Curtiss-Wright collaborates with Vectra AI

On September 12, Ashburn, VA-based Curtiss-Wright’s Defense Solutions Division announced that it is collaborating with Vectra AI to provide support for cyber stacks used in National Security (NatSec) operations. Curtiss-Wright will offer support for the Vectra AI Platform with patented Attack Signal Intelligence and its over 120 AI/ML models for deployment on its rugged and modular PacStar 400-Series, such as the PacStar 451 that features best-in-class size, weight and power (SWaP) optimization, and the PacStar 453/454 family of NVIDIA GPU Enhanced high-performance servers. This validated “AI at the Tactical Edge” capability will enable deployed operators, hunt forward teams, and fast action response units to quickly field a cyber stack anywhere in the world, as well as support cyber hunts to detect successive attacker behaviors and “unknown unknowns” at the speed and scale of hybrid attacks.

PacStar tactical communications solutions, long used globally by the U.S. DoD and coalition partners – including the Special Operations Community, Intelligence Sector, and tactical hunt organizations – feature highly integrated components that support compute, storage arrays, Commercial Solutions for Classified (CSfC) encryption capabilities packages, and mobile communications arrays. Lightweight, small form factor PacStar cyber hunt compute platforms are designed to be highly mobile. A single system, which can be as small as a paperback book, can be hand-carried or integrated into a larger mobile tactical communications or cyber kit that fits easily into an overhead luggage compartment.

Vectra AI’s patented AI-driven Attack Signal Intelligence powers the Vectra AI Platform to move at the speed and scale of hybrid attacks. With 35 patents in AI-driven threat detection and the most MITRE D3FEND references – organizations worldwide rely on Vectra AI to stop hybrid attacks from becoming breaches. In addition, Vectra Match is a full Suricata signature engine available with the Vectra AI Platform to optimize an organization’s security stack by combining AI-driven detections and signature-based detection in a single solution – accelerating threat hunting, investigations and compliance.

Including AI-driven security along with signature-based detection expands attack surface coverage as AI can detect sub-millisecond timed command and control (C2) hidden tunnels and provide 99.9% efficacy in detecting obfuscated channels associated with exfiltration methods such as Cobalt Strike and Sliver, among others. Other aspects of Vectra AI provide real-time detection of other reconnaissance, lateral movement, privilege, exfiltration, and the entire kill chain mapped to the MITRE ATT&CK and D3FEND frameworks.

Leveraging AI-driven security enables advanced detection that no signature capability could uncover. These include aspects surrounding privilege and escalated rights. Looking at how one can detect a malicious insider or nation-state running an extensive, multi-year campaign is suited for an AI engine. With Curtiss-Wright and Vectra AI, the NatSec community can now receive high efficacy alerts and automated orchestration with SIEM, SOAR and EDR integrations in the battlefield.

While many hunt operations target IT environments, the combined Curtiss-Wright and Vectra AI capability is well suited for operational technology (OT) environments. The ability to detect the “unknown unknowns” within critical infrastructure, weapons systems, and other environments is a game changer for our defense Cyber Protection Teams (CPT).  Visibility and awareness into the IT, OT and hybrid cloud environments without a need to decrypt traffic will allow our operators unparalleled data to work with.

Source: Curtiss-Wright

Help IC News continue to bring you breaking news from across the IC and IC contracting landscape. Join our paid subscribers today.