28 Facts About FireEye

1.

In June 2021, FireEye sold its name and products business to Symphony Technology Group for $1.

FactSnippet No. 2,325,192
2.

FireEye was founded in 2004 by Ashar Aziz, a former Sun Microsystems engineer.

FactSnippet No. 2,325,193
3.

USAToday says FireEye "has been called in to investigate high-profile attacks against Target, JP Morgan Chase, Sony Pictures, Anthem, and others".

FactSnippet No. 2,325,194
4.

The following year, FireEye raised an additional $50 million in venture capital, bringing its total funding to $85 million.

FactSnippet No. 2,325,195
5.

However, FireEye was not yet profitable, due to high operating costs such as research and development expenses.

FactSnippet No. 2,325,196
6.

Shortly afterward, FireEye acquired another data breach investigation company, nPulse, for approximately $60 million.

FactSnippet No. 2,325,197
7.

In June 2021, FireEye announced the sale of its products business and name to STG for $1.

FactSnippet No. 2,325,198
8.

In 2017, FireEye transitioned from primarily selling appliances, to a software-as-a-service model.

FactSnippet No. 2,325,199
9.

FireEye sells technology products including network, email, and endpoint security, a platform for managing security operations centers called Helix, consulting services primarily based on incident response, and threat intelligence products.

FactSnippet No. 2,325,200
10.

Content Updates include a combination of DTI and FireEye Labs generated intelligence identified through research efforts.

FactSnippet No. 2,325,201
11.

In July 2012, FireEye was involved in the analysis of the Grum botnet's command and control servers located in the Netherlands, Panama, and Russia.

FactSnippet No. 2,325,202
12.

Also in 2014, FireEye provided information on a threat group it calls FIN4.

FactSnippet No. 2,325,203
13.

Also in 2014, FireEye released a report focused on a threat group it refers to as APT28.

FactSnippet No. 2,325,204
14.

FireEye found that since at least 2007, APT28 has been targeting privileged information related to governments, militaries, and security organizations that would likely benefit the Russian government.

FactSnippet No. 2,325,205
15.

In 2015, FireEye confirmed the existence of at least 14 router implants spread across four different countries: Ukraine, the Philippines, Mexico, and India.

FactSnippet No. 2,325,206
16.

In September 2015, FireEye obtained an injunction against a security researcher attempting to report vulnerabilities in FireEye Malware Protection System.

FactSnippet No. 2,325,207
17.

In 2015, FireEye uncovered an attack exploiting two previously unknown vulnerabilities, one in Microsoft Office and another in Windows.

FactSnippet No. 2,325,208
18.

FireEye attributed the activity to a China-based threat group it tracks as APT3.

FactSnippet No. 2,325,209
19.

In 2016, FireEye announced that it has been tracking a pair of cybercriminals referred to as the “Vendetta Brothers.

FactSnippet No. 2,325,210
20.

In 2016, FireEye announced that it had identified several versions of an ICS-focused malware – dubbed IRON GATE – crafted to manipulate a specific industrial process running within a simulated Siemens control system environment.

FactSnippet No. 2,325,211
21.

On May 8,2016, FireEye detected an attack exploiting a previously unknown vulnerability in Adobe Flash Player.

FactSnippet No. 2,325,212
22.

In 2016, FireEye discovered a widespread vulnerability affecting Android devices that permits local privilege escalation to the built-in user “radio”, making it so an attacker can potentially perform activities such as viewing the victim's SMS database and phone history.

FactSnippet No. 2,325,213
23.

FireEye reached out to Qualcomm in January 2016 and subsequently worked with the Qualcomm Product Security Team to address the issue.

FactSnippet No. 2,325,214
24.

In 2016, FireEye provided details on FIN6, a cybercriminal group that steals payment card data for monetization from targets predominately in the hospitality and retail sectors.

FactSnippet No. 2,325,215
25.

FireEye shared the details of the vulnerability with Microsoft and coordinated public disclosure timed with the release of a patch by Microsoft to address the vulnerability.

FactSnippet No. 2,325,216
26.

FireEye revealed on Tuesday, December 8,2020, that its systems were pierced by what it called "a nation with top-tier offensive capabilities".

FactSnippet No. 2,325,217
27.

FireEye said the attackers used "novel techniques" to steal copies of FireEye's red team tool kit, which the attackers could potentially use in other attacks.

FactSnippet No. 2,325,218
28.

Week later in December 2020, FireEye reported the SolarWinds supply chain attack to the US National Security Agency, the federal agency responsible for defending the US from cyberattacks, and said its tools were stolen by the same actors.

FactSnippet No. 2,325,219