Go back

Mountain View, California – (March 19th, 2019)CUJO AI, a network intelligence company delivering revolutionary AI-driven solutions confirmed that the company has collaborated with Cisco Talos Intelligence Group to research possible vulnerabilities in CUJO AI smart firewall. CUJO AI firewall device was discontinued at the end of 2017.

The Cisco Talos Intelligence Group is a threat intelligence team comprised of researchers, analysts, and engineers. The Cisco Talos Intelligence group is supported by unrivaled telemetry and sophisticated systems to create rapid and actionable threat intelligence for Cisco customers, products and services.

Cisco Talos has discovered the device-specific vulnerabilities in the CUJO Smart Firewall firmware version 7003. Vulnerabilities have been fixed with firmware versions 7005 and 7006 and CUJO subscribers home devices have been automatically updated. No noticeable activity pointing to the exploitation of listed vulnerabilities has been seen in CUJO AI production system. Subscribers home appliances have been upgraded without any harm being caused. No personal user data has been exposed as vulnerable during this investigation.

“Our team is grateful to Cisco-Talos for their research and reporting the found vulnerabilities to us. This is strengthening our solution from possible malicious behavior, and helps us to protect our users against advanced vulnerabilities of our discontinued firewall device. We are dedicated to our user security, and we want to reiterate that personally identifiable user data was not disclosed in any form.” explained Santeri Kangas, CTO of CUJO AI.

About CUJO AI

Powered by proprietary Artificial Intelligence models and uniquely built on billions of real-world data points, CUJO AI portfolio of products is designed to gain clear insight on how data moves across networks and digitally protect people and devices, creating a safer smart-living experience in homes, businesses, and connected communities.

Network, mobile and public Wi-Fi operators around the world utilize the CUJO AI portfolio of products to provide their customers with a seamlessly integrated suite of value-added services, covering: advanced connected device identification, real-time network security, privacy protection, and content access control.

Questions? Media inquiries? Get in touch with us at [email protected]