Additional Info

Websitehttp://www.bluvector.io
Company size (employees)50 to 99
Headquarters RegionNorth America

Overview

Kristin Lovejoy, a recognized expert in security, risk, compliance and governance, joined Northrop Grumman pre-revenue subsidiary, Acuity Solutions, in July of 2015 from IBM. From the vantage point of IBM’s Security Services division GM, she saw an enormous potential to disrupt the security market with BluVector’s machine learning technology. In January 2017, BluVector became a private equity-backed commercial organization that was formed as the result of the divestiture by Northrop Grumman’s cyber security products business.

The company’s disruptive, patented and proven technology is the result of more than eight years of research within the US Intelligence Community. Today, the company is headquartered in Arlington, Virginia, has approximately 55 full-time employees and conducts operations across the Americas, Europe and Asia. The sales team works closely with partners, ranging from large value-added resellers to managed security services providers and managed detection and response firms.
In 2017 alone, BluVector was awarded a patent for “System and Method for Automated Machine-learning, Zero-day Malware Detection” and its BluVector 3.0 product became the first security solution to offer fileless malware detection in real time on the network. Featuring a highly modularized product architecture, BluVector can sell its entire platform or individual detection engines, tailoring to the needs of each customer. Finally, BluVector continues to invest in its market-leading detection engines, deep integrations with other products in the security ecosystem, and relationships with global channel partners.

BluVector is disrupting the legacy network intrusion detection market by delivering patented supervised machine learning and speculative code execution engines to find, confirm and contain even the newest and most sophisticated cybersecurity threats that are designed to avoid anti-virus, mask malicious behaviors in sandbox detection, and subvert traditional network defenses. With BluVector, organizations are finally able to detect today’s evasive and increasingly destructive threats, whether file-based or fileless.

How we are different

BluVector is the first security solution to offer fileless malware detection in real time on the network.


BluVector was originally created to support the cyber threat detection needs of the US Intelligence and Defense communities.


BluVector’s solution is highly scalable, architected to serve both centralized or disparate infrastructures. Through offerings ranging from its low-cost virtual machine to its high performance physical appliances, BluVector can scale its solution in a manner that is both straightforward and affordable for its customers.