UA Little Rock part of $2.2 million grant for AI-driven cybersecurity project

by Talk Business & Politics staff ([email protected]) 487 views 

A UA Little Rock professor and students are part of a university startup that has received a $2.2 million grant to develop an advanced artificial-intelligence automation and rapid-recovery hardware to protect industrial control systems from cybersecurity attacks.

Backed by the BIRD Foundation, Bastazo, a startup with strong ties to UA Little Rock and the University of Arkansas, will partner with Israeli-based Salvador Technologies on the project, which is known as Extracted Configuration Security (XCS). The initiative will address escalating concerns posed by sophisticated external threats, including ransomware.

“Our collaboration with Salvador Technologies represents a union of revolutionary cybersecurity concepts,” said Philip Huff, assistant professor of cybersecurity at UA Little Rock and co-founder of Bastazo. “Leveraging large language models to automate decisions in cybersecurity operations is not just a leap for us, but a giant step for the entire Operational Technology (OT) security sector.”

Bastazo, a Greek word meaning to carry the burden, was founded in 2020 by four professors in the University of Arkansas System based on licensed technology initially developed in the U.S. Department of Energy’s Cybersecurity Center entitled Secure, Evolvable Energy Delivery Systems.

Company founders include Huff and Drs. Alan Mantooth, Jia Di, and Qinghua Li from the University of Arkansas. The startup specializes in cutting-edge cybersecurity solutions and uses artificial intelligence and advanced analytics to support cybersecurity operations in critical infrastructures across many industries.

“Our partnership with Bastazo enables a holistic approach to cybersecurity, empowering the ICS industry with preemptive threat detection and enhancing its resilience with fast recovery,” said Alex Yevtushenko, CEO of Salvador Technologies.

The grant is also providing job opportunities for students and graduates in Arkansas’ growing cybersecurity industry. So far, Bastazo has hired seven students and alumni to work on this project.

From UA Little Rock, this includes alumnus Andrew Baumberger and doctoral students Spencer Massengale and Matt Kennett, who are all excited for the valuable experience they are gaining.

“I view the Bastazo project as a valuable opportunity to engage with and learn from leading cybersecurity professionals in both the U.S. and Israel,” said Massengale, an information science doctoral student from Russellville. “The project aims to enhance organizational security, and I’m excited to contribute. My work will mostly entail looking at automating the extraction of adversarial attributes through artificial intelligence. My aspiration is for this project to become a stepping stone to a full-time role at Bastazo. Collaborating with our team of seasoned engineers and researchers offers an unparalleled opportunity for growth.”

The grant is one of four projects being funded by the BIRD Cyber Program, a joint initiative to enhance the cyber resilience of vulnerable critical infrastructure in the United States and Israel. The program is managed by the BIRD Foundation and is a joint initiative of the U.S. Department of Homeland Security (DHS) Science and Technology Directorate (S&T), the Israel National Cyber Directorate (INCD), and the Israel-U.S. Binational Industrial Research and Development (BIRD) Foundation.

Bastazo plans to have the product ready for commercialization in 18 months. Both companies are targeting a fast-growing global Operational Technology (OT) security market currently valued at $17.9 billion.

“This product will help companies to see weaknesses in their industrial control systems that allow ransomware to get into their critical networks,” Huff said. “They will be able to see it before it happens, and they will be able to respond and recover quicker if a cybersecurity breach does happen. This will offer all-around protection. The goal is to increase the innovation space in Arkansas in cybersecurity. If we are successful, this endeavor could create several hundred high tech jobs over the next 10 years in critical technology fields such as cybersecurity and artificial intelligence.”