Chip Security Testing 
Binary Security Analysis 
Resources 
Blog
Contact us
Back to all articles
Corporate News

eShard takes a step into Reverse Engineering by acquiring Tetrane

2 min read
Edit by Hugues Thiebeauld • Jul 26, 2022
Share

eShard, a leading specialist willing to make cybersecurity tools scalable, today announced that it has acquired Tetrane, a bespoke reverse engineering tool that empowers security experts for vulnerability research. The addition of Tetrane’s Reven® technology will extend eShard’s offering in security tools for experts.

Modern digital systems are becoming increasingly complex and combining more and more components. It becomes critical to assess potential vulnerabilities in each of these components as well as in the overall system. However, this is complex since the attack techniques may have a high sophistication level.

To anticipate the threat, experts must have the ability to understand a system at its heart, and perform dynamic analyses. Dynamic analyses help to understand what’s going on in a system during its execution. REVEN’s proven technology from Tetrane is unique by its ability to explore a system relying on an operating system, such as Windows or Linux. The unreached record and replay feature provides an inside view of a system, such as the memory, the CPU or the I/O over the execution. REVEN's unique features such as Data tainting, Memory history, and APIs allow reverse engineers to solve problems when they feel like looking for a needle in a haystack.

tetrane-features1.png

“Reven is a best-in-class tool for mission critical security analyses.” said Hugues Thiebeauld, CEO, eShard. “In combining Tetrane with eShard, we plan to provide the reference tool for vulnerability research in different platforms, including mobile and IoT. In this strategy, the development of know-how material in advanced reverse engineering will help our customers to get up to speed”

"I am so incredibly proud and excited to have eShard and Tetrane joining forces." said Marc Rambert, CEO, Tetrane. "At Tetrane, we've spent years rethinking and reinventing how Timeless analysis can contribute to vulnerability research. It has been a crazy, exciting and fun journey, building an amazing team of highly talented people. I'd had the opportunity to discover what eShard has achieved, and getting to know Hugues Thiebeauld and Georges Gagnerot and their team has been mind blowing. We're sharing a vision of where we'd like to be and great ambitions for REVEN®. Exciting times ahead!"

Blog-Banner.gif

Share

Categories

All articles
(99)
Case Studies
(2)
Chip Security
(29)
Corporate News
(11)
Expert Review
(3)
Mobile App & Software
(27)
Vulnerability Research
(35)

you might also be interested in

Vulnerability Research
Corporate News

Introducing esReverse 2024.01 — for Binary Security Analysis

4 min read
Edit by Hugues Thiebeauld • Mar 13, 2024
CopyRights eShard 2024.
All rights reserved
Privacy policy | Legal Notice