Bromium Strengthens Desktop Security Using Virtualization

Ex-Citrix CTO Simon Crosby says Bromium's vSentry technology isolates suspicious activity in a virtual machine, then identifies and flushes it when the VM is erased.

Charles Babcock, Editor at Large, Cloud

October 11, 2012

4 Min Read

Bromium recently launched a new approach to desktop security that virtualizes end-user activities when they have the potential to bring in outside agents or malware. The move isolates and monitors potentially harmful actions and blocks suspicious activity once it is identified.

Most approaches to end-user security rely on upfront protection, such as antivirus software looking for identifiers of a virus or other malware in incoming messages. Each end-user device is loaded with protective software containing known attack signatures, then watches for them as the user undertakes connections to the Internet and other activity. But attack signatures can be varied more rapidly than end-user devices can be updated, and some malware creeps through into the enterprise anyway, Crosby said in an interview.

A user's Windows machine, equipped with Bromium's vSentry (launched Sept. 19), relies on isolation of suspect activity, along with an ability to block its access to restricted resources and flush it out of the system, said Bromium CTO Simon Crosby, who departed from Citrix last year.

Under Bromium's approach, "You don't need to detect malware early to be protected," Crosby said in an interview.

[Want to learn more about how Bromium uses microvisors and micro virtual machines to attack security threats? See Virtualization Pioneers Crosby, Pratt Tackle Cloud Security.]

Crosby is often the public voice of a former Cambridge University research team lead by Ian Pratt, which virtualized the x86 instruction set about two years after Mendel Rosenblum did at VMware. They set up a competing open source project, Xen, and then XenSource, a company to support it. XenSource was acquired by Citrix in 2007 for $500 million.

Bromium's vSentry can invoke a micro virtual machine in which to run any potentially hazardous task, such as opening an attachment to an email file or downloading programs from the Internet. If the activity shows any sign of mischief, such as trying to access a resource designated as restricted for the task involved, the process is interrupted and control over it handed off to the microvisor, a hypervisor managing a tiny virtual machine. A microvisor can launch hundreds of micro VMs simultaneously to safeguard multiple application tasks.

If a process calls on a spreadsheet to access data from a Sharepoint source on the internal network, and the spreadsheet would normally be allowed to do so, the process continues. If it tries to access the Windows kernel or overwrite a DLL to allow some function that it wishes to do, the attempt is written to a cache in the virtual machine, which makes it appear to an attacker that an attack has gone off as planned, according to information in a Bromium white paper.

But in fact, the microvisor running the process has blocked the attempt and started an event log as it assesses each further request of the process. Only those requests for files or data that meet a need-to-know standard-- e.g., would this process normally need to know the information that it's seeking?--are allowed.

Requests that don't meet the need-to-know standard are blocked, protecting restricted resources while creating a picture of what the process is seeking to do. Looking at that picture--reconstructing the sequence of events captured in the event log--gives security administrators a clear record of what they're dealing with.

That picture results in security administrators being able "to generate the signatures of malware" on their own and add them to the list in their firewalls and intrusion detection systems, Crosby said. With vSentry, they may in some cases be doing so before their antivirus vendor or other supplier has come up with the signature.

Any attack isolated to a micro VM is flushed from the system when the micro VM is shut down. No lengthy, interdisciplinary team of security, server, and network administrators needs to be called together to try to root out the attacker or undo its damage, Crosby said.

Telling a microvisor that a resource is restricted to particular types of activity is both a human IT function and a function of intelligence built into vSentry, according to information on the Bromium website. But it is not clear how much IT effort must be invested to make vSentry work as advertised.

Bromium plans to add the Macintosh to its protected end-user systems in the future, but no date has been specified.

About the Author(s)

Charles Babcock

Editor at Large, Cloud

Charles Babcock is an editor-at-large for InformationWeek and author of Management Strategies for the Cloud Revolution, a McGraw-Hill book. He is the former editor-in-chief of Digital News, former software editor of Computerworld and former technology editor of Interactive Week. He is a graduate of Syracuse University where he obtained a bachelor's degree in journalism. He joined the publication in 2003.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights