Capabilities  >  Cyber Operations

We are always looking for next-level team members. Try our challenges to find out if you’re one of us.

Cyber Operations

We focus on the research and development of novel, highly integrated and customizable offensive and defensive tools for full-spectrum cyber operations. From embedded systems to servers, drivers to distributed back-end services and all points in between, we ensure our customers are adaptive, efficient and effective in achieving and maintaining freedom of operations at the pace of cyber.

DISCIPLINES

Offensive Cyber

Reverse Engineering

We analyze and decompose systems to identify critical and target functionality, providing customers the understanding of black box systems necessary to meet their objectives.

Penetration Testing

Our penetration testers guide customers in the full vulnerability identification and triage process. We help product stakeholders identify unknown security vulnerabilities, understand the threat posed by weaknesses and identify mitigations to risks.

Hardware and Software Engineering

Our engineers design, maintain and develop advanced operating systems from engineering the physical components of computer systems to the software.

Defensive Cyber

Defense, Resiliency and Threat Hunting

Our proactive and comprehensive counter cyber operations capabilities ensure that enterprise level threats are identified and remediated before problems arise.

Cyber Deception

Our research and development in cyber deception levels the asymmetry between attack and defense by employing realistic deceptive capabilities that significantly delay, degrade and disrupt the attack process.

AI/ML Program Analysis

Our research leverages artificial intelligence and provides advanced methods that determine the features, functionality and origin of executables, applications and file formats in use cases that range from endpoint protection to offline forensics.

SERVICES

End-to-End Vulnerability Assessment
link

Secure Product Consulting
link

RELATED PRODUCTS

METASPONSE
Proactive Malware Hunting and Incident Response Framework.
link

INTROVIRT®
A customized Xen Hypervisor and library that provides a robust virtual machine (VM) introspection API.
link

WIFI INVESTIGATOR®
Passive detection, location and analyzation of broadcasting 802.11 devices.
link

RELATED RESEARCH

Adversarial Testing
Achieving results by using an averserial mindset. 
link

IV&V
Formally verifying systems provides developers and stakeholders the confidence they need. 
link

Tailored Vulnerability Assessment
Identifying and protecting products against emerging threats. 
link

AIS at the CyberBoat Challenge
link

Megatron
Megatron is an Air Force Research Laboratory (AFRL)-sponsored cyber deception framework as well as a catalog of deception techniques usable in that framework.
link

Mockingbird
Secure malware analysis for Cuckoo.
link

ABED – endpoint protection
Automated file anomaly detection.
link

ARM – endpoint protection
Anti-Ransomware Machine.
link

Advanced Research
Trusted Systems

We are always looking for next-level team members. Try our challenges to find out if you’re one of us.

Privacy Settings
We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
Youtube
Consent to display content from - Youtube
Vimeo
Consent to display content from - Vimeo
Google Maps
Consent to display content from - Google
Spotify
Consent to display content from - Spotify
Sound Cloud
Consent to display content from - Sound