity of 72 groups that it suspects are operating in China or otherwise support Chinese state interests and determined that, as of mid-2014, there was an overall decrease in successful network compromises by China-based groups against organizations in the U.S. and 25 other countries.[58]

In 2016, FireEye announced that it had identified several versions of an ICS-focused malware – dubbed IRONGATE – crafted to manipulate a specific industrial process running within a simulated Siemens control system environment. Although Siemens Product Computer Emergency Readiness Team (ProductCERT) confirmed to FireEye that IRONGATE is not viable against operational Siemens control systems and that IRONGATE does not exploit any vulnerabilities in Siemens products, the security firm said that IRONGATE invokes ICS attack concepts first seen in Stuxnet.[59]

On May 8, 2016, FireEye detected an attack exploiting a previously unknown vulnerability in Adobe Flash Player (CVE-2016-4117). The security firm reported the issue to the Adobe Product Security Incident Response Team (PSIRT) and Adobe released a patch for the vulnerability just four days later.[60]

In 2016, FireEye discovered a widespread vulnerability affecting Android devices that permits local privilege escalation to the built-in user “radio”, making it so an attacker can potentially perform activities such as viewing the victim’s SMS database and phone history. FireEye reached out to Qualcomm in January 2016 and subsequently worked with the Qualcomm Product Security Team to address the issue.[61]

In 2016, FireEye provided details on FIN6, a cyber criminal group that steals payment card data for monetization from targets predominately in the hospitality and retail sectors. The group was observed aggressively targeting and compromising point-of-sale (POS) systems, and making off with millions of payment card numbers that were later sold on an underground marketplace.[62]

2017[]

In 2017, FireEye detected malicious Microsoft Office RTF documents leveraging a previously undisclosed vulnerability, CVE-2017-0199. This vulnerability allows a malicious actor to download and execute a Visual Basic script containing PowerShell commands when a user opens a document containing an embedded exploit. FireEye shared the details of the vulnerability with Microsoft and coordinated public disclosure timed with the release of a patch by Microsoft to address the vulnerability.[63]

2018[]

In 2018, FireEye helped Facebook identify 652 fake accounts.[64]

2020[]

FireEye revealed on Tuesday, December 8, 2020 that its own systems were pierced by what it called "a nation with top-tier offensive capabilities".[65] The company said the attackers used "novel techniques" to steal copies of FireEye's red team tool kit, which the attackers could potentially use in other attacks.[66][67] The same day, FireEye published countermeasures against the tools that had been stolen.[68][69]

A week later in December 2020, FireEye reported the SolarWinds supply chain attack to the U.S. National Security Agency (NSA), the federal agency responsible for defending the U.S. from cyberattacks, and said its tools were stolen by the same actors. The NSA is not known to have been aware of the attack before being notified by FireEye. The NSA uses SolarWinds software itself.[70]

Within a week of FireEye's breach, cyber-security firm McAfee said the stolen tools had been used in at least 19 countries, including the US, the UK, Ireland, the Netherlands, and Australia.[71]

2021[]

During continued investigation of the hack of their data and that of federal agencies revealed on December 8, 2020, FireEye reported in early January that the hacks originated from inside the USA, sometimes very close to the facilities affected, which enabled the hackers to evade surveillance by the National Security Agency and the defenses used by the department of Homeland Security.[72]

References[]

  1. ^ Jump up to: a b c d "FireEye, Inc. 2020 Annual Report (Form 10-K)". last10k.com. U.S. Securities and Exchange Commission. February 2021.
  2. ^ Jump up to: a b c d e Hackett, Robert (May 6, 2016). "FireEye Names New CEO". Fortune. Retrieved September 18, 2018.
  3. ^ Jump up to: a b Springer, P.J. (2017). Encyclopedia of Cyber Warfare. ABC-CLIO. p. 109. ISBN 978-1-4408-4425-6. Retrieved September 18, 2018.
  4. ^ "FireEye has become Go-to Company for Breaches". USA Today. Retrieved May 21, 2015.
  5. ^ Jump up to: a b c Anderson, Mae (August 24, 2018). "FireEye is tech firms' weapon against disinformation, staffed with 'the Navy SEALs of cyber security'". latimes.com. Retrieved September 18, 2018.
  6. ^ "FireEye - Crunchbase Company Profile & Funding". Crunchbase.
  7. ^ Jump up to: a b "FireEye shares double as hot security firm goes public". USA TODAY. September 20, 2013. Retrieved September 22, 2018.
  8. ^ Enzer, Georgina. "FireEye Inc steps into the Middle East". ITP.net. Retrieved September 18, 2018.
  9. ^ "Security Watch: FireEye appoints first ever Asia Pac president". CSO. November 15, 2018. Retrieved November 15, 2018.
  10. ^ Brewster, Tom (March 17, 2011). "FireEye looks to break into UK". IT PRO. Retrieved September 18, 2018.
  11. ^ Doyle, Kirsten (August 7, 2013). "FireEye opens local office". ITWeb. Retrieved September 22, 2018.
  12. ^ Jump up to: a b c d e f Owens, Jeremy C.; Delevett, Peter (September 20, 2013). "FireEye's price more than doubles on Wall Street after eye-popping IPO". The Mercury News. Retrieved September 22, 2018.
  13. ^ "FireEye names former McAfee exec Dave DeWalt as CEO, plans IPO". Reuters. November 28, 2012. Retrieved September 18, 2018.
  14. ^ Kelly, Meghan (August 5, 2013). "FireEye brings more legitimacy to new security solutions with IPO filing". VentureBeat. Retrieved September 22, 2018.
  15. ^ Westervelt, Robert (January 10, 2013). "FireEye Scores $50M Funding, Beefs Up Executive Team". CRN. Retrieved September 22, 2018.
  16. ^ Bort, Julie (January 10, 2013). "Now Worth $1.25 Billion, FireEye Is The Next Hot Enterprise Startup To Watch". Business Insider. Retrieved September 22, 2018.
  17. ^ Jump up to: a b c d e f Perlroth, Nicole; Sanger, David (January 3, 2014). "FireEye Computer Security Firm Acquires Mandiant". The New York Times. Retrieved September 18, 2018.
  18. ^ "FireEye Buys Mandiant For $1 Billion In Huge Cyber Security Merger". Business Insider. Reuters. January 2, 2014. Retrieved September 22, 2018.
  19. ^ de la Merced, Michael J. (March 10, 2014). "With Its Stock Riding High, FireEye Sells More Shares for $1.1 Billion". DealBook. Retrieved September 22, 2018.
  20. ^ Miller, Ron (May 6, 2014). "FireEye Buys nPulse Technologies For $60M+ To Beef Up Network Security Suite". TechCrunch. Retrieved September 18, 2018.
  21. ^ Jump up to: a b Weise, Elizabeth (May 20, 2015). "FireEye has become go-to company for breaches". USA TODAY. Retrieved September 18, 2018.
  22. ^ Finkle, Jim (January 20, 2016). "FireEye buys cyber intelligence firm iSight Partners for $200 million". U.S. Retrieved September 22, 2018.
  23. ^ Hackett, Robert (January 20, 2016). "FireEye Makes a Big Acquisition". Fortune. Retrieved September 22, 2018.
  24. ^ Kuchler, Hannah (January 20, 2016). "FireEye bulks up for 'cyber arms race'". Financial Times. Retrieved September 22, 2018.
  25. ^ Morgan, Steve (February 2, 2016). "FireEye acquires Invotas; Who's next?". CSO Online. Retrieved September 22, 2018.
  26. ^ Beckerman, Josh (February 2, 2016). "FireEye Buys Invotas International". WSJ. Retrieved September 22, 2018.
  27. ^ Wieczner, Jen (August 5, 2016). "What FireEye's Stock Crash Says About Hacking". Fortune. Retrieved September 22, 2018.
  28. ^ Owens, Jeremy C. (August 4, 2016). "FireEye plans layoffs as new CEO takes the helm, stock plunges". MarketWatch. Retrieved September 22, 2018.
  29. ^ Sharma, Vibhuti (October 30, 2018). "FireEye earnings boosted by lower costs, higher subscriptions". Reuters. Retrieved November 15, 2018.
  30. ^ "FireEye Announces Sale of FireEye Products Business to Symphony Technology Group for $1.2 Billion". FireEye. Retrieved June 10, 2021.
  31. ^ Perlroth, Nicole; Sanger, David E. (January 2, 2014). "FireEye Computer Security Firm Acquires Mandiant". The New York Times.
  32. ^ Miller, Ron (May 8, 2014). "FireEye Buys nPulse Technologies For $60M+ To Beef Up Network Security Suite". TechCrunch.
  33. ^ "FireEye Announces Acquisition of Global Threat Intelligence Leader iSIGHT Partners | FireEye". investors.fireeye.com.
  34. ^ [1]
  35. ^ "The Future is Bright for FireEye Email Security". FireEye. Retrieved July 12, 2018.
  36. ^ "FireEye Announces Acquisition of X15 Software". FireEye.
  37. ^ "FireEye Acquires Security Instrumentation Leader Verodin". FireEye.
  38. ^ "FireEye Acquires Cloudvisory". FireEye.
  39. ^ "SEC Form 10-Q, quarter ended March 31, 2020" (PDF). FireEye. May 1, 2020. p. 8.
  40. ^ "FireEye Announces Acquisition of Respond Software". FireEye.
  41. ^ Jump up to: a b Oltsik, Jon (October 15, 2015). "FireEye Myth and Reality". CSO Online. Retrieved September 18, 2018.
  42. ^ "Cybersecurity Firm FireEye's Revenue Beats Street". Fortune. July 1, 2017. Retrieved September 22, 2018.
  43. ^ Casaretto, John (February 14, 2014). "FireEye launches a new platform and details Mandiant integration". SiliconANGLE. Retrieved September 22, 2018.
  44. ^ Kuranda, Sarah (November 30, 2016). "FireEye Brings Together Security Portfolio Under New Helix Platform". CRN. Retrieved September 22, 2018.
  45. ^ "FireEye Forecasts Downbeat Results for Current Quarter; Shares Tumble (NASDAQ:FEYE) - Sonoran Weekly Review". Sonoran Weekly Review. May 6, 2016. Archived from the original on August 10, 2016. Retrieved May 6, 2016.
  46. ^ Cheng, Jacqui (November 11, 2009). "Researchers' well-aimed stone takes down Goliath botnet". Ars Technica. Retrieved November 30, 2009.
  47. ^ Wingfield, Nick (March 18, 2011). "Spam Network Shut Down". Wall Street Journal. Retrieved March 18, 2011.
  48. ^ "FireEye Blog | Threat Research, Analysis, and Mitigation". Blog.fireeye.com. Archived from the original on January 31, 2013. Retrieved April 12, 2014.
  49. ^ Sanger, David E.; Barboza, David; Perlroth, Nicole (February 18, 2013). "China's Army Is Seen as Tied to Hacking Against U.S." The New York Times. Retrieved October 15, 2018.
  50. ^ "Microsoft Security Bulletin Summary for October 2014". Microsoft. Retrieved June 21, 2017.
  51. ^ Sullivan, Gail (December 2, 2014). "Report: 'FIN4' hackers are gaming markets by stealing insider info". Washington Post. Retrieved June 21, 2017.
  52. ^ Fox-Brewster, Tom (October 29, 2014). "'State sponsored' Russian hacker group linked to cyber attacks on neighbours". The Guardian.
  53. ^ Leyden, John (September 15, 2015). "Compromised Cisco routers spotted bimbling about in the wild". The Register. Retrieved June 21, 2017.
  54. ^ Goodin, Dan (September 11, 2015). "Security company litigates to bar disclosure related to its own flaws". ArsTechnica. Retrieved September 12, 2015.
  55. ^ "Acknowledgments – 2015". Microsoft. Retrieved June 21, 2017.
  56. ^ "Security updates available for Adobe Flash Player". Adobe. Retrieved June 21, 2017.
  57. ^ Korolov, Maria (September 29, 2016). "Diversified supply chain helps 'Vendetta Brothers' succeed in criminal business". CSO. Retrieved June 21, 2017.
  58. ^ Hackett, Robert (June 25, 2016). "China's Cyber Spying on the U.S. Has Drastically Changed". Fortune. Retrieved June 21, 2017.
  59. ^ Cox, Joseph (June 2, 2016). "There's a Stuxnet Copycat, and We Have No Idea Where It Came From". Motherboard. Retrieved June 21, 2017.
  60. ^ "Security updates available for Adobe Flash Player". Adobe. Retrieved June 21, 2017.
  61. ^ Goodin, Dan (May 5, 2016). "Critical Qualcomm security bug leaves many phones open to attack". Ars Technica. Retrieved June 21, 2017.
  62. ^ Taylor, Harriet (April 20, 2016). "What one criminal gang does with stolen credit cards". CNBC. Retrieved June 21, 2017.
  63. ^ "CVE-2017-0199 Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API". Microsoft. Retrieved June 21, 2017.
  64. ^ Conger, Kate; Frenkel, Sheera (August 23, 2018). "How FireEye Helped Facebook Spot a Disinformation Campaign". The New York Times. Retrieved September 22, 2018.
  65. ^ https://www.scmagazine.com/home/security-news/apts-cyberespionage/fireeye-hacked-red-team-tools-stolen/
  66. ^ Sanger, David E.; Perlroth, Nicole (December 8, 2020). "FireEye, a Top Cybersecurity Firm, Says It Was Hacked by a Nation-State". The New York Times.
  67. ^ agencies, Guardian staff and (December 9, 2020). "US cybersecurity firm FireEye says it was hacked by foreign government". the Guardian.
  68. ^ "Russia's FireEye Hack Is a Statement—but Not a Catastrophe". Archived from the original on December 16, 2020. Retrieved December 17, 2020 – via www.wired.com.
  69. ^ "fireeye/red_team_tool_countermeasures". GitHub. Retrieved December 17, 2020.
  70. ^ Sanger, David E.; Perlroth, Nicole; Schmitt, Eric (December 15, 2020). "Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit" – via NYTimes.com.
  71. ^ "SolarWinds Orion: More US government agencies hacked". BBC News. December 15, 2020. Retrieved December 17, 2020.
  72. ^ Allen, Mike, Russia hacked from inside U.S., Axios, January 3, 2021

External links[]

Retrieved from ""