Blog
05.02.2018

Raytheon, Virsec Team To Combat Advanced Cyberattacks

Washington Exec, April 26, 2018, with comments from Atiq Raza and Ray DeMeo

Raytheon and Virsec Systems have joined forces to protect global government and critical infrastructure customers from advanced cyberattacks, using commercial cybersecurity tools that can detect and defend against processor-based exploits.

Raytheon will combine its cybersecurity defense expertise with Virsec’s Trusted Execution technology to detect deviations in software applications caused by cyber intrusions. Trusted Execution is a commercially-available tool that protects against attacks that use advanced hacking techniques and memory exploits to bypass conventional network security tools, using a deterministic process to instantly detect deviations in software applications and protect memory and processes in real-time.

Virsec’s security platform will be included in Raytheon’s global cybersecurity offerings.

“It’s time to change the equation for security and deliver better protection for our most critical infrastructure,” Virsec CEO Atiq Raza said. “Our philosophy is simple – rather than eternally chasing elusive threats, we need to take the guess-work out of cybersecurity and stop attacks, at the application level, in real-time.

Atiq Raza
Atiq Raza

Ray DeMeo, Virsec chief operating officer and co-founder, said he was excited to team with Raytheon’s world-class cybersecurity team.“Raytheon’s strong reputation as a top global provider of cybersecurity solutions expertise will help us effectively deliver.”

Ray DeMeo
Ray DeMeo

Virsec’s technology can detect and stop advanced fileless attacks, such as WannaCry and NotPetya, by monitoring traffic between applications and process memory, Raza said. Virsec is in a unique position to spot and mitigate the risks from a new class of exploits, like Spectre and Meltdown, which attack critical vulnerabilities inherent in common processors.

“Cyberattacks are increasingly going below the radar of conventional security tools,” Raza said. “We’ve seen an epidemic of fileless and memory-based exploits because they are extremely effective against perimeter defenses.

Read full Virsec Combats Cyberattacks article