The US Defense Advanced Research Projects Agency (DARPA) and the Army Research Laboratory (ARL) has awarded a contract to Invincea for the production and supply of secure smartphone and tablet mobile platforms for use by its military personnel.

The $21.4m contract has a performance period of four years, under which the company will continue work on the existing mobile armour project by manufacturing an enhanced version of Google‘s popular Android-based operating system to ensure mobile security in the battlefield.

Invincea founder and CEO Anup Ghosh said that the investment by DARPA and the US Army in the mobile armour project demonstrated the critical need for secure mobile solutions.

”As government departments and agencies across the civilian and defence sectors shift their focus towards the use of mobile applications for executing their missions, they must be able to trust that these platforms are secure," Ghosh added.

"As government departments and agencies across the civilian and defence sectors shift their focus towards the use of mobile applications for executing their missions, they must be able to trust that these platforms are secure."

Invincea has already developed more than 3,000 initial versions of the secure Android phone and tablets, which are currently being field-tested by thousands of US Army personnel in Afghanistan.

The devices have been designed to meet stringent military security specifications for ‘outside the wire tactical use’ on mobile devices used by soldiers in forward-deployed operations in enemy terrain.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

The company is planning to team up with other firms and universities to integrate encryption, application control and similar enhancements into mobile armour, Ghosh told SecurityWeek.

”The next stage is protecting the Android operating system on the device from inbound cyber threats as they are targeted by adversaries," added Ghosh. "We’re hardening the operation system as part of it, and another part of it is dealing with spear-phishing threats that the user may click on, as well as malicious apps that the user may install."

The mobile armour project aims to safeguard soldier’s mobile devices against cyber-threats, such as enemy breaches, virus infections, spear-phishing attempts and malicious applications.