SlideShare a Scribd company logo
1 of 2
Download to read offline
Advertisement
DESIGNLINES | SOC DESIGNLINE
Legacy Systems Pose Broad Security Risk for Chipmakers
By
Ming-Chang (Bright) Wu, SEMI Taiwan 
03.15.2022
 
2
Cybersecurity is one of the most pressing issues facing the semiconductor industry. Because of the complex nature of
supply chains, cybersecurity standards and frameworks are still being developed. Legacy systems are one significant
aspect of semiconductor cybersecurity that can have major implications, yet they remain in organizational blind spots.
It is not uncommon, for example, to still find fab equipment running Windows XP. Since 2018, the global community has
worked together to come up with a new standard: Specification for Cybersecurity of Fab Equipment (SEMI E187),
released in January this year.
Legacy systems are not simply an IT issue, but a much larger problem involving
cybersecurity governance. Organizational silos must be brought together by cybersecurity
teams, aligning procurement, risk management and even finance teams to ensure
cybersecurity accountability.
Cybersecurity is one of the gravest issues facing the semiconductor industry with ongoing vulnerabilities, all while
equipment within the supply chain fails to meet cybersecurity standards. After a 2018 cyber incident hit Taiwan’s
semiconductor industry, the global chip and cybersecurity community have worked together to develop new standards to
reduce equipment vulnerability.
A critical, but often neglected, vulnerability is legacy systems installed in equipment, including operating systems and
applications. Systems might have reached end of life, and legacy issues such as insufficient patch services could go
unnoticed with potentially catastrophic implications. The global cybersecurity supply chain issues require engagement
by chipmakers, equipment providers and probably even government regulators.

Ming-Chang (Bright)
Wu, SEMI Taiwan
 
To address these vulnerabilities, the SEMI E187 standard not only covers legacy OS issues, but also addresses endpoint
protection, network security, and security logs and monitoring. When new equipment is developed, these imperatives
must be integrated under product life cycle management. For chipmakers, SEMI E187 is not only for equipment
procurement but also for equipment operation.
But without specialized individuals or standard operating procedures for equipment cybersecurity, it is not yet a daily
routine in chip fabs today. Lacking sufficient cybersecurity experience, equipment managers and operators might not be
proactive enough to suggest upgrades or purchases of more secure equipment. In a factory, those responsible for IT or
cybersecurity might not be familiar with production equipment and its cybersecurity issues. With a lack of understanding
among these organizational silos, equipment cybersecurity might become an issue that could potentially impact fab lines
and facilities for water, electricity and gas.
This scenario is a typical black swan issue, with top management not fully aware of the risks. A normal lifespan for
semiconductor equipment is over 30 years. Due to the residual value of equipment, financial officers want to maximize
profit from depreciated equipment or sell it to other fabs. Legacy systems should not only remain in the domain of IT
teams, but also finance teams aiming to boost profitability. The key problem here is managing cybersecurity depreciation.
This concept should be applied to equipment both new and existing. An end–of–life system installed in new equipment
incorporates cybersecurity depreciation. For existing equipment, some protective devices such as equipment firewalls
are still necessary. Legacy system issues need to be fully addressed by board members with a constructive dialog
between chief officers of information security and finance.
— Ming–Chang (Bright) Wu, a founding member of the Cybersecurity Committee at SEMI Taiwan, currently works as a
cybersecurity risk management consultant.
RELATED TOPICS:
CHIP SECURITY, CYBERSECURITY, ICS, LEGACY EQUIPMENT, LEGACY SYSTEMS,
SEMICONDUCTOR DESIGN & MANUFACTURING, SEMICONDUCTORS, SOFTWARE, SUPPLY CHAIN
CrowdStrike® Open
Download the Whitepaper
Learn Why Antivirus Solutions Are Designed For Yesterday's
Attacks.
Ad
Securing chips in the design phase. (Source: Tortuga Logic) (Click image to
enlarge)

More Related Content

Similar to Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf

The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443WoMaster
 
Wireless survey-report-saa-2016
Wireless survey-report-saa-2016Wireless survey-report-saa-2016
Wireless survey-report-saa-2016Samir Kotarwar
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013qqlan
 
Cisco Connected Factory - Security
Cisco Connected Factory - SecurityCisco Connected Factory - Security
Cisco Connected Factory - SecurityConnected Futures
 
Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_finalCMR WORLD TECH
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attacknewbie2019
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceAustin Eppstein
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internetaccenture
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internetaccenture
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Jack Shaffer
 
Data Center Security Market — Explore latest facts on networking 2025
Data Center Security Market — Explore latest facts on networking 2025Data Center Security Market — Explore latest facts on networking 2025
Data Center Security Market — Explore latest facts on networking 2025Arushi00
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Yokogawa
 
The Charter of Trust
The Charter of TrustThe Charter of Trust
The Charter of TrustDefCamp
 
Why uem-is-the-key-to-enterprise-it-security
Why uem-is-the-key-to-enterprise-it-securityWhy uem-is-the-key-to-enterprise-it-security
Why uem-is-the-key-to-enterprise-it-securityCincoC
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
 
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityPAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityMighty Guides, Inc.
 
Weathering the Storm of IT Security Compliance
Weathering the Storm of IT Security ComplianceWeathering the Storm of IT Security Compliance
Weathering the Storm of IT Security ComplianceCondition Zebra (CONZebra)
 

Similar to Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf (20)

The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443
 
Wireless survey-report-saa-2016
Wireless survey-report-saa-2016Wireless survey-report-saa-2016
Wireless survey-report-saa-2016
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
Cisco Connected Factory - Security
Cisco Connected Factory - SecurityCisco Connected Factory - Security
Cisco Connected Factory - Security
 
Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018
 
Data Center Security Market — Explore latest facts on networking 2025
Data Center Security Market — Explore latest facts on networking 2025Data Center Security Market — Explore latest facts on networking 2025
Data Center Security Market — Explore latest facts on networking 2025
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...
 
The Charter of Trust
The Charter of TrustThe Charter of Trust
The Charter of Trust
 
Why uem-is-the-key-to-enterprise-it-security
Why uem-is-the-key-to-enterprise-it-securityWhy uem-is-the-key-to-enterprise-it-security
Why uem-is-the-key-to-enterprise-it-security
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
 
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityPAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
 
Weathering the Storm of IT Security Compliance
Weathering the Storm of IT Security ComplianceWeathering the Storm of IT Security Compliance
Weathering the Storm of IT Security Compliance
 

Recently uploaded

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf

  • 1. Advertisement DESIGNLINES | SOC DESIGNLINE Legacy Systems Pose Broad Security Risk for Chipmakers By Ming-Chang (Bright) Wu, SEMI Taiwan  03.15.2022 2 Cybersecurity is one of the most pressing issues facing the semiconductor industry. Because of the complex nature of supply chains, cybersecurity standards and frameworks are still being developed. Legacy systems are one significant aspect of semiconductor cybersecurity that can have major implications, yet they remain in organizational blind spots. It is not uncommon, for example, to still find fab equipment running Windows XP. Since 2018, the global community has worked together to come up with a new standard: Specification for Cybersecurity of Fab Equipment (SEMI E187), released in January this year. Legacy systems are not simply an IT issue, but a much larger problem involving cybersecurity governance. Organizational silos must be brought together by cybersecurity teams, aligning procurement, risk management and even finance teams to ensure cybersecurity accountability. Cybersecurity is one of the gravest issues facing the semiconductor industry with ongoing vulnerabilities, all while equipment within the supply chain fails to meet cybersecurity standards. After a 2018 cyber incident hit Taiwan’s semiconductor industry, the global chip and cybersecurity community have worked together to develop new standards to reduce equipment vulnerability. A critical, but often neglected, vulnerability is legacy systems installed in equipment, including operating systems and applications. Systems might have reached end of life, and legacy issues such as insufficient patch services could go unnoticed with potentially catastrophic implications. The global cybersecurity supply chain issues require engagement by chipmakers, equipment providers and probably even government regulators.  Ming-Chang (Bright) Wu, SEMI Taiwan  
  • 2. To address these vulnerabilities, the SEMI E187 standard not only covers legacy OS issues, but also addresses endpoint protection, network security, and security logs and monitoring. When new equipment is developed, these imperatives must be integrated under product life cycle management. For chipmakers, SEMI E187 is not only for equipment procurement but also for equipment operation. But without specialized individuals or standard operating procedures for equipment cybersecurity, it is not yet a daily routine in chip fabs today. Lacking sufficient cybersecurity experience, equipment managers and operators might not be proactive enough to suggest upgrades or purchases of more secure equipment. In a factory, those responsible for IT or cybersecurity might not be familiar with production equipment and its cybersecurity issues. With a lack of understanding among these organizational silos, equipment cybersecurity might become an issue that could potentially impact fab lines and facilities for water, electricity and gas. This scenario is a typical black swan issue, with top management not fully aware of the risks. A normal lifespan for semiconductor equipment is over 30 years. Due to the residual value of equipment, financial officers want to maximize profit from depreciated equipment or sell it to other fabs. Legacy systems should not only remain in the domain of IT teams, but also finance teams aiming to boost profitability. The key problem here is managing cybersecurity depreciation. This concept should be applied to equipment both new and existing. An end–of–life system installed in new equipment incorporates cybersecurity depreciation. For existing equipment, some protective devices such as equipment firewalls are still necessary. Legacy system issues need to be fully addressed by board members with a constructive dialog between chief officers of information security and finance. — Ming–Chang (Bright) Wu, a founding member of the Cybersecurity Committee at SEMI Taiwan, currently works as a cybersecurity risk management consultant. RELATED TOPICS: CHIP SECURITY, CYBERSECURITY, ICS, LEGACY EQUIPMENT, LEGACY SYSTEMS, SEMICONDUCTOR DESIGN & MANUFACTURING, SEMICONDUCTORS, SOFTWARE, SUPPLY CHAIN CrowdStrike® Open Download the Whitepaper Learn Why Antivirus Solutions Are Designed For Yesterday's Attacks. Ad Securing chips in the design phase. (Source: Tortuga Logic) (Click image to enlarge)