FireEye’s stolen Pentesting Tools & the vulnerabilities they target

FireEye’s stolen Pentesting Tools & the vulnerabilities they target

  • US Cybersecurity firm FireEye was attacked by a nation-state group who stole their pentesting tools. The ramification of such a breach is monumental because FireEye’s ‘red team’ tools are used by their team to assess evolving zero-day security threats.
  • A few key findings from our analysis of these vulnerabilities –

CSW – Sumeetha | December 10, 2020