Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Invincea Gets DARPA Contract to Build Battlefield-ready Android Devices

Invincea Gets $21.4 Million Contract to Harden Android OS for U.S. Army

Invincea Gets $21.4 Million Contract to Harden Android OS for U.S. Army

Invincea, a Fairfax, Virginia-based provider of malware threat detection and breach prevention solutions, today said that it has been awarded a $21.4 million contract from Defense Advanced Research Projects Agency (DARPA) and the U.S. Army Research Laboratory (ARL) to create hardened Android-based devices for military use.

The project is dubbed “Mobile Armour,” and focuses specifically on hardening the Android operating system for government use on existing available consumer devices that do not require specialized or custom hardware.

While the contract is newly announced, working with DARPA is nothing new for the company. The contract is a continuation of existing work with DARPA, and is set to span four years, with incremental deliverables each year, Anup Ghosh, Founder and CEO at Invincea told SecurityWeek.

Invincea LogoIn fact, the company was founded in 2006 by Ghosh, a former DARPA program manager, and has already commercialized technology originally built under DARPA funding to help enterprises protect against cyber attacks aimed at end-users in the form of spear phishing, drive-by download exploits, poisoned search results and user-initiated infections.

The Invincea team has already been hard at work under an existing project, and already has over 3,000 Android-based mobile devices being field tested by U.S. Army personnel in Afghanistan. The devices, Invincea says, meet “stringent military security specifications for ‘outside the wire’ tactical use” on mobile devices used by soldiers in forward-deployed operations in enemy terrain.

Based on success so far, DARPA and the U.S. Army have decided to expand the scope of the Mobile Armour project to bring new security enhancements to the Android platform through the new contract.

“The next stage is protecting the Android operating system on the device from inbound cyber threats as they are targeted by adversaries,” Ghosh said. “We’re hardening the operation system, as part of it, and another part of it is dealing with spear-phishing threats that the user may click on, as well as malicious apps that the user may install, ” he added.

Ghosh said that Invincea is partnering with other firms and universities to include technologies such as encryption, application control, and other enhancements that couldn’t be discussed due to the sensitive nature of the project.

Advertisement. Scroll to continue reading.

Moving forward, the company is looking to a “containerization-based” based approach to protect the Android OS, similar to what the company currently does with its desktop solutions that places Web browsers, PDF readers, Microsoft Office suite, .zip, and .exe file types from the native operating system into secure virtualized environments and isolate threats.

“The investment by DARPA and the U.S. Army in the Mobile Armour project demonstrates the critical need for secure mobility,” said Ghosh. “As government departments and agencies across the civilian and defense sectors shift their focus towards the use of mobile applications for executing their missions, they must be able to trust that these platforms are secure.”

The company says that it is engaged with a number of Federal civilian and Defense agencies for the development and deployment of secure Android phones for both office and field applications.

In the future, Invincea expects to bring its innovations in secure mobility to the commercial and consumer sectors as well.

Related ReadingDepartment of Defense Makes Move Towards Android

Related Reading: General Dynamics, Samsung Team On Smartphones with Defense-grade Security

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.