Newsletter
Magazine Store

50 Most Admired Companies of The Year 2018

Leveraging the latest in detection, correlation, and automation, BluVector gives analysts the ability to focus on what matters and respond to fileless and file-based malware before damage is done

image

We seek to make the world a safer place

Almost a decade ago, a dedicated group of security researchers and data scientists set out on a mission to evolve advanced threat detection through machine learning. Evaluating vast collections of both benign and malicious software and applying machine learning science, this team uncovered the markers and mutations of today’s modern malware. Originally developed by and for the defense and intelligence sectors, BluVector is at the forefront of real-time advanced threat detection.

Eventually, Kris Lovejoy leaves her role as the General Manager of IBM’s Global Security Services Division to commercialize the BluVector platform. BluVector spins out from Northrop Grumman. BluVector now operates as a standalone business led by CEO, Kris Lovejoy. The Company is revolutionizing network security with state-of-the-art AI, sensing and responding to the world’s most sophisticated threats in real time. It’s a big goal: Change the world for the better by making it safer. For the employees of BluVector, that’s not just “big talk”.

BluVector® Cortex™: AI-driven Network Security

BluVector Cortex is an AI-driven sense and response network security platform. Designed for mid-sized to very large organizations, the platform makes it possible to accurately and efficiently detect, analyze and contain sophisticated threats including fileless malware, zero-day malware, and ransomware in real time. BluVector Cortex can be thought of as the next generation of Network Intrusion Detection Systems (NIDS), powered by artificial intelligence, machine learning, and speculative code execution.

Why BluVector?

With the unmatched advantage of 8 years of work with the US Intel Community and their threat data, only BluVector has the proven ability to protect against emerging threats on average 13 months in advance.

Benefit: BluVector’s innovative AI-driven network security solution both improves the overall cybersecurity posture of today’s organizations, as well as drastically scales the efficacy and efficiency of security teams, delivering an almost immediate financial return on investment.

Managed Service: Continuous Detection, Analysis, and Triage

24×7 Expert Analysis: BluVector’s elite security team delivers seamless threat detection, analysis, and triage on top of the award-winning BluVector Cortex platform.

High Priority Event Escalation: Take advantage of BluVector’s prioritized event notifications and follow-up investigation and support.

Performance Optimization: Get the most out of your BluVector Cortex platform and existing infrastructure with proactive rules tuning, classifier retraining and integration assistance.

Advanced Reporting: Receive comprehensive executive- and board-level reports, highlighting network trends and resolution results.

Partner Friendly: With BluVector’s managed service, customers can seamlessly work with existing or new partners for their managed response and remediation services. The managed threat detection and triage capabilities enable a partner to quickly get up and running on the system, freeing up time and resources and allowing them to focus their time on responding to high-priority threats.

Solutions by Industry

In today’s connected world, every company has become a target for cyber criminals, regardless of industry. BluVector delivers world-class detection capabilities to every size and type of business by combining both file-based and fileless malware detection into a single, powerful platform. This platform has the ability to increase the performance of any organization’s security team, ranging from the largest security operations centers to the lone security analyst.

Government: Born to solve the government’s hardest malware detection challenges, BluVector brings over eight years of experience in detecting threats against the US Intelligence Community. Whether you are looking to meet the latest cybersecurity Executive Order or NIST recommendations, help satisfy rigid requirements or protect classified or sensitive information, BluVector has a proven ability to lower risk, increase compliance and improve your organization’s threat detection and response capabilities.

Legal: The legal industry continues to be a high-value and high-profile target for malware actors. With substantial access to sensitive information such as intellectual property, mergers and acquisitions, and pending litigation, it’s crucial that law firms protect their data and systems from unauthorized eyes.

Finance: The finance industry is a constant target for adversaries looking to steal money, obtain personal information or cause disruption. In addition to keeping up with the increasingly sophisticated attacks developed by cyber criminals, financial services organizations must also abide by ever more stringent regulations.

Critical Infrastructure: Critical infrastructure systems are increasingly under attack from some of the world’s most sophisticated adversaries. Protecting these systems is of the utmost importance, as successful attacks have the potential to cause significant public harm, in addition to negatively affecting the infrastructure providers themselves. Fortunately, BluVector is particularly well-suited to protect these difficult-to-secure Industrial Control System and SCADA-based environments with its network-based and easily deployable approach.

Healthcare: The healthcare industry has become an attractive and common target for criminals seeking personal medical records and financial gain. While the digitization of records has improved efficiency for healthcare providers, it has left them susceptible to data exfiltration and ransomware campaigns. Furthermore, hospitals and other healthcare facilities often lack the sophistication or resources required to appropriately protect their complex environments.

The Leading Lady

Kris Lovejoy, CEO: As CEO of BluVector, Inc., Kris Lovejoy's role is to develop a product (BluVector Advanced Threat Detection Platform) that customers truly love, sold and delivered with a laser focus on excellence, by a team of insightful and passionate security experts.

 Prior to her role as CEO of BluVector (formerly Acuity Solutions, a division of Northrop Grumman), Kris was General Manager of the IBM Security Services Division, charged with development and delivery of managed and professional security services to IBM clients worldwide. Before her role in Services, Kris was IBM’s VP of Information Technology Risk and Global CISO, responsible for managing, monitoring and testing IBM’s corporate security and resiliency functions globally, where she also acted as Chairman of IBM’s IT Risk Steering Committee, co-Chair of IBM's Data Security Steering committee, co-Chair of the IBM’s Social Networking committee, and member of IBM’s Enterprise Risk Steering Committee. 
Today Kris is a member of a number of external boards and advisory panels, including SC Magazine's Editorial Board, and Grotech Ventures. Before joining IBM, she was the CTO, CIO and VP of Support and Services at Consul which was acquired by IBM in 2007 as well as VP of Security Assurance Services for TruSecure Corporation.

We brought US Defense- and Intel-grade technology to the commercial market.

NOMINATE YOUR COMPANY NOW AND GET 10% OFF