Curtiss-Wright Collaborates with Vectra AI to Bring AI/ML Threat Detection to NatSec Cyber Tactical Edge Communications

Curtiss-Wright Collaborates with Vectra AI to Bring AI/ML Threat Detection to NatSec Cyber Tactical Edge Communications

ASHBURN, Va. – September 12, 2023 – Curtiss-Wright’s Defense Solutions division has announced that it is collaborating with Vectra AI to provide support for cyber stacks used in National Security (NatSec) operations. Curtiss-Wright will offer support for the Vectra AI Platform with patented Attack Signal Intelligence™ and its over 120 AI/ML models for deployment on its rugged and modular PacStar 400-Series, such as the PacStar 451 that features best-in-class size, weight and power (SWaP) optimization, and the PacStar 453/454 family of NVIDIA® GPU Enhanced high-performance servers. This validated “AI at the Tactical Edge” capability will enable deployed operators, hunt forward teams, and fast action response units to quickly field a cyber stack anywhere in the world, as well as support cyber hunts to detect successive attacker behaviors and “unknown unknowns” at the speed and scale of hybrid attacks. 

PacStar tactical communications solutions, long used globally by the U.S. DoD and coalition partners – including the Special Operations Community, Intelligence Sector, and tactical hunt organizations - feature highly integrated components that support compute, storage arrays, Commercial Solutions for Classified (CSfC) encryption capabilities packages, and mobile communications arrays. Lightweight, small form factor PacStar cyber hunt compute platforms are designed to be highly mobile. A single system, which can be as small as a paperback book, can be hand-carried or integrated into a larger mobile tactical communications or cyber kit that fits easily into an overhead luggage compartment.

Vectra AI’s patented AI-driven Attack Signal Intelligence powers the Vectra AI Platform to move at the speed and scale of hybrid attacks. With 35 patents in AI-driven threat detection and the most MITRE D3FEND references – organizations worldwide rely on Vectra AI to stop hybrid attacks from becoming breaches. In addition, Vectra Match is a full Suricata signature engine available with the Vectra AI Platform to optimize an organization’s security stack by combining AI-driven detections and signature-based detection in a single solution – accelerating threat hunting, investigations and compliance. Including AI-driven security along with signature-based detection expands attack surface coverage as AI can detect sub-millisecond timed command and control (C2) hidden tunnels and provide 99.9% efficacy in detecting obfuscated channels associated with exfiltration methods such as Cobalt Strike and Sliver, among others. Other aspects of Vectra AI provide real-time detection of other reconnaissance, lateral movement, privilege, exfiltration, and the entire kill chain mapped to the MITRE ATT&CK and D3FEND frameworks.

Leveraging AI-driven security enables advanced detection that no signature capability could uncover. These include aspects surrounding privilege and escalated rights. Looking at how one can detect a malicious insider or nation-state running an extensive, multi-year campaign is suited for an AI engine. With Curtiss-Wright and Vectra AI, the NatSec community can now receive high efficacy alerts and automated orchestration with SIEM, SOAR and EDR integrations in the battlefield.

While many hunt operations target IT environments, the combined Curtiss-Wright and Vectra AI capability is well suited for operational technology (OT) environments. The ability to detect the “unknown unknowns” within critical infrastructure, weapons systems, and other environments is a game changer for our defense Cyber Protection Teams (CPT).  Visibility and awareness into the IT, OT and hybrid cloud environments without a need to decrypt traffic will allow our operators unparalleled data to work with.

About Curtiss-Wright’s PacStar 453 NVIDIA GPU Enhanced Server

Designed for tactical, expeditionary vehicle-mount, forward operating base, and early-entry deployments for military, Homeland Security, first responders, and commercial/enterprise users, Curtiss-Wright’s PacStar 453 is ideal for applications that need high-performance computation in remote or distributed locations. The PacStar 453 is based on the powerful and proven PacStar 451 server platform that features Intel® Xeon™ D processing with 128 GB RAM, 16 TB storage, and 10 GigE SFP+ ports, combined with a PCIe connected NVIDIA T1000 GPU with 896 CUDA cores. The PacStar 453 meets SWaP requirements unmatched by other COTS appliances of its kind.

About Curtiss-Wright’s Tactical Communications Solutions

Curtiss-Wright creates and manufactures the PacStar family of commercial off-the-shelf (COTS)-based rugged, small form factor expeditionary and mobile communications systems. Separately, it develops integrated, network communications management software, IQ-Core® Software, for the military, federal, state/local government and emergency responder markets. The company’s patented IQ-Core Software, hardware technology, and integrated solutions provide secure, command, control, and communications systems, particularly in remote or infrastructure starved areas. In addition, Curtiss-Wright systems are ideally suited for commercial/industrial organizations with mission-critical field communications requirements.

Product sheets for the IQ-Core Software suite are available for download here. For additional information about Curtiss-Wright Defense Solutions products, please visit www.curtisswrightds.com, LinkedIn, and Twitter @CurtissWrightDS.

About Vectra AI

Vectra AI is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. The Vectra AI Platform with patented Attack Signal Intelligence empowers security teams to rapidly prioritize, investigate and respond to the most advanced and urgent cyber-attacks in their hybrid environment. Vectra AI has 35 patents in AI-driven threat detection and is the most referenced vendor by MITRE D3FEND.  Organizations worldwide rely on the Vectra AI Platform and MDR services to move at the speed and scale of hybrid attackers. For more information, visit www.vectra.ai.

About Curtiss-Wright Corporation

Curtiss-Wright Corporation (NYSE:CW) is a global integrated business that provides highly engineered products, solutions and services mainly to Aerospace & Defense markets, as well as critical technologies in demanding Commercial Power, Process and Industrial markets. We leverage a workforce of approximately 8,400 highly skilled employees who develop, design and build what we believe are the best engineered solutions to the markets we serve. Building on the heritage of Glenn Curtiss and the Wright brothers, Curtiss-Wright has a long tradition of providing innovative solutions through trusted customer relationships. For more information, visit www.curtisswright.com

###

Note: Trademarks are property of their respective owners.

John Wranovics

John Wranovics

Director of Public Relations

John Wranovics has over thirty years of experience in managing media relations and the promotion of high technology products. He has been with Curtiss-Wright since 2003. He has a degree in English Literature from the University of California, Berkeley.