Microsoft Acquires ReFirm Labs to Boost its IoT Security

Microsoft Acquires ReFirm Labs to Boost its IoT Security

Microsoft has acquired ReFirm Labs to boost its Internet of Things security offerings.

Fulton, Md.-based ReFirm Labs is a US firmware security-analysis vendor of tools for device vulnerability management and firmware security analysis. ReFirm Labs team members are known for developing the open-source Binwalk firmware security-analysis application (sporting a tagline “Find the holes in your device security before attackers do”) in 2010. However, the company itself was founded later, in 2017.

The deal between the firm and Microsoft marked the tech giant’s second recent IoT security acquisition and went for an undisclosed amount. Microsoft will hold the ownership rights to Binwalk from now on.

Microsoft announced that it had acquired ReFirm on June 2. The acquisition will help the company extend its “enhance chip-to-cloud protection” capabilities in the area of IoT.

Since its launch in 2010, Refirm Labs’ Binwalk open-source security technology has been used by more 50,000 organizations globally.

Microsoft says ReFirm will bolster its security and firmware analysis for intelligent edge devices, ranging from servers to IoT. The company hopes Binwalk will provide a streamlined way to analyze and protect firmware:

“The addition of ReFirm Labs to Microsoft will bring both world-class expertise in firmware security and the Centrifuge firmware platform to enhance our ability to analyze and help protect firmware backed by the power and speed of our cloud,” according to Microsoft’s blog post.

Microsoft already offers an Internet of Things (IoT) security suite called Azure Defender. The company also acquired CyberX in June to help secure the connected world.

At the time, Microsoft said CyberX’s technology would help identify threats that may affect various Microsoft Azure IoT services, products like Azure Sentinel, and other services running on the Microsoft Azure platform.

Image: refirmlabs.com

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: