Please turn on your JavaScript for this page to function normally.
White House
White House launches AI Cyber Challenge to make software more secure

The Biden-Harris Administration has launched a major two-year competition using AI to protect the United States’ most important software, such as code that helps run the …

Intrinsic ID partners with DARPA to offer digital authentication and security tech to researchers

Intrinsic ID announced a partnership with the U.S. Defense Advanced Research Projects Agency (DARPA) to make its digital authentication and security technology accessible to …

Intel partners with DARPA to perform in Data Protection in Virtual Environments program

Intel announced that it has signed an agreement with Defense Advanced Research Projects Agency (DARPA) to perform in its Data Protection in Virtual Environments (DPRIVE) …

code
Researchers aim to improve code patching in embedded systems

Three Purdue University researchers and their teammates at the University of California, Santa Barbara and Swiss Federal Institute of Technology Lausanne have received a DARPA …

BAE Systems to help detect weapons of mass destruction with advanced analytics technology

BAE Systems has received funding from the U.S. Defense Advanced Research Projects Agency’s (DARPA) Defense Sciences Office to develop advanced analytics technology that will …

face
2020: A year of deepfakes and deep deception

Over the past year, deepfakes, a machine learning model that is used to create realistic yet fake or manipulated audio and video, started making headlines as a major emerging …

BAE Systems receives DARPA contract to prevent vulnerabilities in electronic files

BAE Systems has been awarded a contract by the U.S. Defense Advanced Research Projects Agency (DARPA) to develop new cyber tools designed to help prevent vulnerabilities in …

BAE Systems to develop machine learning capabilities aimed to help the military

BAE Systems has been awarded a Phase 2 contract to develop machine learning capabilities aimed to help the military gain better awareness of space scenarios for the U.S. …

DARPA Cyber Grand Challenge
Can a computer system compete against human CTF experts?

DARPA announced on Thursday that a computer system designed by a team of Pittsburgh-based researchers is the presumptive winner of the Agency’s Cyber Grand Challenge. The …

mask
DARPA calls for help to improve cyber attack attribution

Reliable cyber attack attribution is currently almost impossible, and the Defense Advanced Research Projects Agency (DARPA) wants to find a solution for that problem. To that …

Don't miss

Cybersecurity news