share_log

Rekor Introduces Cutting-Edge Cybersecurity Capabilities to Help State Dots Protect National Transportation Infrastructure

Rekor Introduces Cutting-Edge Cybersecurity Capabilities to Help State Dots Protect National Transportation Infrastructure

Rekor 推出尖端的網絡安全功能,幫助各州交通局保護國家交通基礎設施
Accesswire ·  05/28 19:30

Rekor's Unique Edge-AI Solutions Tackle Evolving Cyber Threats and Align with Emerging Government AI and Cybersecurity Policies to Safeguard Transportation Networks

Rekor 獨特的邊緣人工智能解決方案可應對不斷變化的網絡威脅,並與新興政府的人工智能和網絡安全政策保持一致,以保護交通網絡

COLUMBIA, MD / ACCESSWIRE / May 28, 2024 / Rekor Systems, Inc. (NASDAQ:REKR) ("Rekor" or the "Company"), a leader in developing and implementing state-of-the-art roadway intelligence technology, today announced that it has further invested in its commitment to safeguarding the nation's transportation infrastructure through the addition of AI-based dynamic cybersecurity monitoring, detection, and response to its suite of capabilities. The company's next-generation AI cyber-secure roadside Edge-based systems now integrate real-time threat detection, dynamic monitoring, anomaly analysis, and automated incident response capabilities. This enhances the holistic approach from Edge computing to Cloud that Rekor has taken to provide sophisticated AI, data, and cybersecurity protections for their roadside devices, traffic systems, and intelligent transportation solutions and underscores Rekor's dedication to addressing the pressing security concerns of state transportation departments, metropolitan planning organizations, and cities that are increasingly mandating stringent AI and cybersecurity compliance measures.

馬里蘭州哥倫比亞市/ACCESSWIRE/2024年5月28日/開發和實施最先進道路情報技術的領導者Rekor Systems, Inc.(納斯達克股票代碼:REKR)(“Rekor” 或 “公司”)今天宣佈,它已通過增加基於人工智能的動態網絡安全監測、檢測和響應套件來進一步投資保護國家交通基礎設施的承諾。該公司的下一代人工智能網絡安全路邊邊緣系統現在集成了實時威脅檢測、動態監控、異常分析和自動事件響應功能。這增強了Rekor爲其路邊設備、交通系統和智能交通解決方案提供複雜的人工智能、數據和網絡安全保護而採取的從邊緣計算到雲的整體方法,也凸顯了Rekor致力於解決州交通部門、大都市規劃組織和越來越多地要求採取嚴格的人工智能和網絡安全合規措施的城市所面臨的緊迫安全問題。

Cyber threats and attacks on critical infrastructure can be debilitating for public agencies and dangerous for citizens. The cyber-attack on April 25, 2024, which targeted mission-critical legacy traffic devices and systems in a Midwestern Department of Transportation (DOT), has reinforced the urgent need for stronger cybersecurity protections for roadside devices and transportation systems, which is impossible using legacy and obsolete systems found on most roadways today. The attack disrupted key elements of the traffic management system, affecting numerous operational functions and slowing the ability to monitor and respond to public safety incidents. Local transportation authorities highlighted the extensive impact on stakeholders and the public. While restoration efforts are ongoing, the severity of the incident means full recovery could take several months, impeding a system that is crucial for emergency communication and traffic management, providing essential alerts and updates to the public. The disruption emphasizes the necessity of implementing robust cybersecurity measures to safeguard these vital services.

網絡威脅和對關鍵基礎設施的攻擊可能使公共機構陷入困境,對公民構成危險。2024年4月25日的網絡攻擊針對的是中西部交通部(DOT)的關鍵任務傳統交通設備和系統,這進一步凸顯了對路邊設備和運輸系統加強網絡安全保護的迫切需求,而使用當今大多數道路上的舊系統和過時的系統是不可能的。這次襲擊擾亂了交通管理系統的關鍵要素,影響了許多運營職能,並減緩了監測和應對公共安全事件的能力。當地交通當局強調了對利益相關者和公衆的廣泛影響。儘管修復工作仍在進行中,但事故的嚴重性意味着完全恢復可能需要幾個月的時間,這阻礙了對緊急通信和交通管理至關重要的系統,無法向公衆提供必要的警報和更新。這種中斷凸顯了實施強有力的網絡安全措施來保護這些重要服務的必要性。

Private entities and public sector agencies managing traffic and mobility programs and initiatives can confidently deploy Rekor's AI-powered roadway intelligence systems across roadways, cities, communities, and commercial environments. In addition to the ability to comprehensively and accurately collect and connect traffic and mobility data, the company's Edge-based solutions are fortified by a multi-layered cybersecurity arsenal that dynamically monitors for threats 24/7 and enables real-time automated response to neutralize attacks. Rekor's AI cybersecurity suite of capabilities integrates cutting-edge defense protocols to protect roadway and city infrastructure end-to-end, including:

管理交通和出行計劃和計劃的私營實體和公共部門機構可以放心地在道路、城市、社區和商業環境中部署 Rekor 的人工智能道路情報系統。除了能夠全面準確地收集和連接交通和出行數據外,該公司基於邊緣的解決方案還得到多層網絡安全武器庫的加強,該武器庫可全天候動態監控威脅,並支持實時自動響應以抵消攻擊。Rekor 的人工智能網絡安全功能套件集成了尖端的防禦協議,以端到端保護道路和城市基礎設施,包括:

  • Network Detection & Response (NDR) to detect and stop network threats
  • Endpoint Detection & Response (EDR) to defend against ransomware and malware
  • Intrusion Prevention (IPS) and Detection (IDS) Systems to prevent unauthorized access
  • Advanced anomaly detection techniques to counter zero-day exploits
  • Strict access control within a Zero Trust Network
  • Encrypted communications and secure element hardening against physical attacks
  • 24/7 continuous monitoring, real-time analytics, and automated incident response
  • Embedded AWS Cloud Services leveraging a gold standard array of security and compliance measures, ensuring application and sensitive data remain protected
  • 網絡檢測與響應 (NDR),用於檢測和阻止網絡威脅
  • 用於防禦勒索軟件和惡意軟件的端點檢測與響應 (EDR)
  • 入侵防禦 (IPS) 和檢測 (IDS) 系統可防止未經授權的訪問
  • 高級異常檢測技術可抵禦未修補漏洞
  • 零信任網絡內嚴格的訪問控制
  • 加密通信和安全元素強化以抵禦物理攻擊
  • 全天候持續監控、實時分析和自動事件響應
  • 嵌入式 AWS 雲服務利用一系列黃金標準的安全和合規性措施,確保應用程序和敏感數據受到保護

Professor Sanjay Sarma, President, CEO, and Dean of the Asia School of Business, a co-founder at MIT of the Auto-ID Center, and Chairperson of the Rekor Board of Directors' Technology and Social Responsibility Committee, stated, "Rekor's unique Edge compute, and AI solution architecture provides a compliant-by-design approach for AI, data protection, and security that is essential for today's rapidly evolving threat landscape. This strategy represents a significant step forward in providing DOTs the tools they need to protect our roadways and critical infrastructure, aligning with best practices, and setting a new standard for cybersecurity in the industry."

亞洲商學院院長、首席執行官兼院長、麻省理工學院Auto-ID中心聯合創始人兼Rekor董事會技術與社會責任委員會主席桑傑·薩爾馬教授表示:“Rekor獨特的邊緣計算和人工智能解決方案架構爲人工智能、數據保護和安全提供了一種符合設計要求的方法,這對於當今快速變化的威脅格局至關重要。該戰略是在爲交通部提供保護我們的道路和關鍵基礎設施、符合最佳實踐以及爲行業網絡安全設定新標準所需的工具方面向前邁出的重要一步。”

"Protecting our nation's transportation networks from crippling cyber-attacks is a paramount priority," said David Desharnais, President and CEO of Rekor. "We have invested heavily in developing an essential AI-driven cybersecurity arsenal in our solutions to fortify these critical systems from the Edge to the Cloud. Our multi-layered defenses provide customers unparalleled threat visibility, continuous monitoring, and automated countermeasures to neutralize even the most sophisticated attacks. We are committed to staying in lockstep with emerging government cybersecurity directives and working closely with state DOTs to provide them with the best tools as they lead the charge in safeguarding America's transportation networks."

Rekor總裁兼首席執行官戴維·德沙奈斯表示:“保護我們國家的交通網絡免受嚴重的網絡攻擊是當務之急。”“我們在解決方案中投入了大量資金,開發了由人工智能驅動的基本網絡安全武庫,以強化從邊緣到雲的這些關鍵系統。我們的多層防禦爲客戶提供無與倫比的威脅可見性、持續監控和自動對策,即使是最複雜的攻擊也能抵消這些攻擊。我們致力於與新出現的政府網絡安全指令保持一致,並與各州交通部密切合作,爲他們提供最佳工具,因爲他們帶頭保護美國的交通網絡。”

About Rekor Systems, Inc.

關於 Rekor Systems, Inc.

Rekor Systems, Inc. (NASDAQ:REKR) is a leader in developing and implementing state-of-the-art roadway intelligence systems using AI-enabled computer vision and machine learning. As a pioneer in the implementation of digital infrastructure, Rekor is collecting, connecting, and organizing the world's mobility data - laying the foundation for a digitally-enabled operating system for the roadway. With our Rekor One Roadway Intelligence Engine at the core of our technology, we aggregate and transform trillions of data points into intelligence through proprietary computer vision, machine learning, and big data analytics that power our platforms and applications. Our solutions provide actionable insights that give governments and businesses a comprehensive picture of roadways while providing a collaborative environment that drives the world to be safer, greener, and more efficient. To learn more, please visit our website: and follow Rekor on social media on LinkedIn, X (formerly Twitter), Threads, and Facebook.

Rekor Systems, Inc.(納斯達克股票代碼:REKR)是使用人工智能計算機視覺和機器學習開發和實施最先進道路智能系統的領導者。作爲實施數字基礎設施的先驅,Rekor 正在收集、連接和組織世界交通數據,爲道路數字化操作系統奠定基礎。我們的技術核心是Rekor One Roadway Intelligence Engine,通過爲我們的平台和應用程序提供支持的專有計算機視覺、機器學習和大數據分析,將數萬億個數據點聚合並轉換爲情報。我們的解決方案提供切實可行的見解,讓政府和企業全面了解道路,同時提供協作環境,推動世界變得更安全、更環保、更高效。要了解更多信息,請訪問我們的網站:並在領英、X(原推特)、Threads和Facebook上的社交媒體上關注Rekor。

Forward-Looking Statements

前瞻性陳述

This press release and its links and attachments contain statements concerning Rekor Systems, Inc. and its future expectations, plans, and prospects that constitute "forward-looking statements" within the meaning of Section 27A of the Securities Act of 1933, as amended, and Section 21E of the Securities Exchange Act of 1934, as amended, including statements regarding the impact of Rekor's core suite of AI-powered technology and the size and shape of the global market for ALPR systems. Such forward-looking statements are made pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995. For this purpose, any statements that are not statements of historical fact may be deemed to be forward-looking statements. In some cases, you can identify forward-looking statements by terms such as "may," "should," "expects," "plans," "anticipates," "could," "intends," "target," "projects," "contemplates," "believes," "estimates," "predicts," "potential," or "continue," by the negative of these terms or by other similar expressions. You are cautioned that such statements are subject to many risks and uncertainties that could cause future circumstances, events, or results to differ materially from those projected in the forward-looking statements, including the statements regarding the use of proceeds from the sale of the Series A Notes in the offering and the risks that actual circumstances, events or results may differ materially from those projected in the forward-looking statements, particularly as a result of various risks and other factors identified in our filings with the Securities and Exchange Commission. All forward-looking statements contained in this press release speak only as of the date on which they were made and are based on management's assumptions and estimates as of such date. We do not undertake any obligation to publicly update any forward-looking statements, whether as a result of the receipt of new information, the occurrence of future events, or otherwise.

本新聞稿及其鏈接和附件包含有關Rekor Systems, Inc.及其未來預期、計劃和前景的聲明,這些聲明構成經修訂的1933年《證券法》第27A條和經修訂的1934年《證券交易法》第21E條所指的 “前瞻性陳述”,包括有關Rekor核心人工智能技術套件的影響以及APR系統全球市場規模和形態的聲明。此類前瞻性陳述是根據1995年《私人證券訴訟改革法》的安全港條款作出的。爲此,任何不是歷史事實陳述的陳述都可能被視爲前瞻性陳述。在某些情況下,您可以通過 “可能”、“應該”、“期望”、“計劃”、“預期”、“可能”、“打算”、“目標”、“項目”、“考慮”、“相信”、“估計”、“預測”、“潛力” 或 “繼續” 等術語來識別前瞻性陳述,也可以通過這些術語的否定或其他類似表達方式來識別前瞻性陳述。提醒您,此類陳述存在許多風險和不確定性,這些風險和不確定性可能導致未來的情況、事件或結果與前瞻性陳述中的預測存在重大差異,包括有關本次發行中出售A系列票據收益的陳述,以及實際情況、事件或結果可能與前瞻性陳述中預測的存在重大差異的風險,特別是由於我們在向證券提交的文件中確定的各種風險和其他因素而產生的風險和交易委員會。本新聞稿中包含的所有前瞻性陳述僅代表其發表之日,並且基於管理層截至該日的假設和估計。我們沒有義務公開更新任何前瞻性陳述,無論是由於收到新信息、未來事件的發生還是其他原因。

Media & Investor Relations Contact: Rekor Systems, Inc.

媒體和投資者關係聯繫人:Rekor Systems, Inc.

Charles Degliomini
ir@rekor.ai

查爾斯·德格里奧米尼
ir@rekor.ai

SOURCE: Rekor Systems, Inc.

資料來源:Rekor Systems, Inc.


譯文內容由第三人軟體翻譯。


以上內容僅用作資訊或教育之目的,不構成與富途相關的任何投資建議。富途竭力但無法保證上述全部內容的真實性、準確性和原創性。
    搶先評論