Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

IoT and OT Firmware Security Analysis with EMBA - From Firmware to Exploit

BSidesLV via YouTube

Overview

Explore the complexities of firmware security analysis in IoT and OT devices during this 25-minute conference talk from BSidesLV. Dive into the world of embedded devices and their critical role in private, industrial, and infrastructure environments. Learn about EMBA, an open-source firmware analyzer designed to simplify and optimize the challenging task of firmware security testing. Discover how EMBA automates the detection of 1-day vulnerabilities at the binary level, going beyond simple CVE detection to identify available public exploits for target firmware. Gain insights into EMBA's support for 0-day vulnerability discovery, including its ability to identify critical binary functions, protection mechanisms, and network behavior. Explore additional features such as automated firmware extraction, file system vulnerability detection, and hard-coded credential identification. Presented by Michael Messner, this talk offers valuable knowledge for penetration testers and security professionals working with IoT and OT systems.

Syllabus

BG - EMBA - From firmware to exploit

Taught by

BSidesLV

Reviews

Start your review of IoT and OT Firmware Security Analysis with EMBA - From Firmware to Exploit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.