Company:FireEye

From HandWiki
Short description: American cybersecurity company
FireEye, Inc.
TypePrivate
IndustryComputer security
Founded2004
FounderAshar Aziz
HeadquartersMilpitas, California , United States
Key people
Bryan Palma, CEO
ProductsCyber Security Hardware and Software
  • Email Security
  • Endpoint Security
  • File Security
  • Cross Vendor Management Interface
ServicesIT security Consulting Services
  • Incident Response
  • Vulnerability Testing
  • Preparedness Assessment
RevenueIncrease US$940 million (2020)[1]
Total assetsIncrease US$3.245 billion (2020)[1]
Total equityIncrease US$732 million (2020)[1]
Number of employees
~3,400 (December 2020)[1]
ParentSymphony Technology Group
Websitewww.fireeye.com

FireEye is a privately held cybersecurity company headquartered in Milpitas, California.[2] It has been involved in the detection and prevention of major cyber attacks. It provides hardware, software, and services to investigate cybersecurity attacks, protect against malicious software, and analyze IT security risks.[3] FireEye was founded in 2004.

Initially, it focused on developing virtual machines that would download and test internet traffic before transferring it to a corporate or government network. The company diversified over time, in part through acquisitions. In 2014, it acquired Mandiant, which provides incident response services following the identification of a security breach. FireEye went public in 2013. USAToday says FireEye "has been called in to investigate high-profile attacks against Target, JP Morgan Chase, Sony Pictures, Anthem and others".[4]

Corporate history

FireEye was founded in 2004 by Ashar Aziz, a former Sun Microsystems engineer.[3][5] FireEye's first commercial product was not developed and sold until 2010.[6] That same year, FireEye expanded into the Middle East.[7] This was followed by the opening of new offices in Asia Pacific in 2010,[8] Europe in 2011[9] and Africa in 2013.[10]

In December 2012, founder Aziz stepped down as CEO and former McAfee CEO David DeWalt was appointed to the position.[2][11][12] DeWalt was recruited in order to prepare the company for an initial public offering (IPO).[6][13] The following year, FireEye raised an additional $50 million in venture capital, bringing its total funding to $85 million.[14][15] In late 2013, FireEye went public, raising $300 million.[11]

At the time, FireEye was growing rapidly.[11] It had 175 employees in 2011, which grew to 900 by June 2013.[11] Revenues multiplied eight-fold between 2010 and 2012.[11] However, FireEye was not yet profitable, due to high operating costs such as research and development expenses.[11]

In December 2013, FireEye acquired Mandiant for $1 billion.[16] Mandiant was a private company founded in 2004 by Kevin Mandia that provided incident response services in the event of a data security breach.[16][17] Mandiant was known for investigating high-profile hacking groups.[16] Before the acquisition, FireEye would often identify a security breach, then partner with Mandiant to investigate who the hackers were.[16] Mandiant became a subsidiary of FireEye.[16]

In late 2014, FireEye initiated a secondary offering, selling another $1.1 billion in shares, in order to fund development of a wider range of products.[18] Shortly afterward, FireEye acquired another data breach investigation company, nPulse, for approximately $60 million.[19] By 2015, FireEye was making more than $100 million in annual revenue, but was still unprofitable,[20] largely due to research and development spending.[5]

In January 2016, FireEye acquired iSIGHT Partners for $275 million.[21] iSIGHT was a threat intelligence company[22] that gathered information about hacker groups and other cybersecurity risks.[23] This was followed by the acquisition of Invotas, an IT security automation company.[24][25] DeWalt stepped down as CEO in 2016 and was replaced by Mandiant CEO and former FireEye President Kevin Mandia.[2][5] Afterwards, there was a downsizing and restructuring in response to lower-than-expected sales, resulting in a layoff of 300-400 employees.[26][27] Profit and revenue increased on account of shifts to a subscription model and lower costs.[28]

In June 2021, FireEye announced the sale of the FireEye Products business and FireEye name to a consortium led by Symphony Technology Group (STG), retaining the Mandiant name.[29] FireEye stock symbol FEYE has been relaunched as MNDT (Mandiant) in NASDAQ on 5th October 2021[30]

On 30th September 2021, Symphony Technology Group announces Bryan Palma appointment.[31]

Acquisitions

Announcement date Company Business Deal size References
December 30, 2013 Mandiant Information security $1 billion [32]
May 8, 2014 nPulse Technologies Information security $60 million [33]
January 2016 iSight Partners Cyber Threat Intelligence $275 million [34]
February 2016 Invotas Security Orchestration [35]
October 2017 The Email Laundry Email Security [36]
January 2018 X15 Software Machine and Log Data Management $15 million in equity and $5 million in cash [37]
May 2019 Verodin, Inc. Security Instrumentation Approximately $250 million in cash and stock [38]
January 2020 Cloudvisory Cloud Security $13.2 million in cash [39][40]
November 2020 Respond Software Decision Automation Approximately $186 million in cash and stock [41]

Products and services

FireEye started out as a "sandboxing" company.[42] Sandboxing is where incoming network traffic is opened within a virtual machine to test it for malicious software, before being introduced into the network.[16][20] FireEye's products diversified over time, in part through acquisitions.[2][42] In 2017, FireEye transitioned from primarily selling appliances, to a software-as-a-service model.[43]

FireEye sells technology products including network, email, and endpoint security, a platform for managing security operations centers called Helix, consulting services primarily based on incident response, and threat intelligence products.[44][45]

The Central Management System (CMS) consolidates the management, reporting, and data sharing of Web MPS (Malware Protection System), Email MPS, File MPS, and Malware Analysis System (MAS) into a single network-based appliance by acting as a distribution hub for malware security intelligence.[46]

The FireEye Cloud crowd-sources Dynamic Threat Intelligence (DTI) detected by individual FireEye MPS appliances, and automatically distributes this time sensitive zero-day intelligence globally to all subscribed customers in frequent updates. Content Updates include a combination of DTI and FireEye Labs generated intelligence identified through research efforts.

Operations

FireEye is known for uncovering high-profile hacking groups.[2]

2008-2014

In October/November 2009, FireEye participated in an effort to take down the Mega-D botnet (also known as Ozdok).[47] On March 16, 2011, the Rustock botnet was taken down through an action by Microsoft, US federal law enforcement agents, FireEye, and the University of Washington.[48] In July 2012, FireEye was involved in analysis[49] of the Grum botnet's command and control servers located in the Netherlands, Panama, and Russia.[citation needed]

In 2013, Mandiant (before being acquired by FireEye) uncovered a multi-year espionage effort by a Chinese hacking group called APT1.[50]

In 2014, the FireEye Labs team identified two new zero-day vulnerabilities – CVE-2014-4148 and CVE-2014-4113 – as part of limited, targeted attacks against major corporations. Both zero-days exploit the Windows kernel. Microsoft addressed the vulnerabilities in their October 2014 Security Bulletin.[51] Also in 2014, FireEye provided information on a threat group it calls FIN4. FIN4 appears to conduct intrusions that are focused on a single objective: obtaining access to insider information capable of making or breaking the stock prices of public companies. The group has targeted hundreds of companies, and specifically targets the emails of C-level executives, legal counsel, regulatory, risk, and compliance personnel, and other individuals who would regularly discuss confidential, market-moving information.[52] Also in 2014, FireEye released a report focused on a threat group it refers to as APT28. APT28 focuses on collecting intelligence that would be most useful to a government. Specifically, FireEye found that since at least 2007, APT28 has been targeting privileged information related to governments, militaries, and security organizations that would likely benefit the Russian government.[53]

2015

In 2015, FireEye confirmed the existence of at least 14 router implants spread across four different countries: Ukraine , Philippines , Mexico, and India . Referred to as SYNful Knock, the implant is a stealthy modification of the router’s firmware image that can be used to maintain persistence within a victim’s network.[54]

In September 2015, FireEye obtained an injunction against a security researcher attempting to report vulnerabilities in FireEye Malware Protection System.[55]

In 2015, FireEye uncovered an attack exploiting two previously unknown vulnerabilities, one in Microsoft Office (CVE-2015-2545) and another in Windows (CVE-2015-2546). The attackers hid the exploit within a Microsoft Word document (.docx) that appeared to be a résumé. The combination of these two exploits grant fully privileged remote code execution. Both vulnerabilities were patched by Microsoft.[56]

In 2015, the FireEye as a Service team in Singapore uncovered a phishing campaign exploiting an Adobe Flash Player zero-day vulnerability (CVE-2015-3113). Adobe released a patch for the vulnerability with an out-of-band security bulletin. FireEye attributed the activity to a China -based threat group it tracks as APT3.[57]

2016

In 2016, FireEye announced that it has been tracking a pair of cybercriminals referred to as the “Vendetta Brothers.” The company said that the enterprising duo uses various strategies to compromise point-of-sale systems, steal payment card information and sell it on their underground marketplace “Vendetta World.”[58] In mid-2016, FireEye released a report on the impact of the 2015 agreement between former U.S. President Barack Obama and China 's paramount leader Xi Jinping that neither government would “conduct or knowingly support cyber-enabled theft of intellectual property” for an economic advantage. The security firm reviewed the activity of 72 groups that it suspects are operating in China or otherwise support Chinese state interests and determined that, as of mid-2014, there was an overall decrease in successful network compromises by China-based groups against organizations in the U.S. and 25 other countries.[59]

In 2016, FireEye announced that it had identified several versions of an ICS-focused malware – dubbed IRONGATE – crafted to manipulate a specific industrial process running within a simulated Siemens control system environment. Although Siemens Product Computer Emergency Readiness Team (ProductCERT) confirmed to FireEye that IRONGATE is not viable against operational Siemens control systems and that IRONGATE does not exploit any vulnerabilities in Siemens products, the security firm said that IRONGATE invokes ICS attack concepts first seen in Stuxnet.[60]

On May 8, 2016, FireEye detected an attack exploiting a previously unknown vulnerability in Adobe Flash Player (CVE-2016-4117). The security firm reported the issue to the Adobe Product Security Incident Response Team (PSIRT) and Adobe released a patch for the vulnerability just four days later.[61]

In 2016, FireEye discovered a widespread vulnerability affecting Android devices that permits local privilege escalation to the built-in user “radio”, making it so an attacker can potentially perform activities such as viewing the victim’s SMS database and phone history. FireEye reached out to Qualcomm in January 2016 and subsequently worked with the Qualcomm Product Security Team to address the issue.[62]

In 2016, FireEye provided details on FIN6, a cyber criminal group that steals payment card data for monetization from targets predominately in the hospitality and retail sectors. The group was observed aggressively targeting and compromising point-of-sale (POS) systems, and making off with millions of payment card numbers that were later sold on an underground marketplace.[63]

2017

In 2017, FireEye detected malicious Microsoft Office RTF documents leveraging a previously undisclosed vulnerability, CVE-2017-0199. This vulnerability allows a malicious actor to download and execute a Visual Basic script containing PowerShell commands when a user opens a document containing an embedded exploit. FireEye shared the details of the vulnerability with Microsoft and coordinated public disclosure timed with the release of a patch by Microsoft to address the vulnerability.[64]

2018

In 2018, FireEye helped Facebook identify 652 fake accounts.[65]

2020

FireEye revealed on Tuesday, December 8, 2020 that its own systems were pierced by what it called "a nation with top-tier offensive capabilities".[66] The company said the attackers used "novel techniques" to steal copies of FireEye's red team tool kit, which the attackers could potentially use in other attacks.[67][68] The same day, FireEye published countermeasures against the tools that had been stolen.[69][70]

A week later in December 2020, FireEye reported the SolarWinds supply chain attack to the U.S. National Security Agency (NSA), the federal agency responsible for defending the U.S. from cyberattacks, and said its tools were stolen by the same actors. The NSA is not known to have been aware of the attack before being notified by FireEye. The NSA uses SolarWinds software itself.[71]

Within a week of FireEye's breach, cyber-security firm McAfee said the stolen tools had been used in at least 19 countries, including the US, the UK, Ireland, the Netherlands, and Australia.[72]

2021

During continued investigation of the hack of their data and that of federal agencies revealed on December 8, 2020, FireEye reported in early January that the hacks originated from inside the USA, sometimes very close to the facilities affected, which enabled the hackers to evade surveillance by the National Security Agency and the defenses used by the department of Homeland Security.[73]

References

  1. 1.0 1.1 1.2 1.3 "FireEye, Inc. 2020 Annual Report (Form 10-K)". U.S. Securities and Exchange Commission. February 2021. https://last10k.com/sec-filings/feye#link_fullReport. 
  2. 2.0 2.1 2.2 2.3 2.4 Hackett, Robert (May 6, 2016). "FireEye Names New CEO". http://fortune.com/2016/05/06/fireeye-ceo-rumors/. 
  3. 3.0 3.1 Springer, P.J. (2017). Encyclopedia of Cyber Warfare. ABC-CLIO. p. 109. ISBN 978-1-4408-4425-6. https://books.google.com/books?id=9tgoDwAAQBAJ&pg=PA109. Retrieved September 18, 2018. 
  4. "FireEye has become Go-to Company for Breaches". https://www.usatoday.com/story/tech/2015/05/20/fireeye-mandiant-carefirst/27659481/. 
  5. 5.0 5.1 5.2 Anderson, Mae (August 24, 2018). "FireEye is tech firms' weapon against disinformation, staffed with 'the Navy SEALs of cyber security'". latimes.com. https://www.latimes.com/business/technology/la-fi-tn-fireeye-20180824-story.html. 
  6. 6.0 6.1 "FireEye shares double as hot security firm goes public". September 20, 2013. https://www.usatoday.com/story/cybertruth/2013/09/24/fireeye-shares-double-as-security-firm-goes-public/2844227/. 
  7. Enzer, Georgina. "FireEye Inc steps into the Middle East". http://www.itp.net/583119-fireeye-inc-steps-into-the-middle-east. 
  8. "Security Watch: FireEye appoints first ever Asia Pac president". November 15, 2018. https://www.cso.com.au/article/571608/fireeye-appoints-first-ever-asia-pac-president/. 
  9. Brewster, Tom (March 17, 2011). "FireEye looks to break into UK". http://itpro.co.uk/go/14826. 
  10. Doyle, Kirsten (August 7, 2013). "FireEye opens local office". https://www.itweb.co.za/content/okYbe9MX51jqAWpG. 
  11. 11.0 11.1 11.2 11.3 11.4 11.5 Owens, Jeremy C.; Delevett, Peter (September 20, 2013). "FireEye's price more than doubles on Wall Street after eye-popping IPO". The Mercury News. https://www.mercurynews.com/2013/09/20/fireeyes-price-more-than-doubles-on-wall-street-after-eye-popping-ipo-2/. 
  12. "FireEye names former McAfee exec Dave DeWalt as CEO, plans IPO". November 28, 2012. https://www.reuters.com/article/fireeye-ceo/fireeye-names-former-mcafee-exec-dave-dewalt-as-ceo-plans-ipo-idUSL1E8MSA7R20121128. 
  13. Kelly, Meghan (August 5, 2013). "FireEye brings more legitimacy to new security solutions with IPO filing". https://venturebeat.com/2013/08/05/fireeye-ipo/. 
  14. Westervelt, Robert (January 10, 2013). "FireEye Scores $50M Funding, Beefs Up Executive Team". https://www.crn.com/news/security/240146043/fireeye-scores-50m-funding-beefs-up-executive-team.htm. 
  15. Bort, Julie (January 10, 2013). "Now Worth $1.25 Billion, FireEye Is The Next Hot Enterprise Startup To Watch". https://www.businessinsider.com/fireeye-fundraising-2013-1. 
  16. 16.0 16.1 16.2 16.3 16.4 16.5 Perlroth, Nicole; Sanger, David (January 3, 2014). "FireEye Computer Security Firm Acquires Mandiant". https://www.nytimes.com/2014/01/03/technology/fireeye-computer-security-firm-acquires-mandiant.html. 
  17. "FireEye Buys Mandiant For $1 Billion In Huge Cyber Security Merger". January 2, 2014. https://www.businessinsider.com/fireeye-buys-mandiant-for-1-billion-2014-1. 
  18. de la Merced, Michael J. (March 10, 2014). "With Its Stock Riding High, FireEye Sells More Shares for $1.1 Billion". https://dealbook.nytimes.com/2014/03/07/with-its-stock-riding-high-fireeye-sells-more-shares-for-1-1-billion/. 
  19. Miller, Ron (May 6, 2014). "FireEye Buys nPulse Technologies For $60M+ To Beef Up Network Security Suite". https://techcrunch.com/2014/05/06/fireeye-buys-npulse-technologies-for-60m-to-beef-up-network-security-suite/. 
  20. 20.0 20.1 Weise, Elizabeth (May 20, 2015). "FireEye has become go-to company for breaches". https://www.usatoday.com/story/tech/2015/05/20/fireeye-mandiant-carefirst/27659481/. 
  21. Finkle, Jim (January 20, 2016). "FireEye buys cyber intelligence firm iSight Partners for $200 million". https://www.reuters.com/article/us-isight-fireeye-m-a/fireeye-buys-cyber-intelligence-firm-isight-partners-for-200-million-idUSKCN0UY2OU. 
  22. Hackett, Robert (January 20, 2016). "FireEye Makes a Big Acquisition". http://fortune.com/2016/01/20/fireeye-acquisition-isight-partners/. 
  23. Kuchler, Hannah (January 20, 2016). "FireEye bulks up for 'cyber arms race'". https://www.ft.com/content/35b30470-bfb0-11e5-846f-79b0e3d20eaf. 
  24. Morgan, Steve (February 2, 2016). "FireEye acquires Invotas; Who's next?". https://www.csoonline.com/article/3029176/techology-business/fireeye-acquires-invotas-whos-next.html. 
  25. Beckerman, Josh (February 2, 2016). "FireEye Buys Invotas International". https://www.wsj.com/articles/fireeye-buys-invotas-international-1454375898. 
  26. Wieczner, Jen (August 5, 2016). "What FireEye's Stock Crash Says About Hacking". http://fortune.com/2016/08/05/fireeye-stock-feye-earnings/. 
  27. Owens, Jeremy C. (August 4, 2016). "FireEye plans layoffs as new CEO takes the helm, stock plunges". https://www.marketwatch.com/story/fireeye-plans-layoffs-as-new-ceo-takes-the-helm-2016-08-04. 
  28. Sharma, Vibhuti (October 30, 2018). "FireEye earnings boosted by lower costs, higher subscriptions". https://www.reuters.com/article/us-fireeye-results-idUSKCN1N42Q7. 
  29. "FireEye Announces Sale of FireEye Products Business to Symphony Technology Group for $1.2 Billion" (in en). https://www.fireeye.com/company/press-releases/2021/fireeye-announces-sale-of-fireeye-products-business-to-symphony-technology-group.html. 
  30. FireEye's press release about relaunch of Mandiant in NASDAQ
  31. Symphony Technology Group Announces Bryan Palma Appointment
  32. Perlroth, Nicole; Sanger, David E. (January 2, 2014). "FireEye Computer Security Firm Acquires Mandiant". The New York Times. https://www.nytimes.com/2014/01/03/technology/fireeye-computer-security-firm-acquires-mandiant.html. 
  33. Miller, Ron (May 8, 2014). "FireEye Buys nPulse Technologies For $60M+ To Beef Up Network Security Suite". https://techcrunch.com/2014/05/06/fireeye-buys-npulse-technologies-for-60m-to-beef-up-network-security-suite/. 
  34. "FireEye Announces Acquisition of Global Threat Intelligence Leader iSIGHT Partners | FireEye". https://investors.fireeye.com/news-releases/news-release-details/fireeye-announces-acquisition-global-threat-intelligence-leader. 
  35. [1]
  36. "The Future is Bright for FireEye Email Security". https://www.fireeye.com/blog/products-and-services/2018/04/the-future-is-bright-for-fireeye-email-security.html. 
  37. "FireEye Announces Acquisition of X15 Software". https://www.fireeye.com/company/press-releases/2018/FireEye_Announces_Acquisition_of_X15_Software.html. 
  38. "FireEye Acquires Security Instrumentation Leader Verodin". https://www.fireeye.com/company/press-releases/2019/fireeye-acquires-security-instrumentation-leader-verodin.html. 
  39. "FireEye Acquires Cloudvisory". https://www.fireeye.com/company/press-releases/2020/fireeye-acquires-cloudvisory.html. 
  40. "SEC Form 10-Q, quarter ended March 31, 2020" (PDF). 2020-05-01. pp. 8. https://investors.fireeye.com/static-files/23e0413c-3f33-4d24-9eb3-85505eff8ce7. 
  41. "FireEye Announces Acquisition of Respond Software". https://www.fireeye.com/company/press-releases/2020/fireeye-announces-acquisition-of-respond-software.html. 
  42. 42.0 42.1 Oltsik, Jon (October 15, 2015). "FireEye Myth and Reality". https://www.csoonline.com/article/2993882/security/fireeye-myth-and-reality.html. 
  43. "Cybersecurity Firm FireEye's Revenue Beats Street". July 1, 2017. http://fortune.com/2017/08/01/cybersecurity-fireeye-revenue-beats-street/. 
  44. Casaretto, John (February 14, 2014). "FireEye launches a new platform and details Mandiant integration". https://siliconangle.com/2014/02/14/fireeye-launches-a-new-platform-and-details-mandiant-integration/. 
  45. Kuranda, Sarah (November 30, 2016). "FireEye Brings Together Security Portfolio Under New Helix Platform". https://www.crn.com/news/security/300082959/fireeye-brings-together-security-portfolio-under-new-helix-platform.htm. 
  46. "FireEye Forecasts Downbeat Results for Current Quarter; Shares Tumble (NASDAQ:FEYE) - Sonoran Weekly Review" (in en-US). May 6, 2016. http://sonoranweeklyreview.com/fireeye-forecasts-downbeat-results-for-current-quarter-shares-tumble-nasdaqfeye/. 
  47. Cheng, Jacqui (November 11, 2009). "Researchers' well-aimed stone takes down Goliath botnet". Ars Technica. https://arstechnica.com/security/news/2009/11/researchers-well-aimed-stone-take-down-goliath-botnet.ars. 
  48. Wingfield, Nick (March 18, 2011). "Spam Network Shut Down". Wall Street Journal. https://www.wsj.com/articles/SB10001424052748703328404576207173861008758. 
  49. "FireEye Blog | Threat Research, Analysis, and Mitigation". Blog.fireeye.com. http://blog.fireeye.com/research/2012/07/killing-the-beast-part-5.html. 
  50. Sanger, David E.; Barboza, David; Perlroth, Nicole (February 18, 2013). "China's Army Is Seen as Tied to Hacking Against U.S.". https://www.nytimes.com/2013/02/19/technology/chinas-army-is-seen-as-tied-to-hacking-against-us.html. 
  51. "Microsoft Security Bulletin Summary for October 2014". Microsoft. https://technet.microsoft.com/library/security/ms14-oct. 
  52. Sullivan, Gail (December 2, 2014). "Report: 'FIN4' hackers are gaming markets by stealing insider info". Washington Post. https://www.washingtonpost.com/news/morning-mix/wp/2014/12/02/report-hackers-are-gaming-markets-by-stealing-insider-info/. 
  53. Fox-Brewster, Tom (October 29, 2014). "'State sponsored' Russian hacker group linked to cyber attacks on neighbours". The Guardian. https://www.theguardian.com/technology/2014/oct/29/russian-hacker-group-cyber-attacks-apt28. 
  54. Leyden, John (September 15, 2015). "Compromised Cisco routers spotted bimbling about in the wild". The Register. https://www.theregister.co.uk/2015/09/15/compromised_cisco_routers/. 
  55. Goodin, Dan (September 11, 2015). "Security company litigates to bar disclosure related to its own flaws". https://arstechnica.com/security/2015/09/security-company-sues-to-bar-disclosure-related-to-its-own-flaws/. 
  56. "Acknowledgments – 2015". Microsoft. https://technet.microsoft.com/library/security/dn903755.aspx. 
  57. "Security updates available for Adobe Flash Player". Adobe. https://helpx.adobe.com/security/products/flash-player/apsb15-14.html. 
  58. Korolov, Maria (September 29, 2016). "Diversified supply chain helps 'Vendetta Brothers' succeed in criminal business". CSO. http://www.csoonline.com/article/3125744/investigations-forensics/diversified-supply-chain-helps-vendetta-brothers-succeed-in-criminal-business.html. 
  59. Hackett, Robert (June 25, 2016). "China's Cyber Spying on the U.S. Has Drastically Changed". Fortune. http://fortune.com/2016/06/25/fireeye-mandia-china-hackers/. 
  60. Cox, Joseph (June 2, 2016). "There's a Stuxnet Copycat, and We Have No Idea Where It Came From". Motherboard. https://motherboard.vice.com/en_us/article/theres-a-stuxnet-copycat-and-we-have-no-idea-where-it-came-from. 
  61. "Security updates available for Adobe Flash Player". Adobe. https://helpx.adobe.com/security/products/flash-player/apsb16-15.html. 
  62. Goodin, Dan (May 5, 2016). "Critical Qualcomm security bug leaves many phones open to attack". Ars Technica. https://arstechnica.com/security/2016/05/5-year-old-android-vulnerability-exposes-texts-and-call-histories/. 
  63. Taylor, Harriet (April 20, 2016). "What one criminal gang does with stolen credit cards". CNBC. https://www.cnbc.com/2016/04/20/what-one-criminal-gang-does-with-stolen-credit-cards.html. 
  64. "CVE-2017-0199 Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API". Microsoft. https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0199. 
  65. Conger, Kate; Frenkel, Sheera (August 23, 2018). "How FireEye Helped Facebook Spot a Disinformation Campaign". https://www.nytimes.com/2018/08/23/technology/fireeye-facebook-disinformation.html. 
  66. https://www.scmagazine.com/home/security-news/apts-cyberespionage/fireeye-hacked-red-team-tools-stolen/
  67. Sanger, David E.; Perlroth, Nicole (December 8, 2020). "FireEye, a Top Cybersecurity Firm, Says It Was Hacked by a Nation-State". https://www.nytimes.com/2020/12/08/technology/fireeye-hacked-russians.html. 
  68. agencies, Guardian staff and (December 9, 2020). "US cybersecurity firm FireEye says it was hacked by foreign government". http://www.theguardian.com/technology/2020/dec/08/fireeye-hack-cybersecurity-theft. 
  69. "Russia's FireEye Hack Is a Statement—but Not a Catastrophe". https://www.wired.com/story/russia-fireeye-hack-statement-not-catastrophe/. 
  70. "fireeye/red_team_tool_countermeasures". https://github.com/fireeye/red_team_tool_countermeasures. 
  71. Sanger, David E.; Perlroth, Nicole; Schmitt, Eric (December 15, 2020). "Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit". https://www.nytimes.com/2020/12/14/us/politics/russia-hack-nsa-homeland-security-pentagon.html. 
  72. "SolarWinds Orion: More US government agencies hacked". 2020-12-15. https://www.bbc.com/news/technology-55318815. 
  73. Allen, Mike, Russia hacked from inside U.S., Axios, January 3, 2021

External links