Viasat Awarded Department of Defense Contract to Perform Vulnerability Assessment Tests in New Cybersecurity Pilot Program

Ministry of Defense program to automate security assessments based on missions and threats

Posted: October 20, 2021 at 6:00 a.m. MDT

CARLSBAD, CA.,, October 20, 2021 / PRNewswire / – Viasat Inc. (NASDAQ: VSAT), a global communications company, today announced that it has been awarded a contract by the Department of Defense (DoD) to provide vulnerability assessment tests and response support for a new pilot program focused on improving cybersecurity and weapons resilience. DoD systems. Viasat will be the first external cybersecurity team to conduct these assessments through the pilot project, which aims to increase the effectiveness of automating security assessments based on missions and threats on a large scale, using analysis and proven intelligence gathering methodology. information, threat modeling, vulnerability analysis and exploitation.

As part of the pilot project, Viasat will analyze key components within an extremely complex, interconnected DoD weapon system architecture that can be vulnerable to attack. The analysis will also include cyber- and software-defined assessments of radio threats to address networks, the Internet of Things, and radio frequency interfaces to the weapon system.

“The focus of the Ministry of Defense’s leadership on the cyber resilience of the weapons system is essential. “Recent cyberattacks against the US government are a clear reminder that we need to minimize vulnerabilities through active insights and strengthening core networks,” he said. Craig Miller, President, Viasat Government Systems. “As the battlefield is rapidly modernized and the use of commercial technologies and systems is rapidly implemented in the DoD infrastructure, conducting robust vulnerability tests is crucial to identify and address potential technology gaps and to determine whether platforms are potentially vulnerable to attack. “

Miller continued: “Viasat takes a holistic approach to cybersecurity and we are excited to partner with the Department of Defense to provide a comprehensive, scalable vulnerability assessment capability, using the power of analytics-based automation to create efficiency and deliver possibility for fast and continuous evaluations. This will help keep pace with the development of commercial technology and chart the path to cybersecurity assessments based on artificial intelligence (AI) and machine learning (ML) threats.

Viasat was chosen based on its extensive experience and award-winning expert experience in the field of cybersecurity of the Ministry of Defense, as well as its unique view of the threat landscape in global government and trade services and the adaptive approach to information security.

For 35 years, Viasat has been a provider of cybersecurity and information security systems to the US government, critical infrastructure and retail networks. As a global provider of satellite Internet services, Viasat protects its networks and prevents billions of cyberattacks every day. Its history and experience, combined with expert data analysis on its network, provide a diverse view of the global cyber threat landscape, allowing the creation and delivery of security solutions at the expert level.

Learn more about the industry’s leading portfolio of Viasat cybersecurity services and solutions here.

About Viasat
Viasat is a global communications company that believes that anyone and everything in the world can be connected. For 35 years, Viasat has helped shape communication between consumers, businesses, governments and the military around the world. Today, the company is developing the best global communications network to power high-quality, secure, affordable and fast connections to impact people’s lives wherever they are – on land, in the air or at sea. To learn more about Viasat, visit: www.viasat.com, go to Viasat’s corporate blog, or follow the Company on social media at: Facebook,, Instagram,, LinkedIn,, Twitter or YouTube.

Statements for the future
This press release contains forward-looking statements that are subject to the safe ports established under the Securities Act of 1933 and the Securities Exchange Act of 1934. The forward-looking statements include statements about the characteristics, results and benefits of Viasat’s capabilities. to assess cybersecurity and vulnerability. Readers are cautioned that actual results may differ materially and adversely from those expressed in any forward-looking statements. Factors that could lead to differences in actual results include: risk associated with contractual problems, product defects, manufacturing problems or delays, regulatory problems, technologies that are not developed on schedule or that do not work as expected; delays in approving US government budgets and cuts in government defense spending; and increased competition and other factors affecting government and the defense sector as a whole. In addition, please see the risk factors contained in Viasat SEC documents available at www.sec.gov, including Viasat’s latest annual Form 10-K report and quarterly Form 10-Q reports. Readers are warned not to rely excessively on any forward-looking statements that relate only to the date on which they were made. Viasat undertakes no obligation to update or revise any forward-looking statements for any reason.

Copyright © 2021 Viasat, Inc. All rights reserved. Viasat, the Viasat logo and the Viasat signal are registered trademarks of Viasat, Inc. All other product or company names mentioned are for identification purposes only and may be trademarks of their respective owners.

See original content:

SOURCE Viasat, Inc.

The above press release is courtesy of PRNewswire. The opinions, opinions and statements in the press release are not endorsed by Gray Media Group, nor do they necessarily state or reflect those of Gray Media Group, Inc.

Comments are closed.