TrustThink

TrustThink

Computer and Network Security

San Diego, CA 436 followers

Cybersecurity engineering for the Internet of Things (IoT) in Transportation, Healthcare and Defense

About us

Founded in 2018, TrustThink is dedicated to enhancing the security of connected and autonomous systems across defense, healthcare, and transportation sectors. We blend advanced cybersecurity practices with strategic systems insights to safeguard critical technologies and infrastructure.

Industry
Computer and Network Security
Company size
11-50 employees
Headquarters
San Diego, CA
Type
Privately Held
Founded
2018
Specialties
Internet of Things, Cyber Security, Medical Devices, Cryptographic Key Management, Trust, Connected and Automated Vehicles, Intelligent Transportation Systems (ITS), Public Key Infrastructure (PKI), and Security Credential Management System (SCMS)

Locations

Employees at TrustThink

Updates

  • View organization page for TrustThink, graphic

    436 followers

    View profile for Brian Russell, graphic

    CEO at TrustThink - Securing connected and autonomous Transportation, Healthcare, and Defense; Chair - CSA IoT WG; Editor IEEE 1609.2.2

    Looking to add someone with experience in model based systems engineering / sysML to our team in San Diego, for a great cryptographic research project. Should have experience with Cameo. DM me if interested.

  • View organization page for TrustThink, graphic

    436 followers

    View profile for Brian Russell, graphic

    CEO at TrustThink - Securing connected and autonomous Transportation, Healthcare, and Defense; Chair - CSA IoT WG; Editor IEEE 1609.2.2

    Looking for someone with GNS-3 or EVE-NG experience in San Diego for a great network encryption research project. Should have experience with GNS-3 and python. DM me if interested.

  • View organization page for TrustThink, graphic

    436 followers

    View profile for Brian Russell, graphic

    CEO at TrustThink - Securing connected and autonomous Transportation, Healthcare, and Defense; Chair - CSA IoT WG; Editor IEEE 1609.2.2

    For anyone that may have worked with me in the past, or in general has worked on cryptographic modernization or key management projects... I'm looking for a systems engineer to work with myself and an amazing team to help modernize cryptographic systems. Clearance required. Location is San Diego.

  • View organization page for TrustThink, graphic

    436 followers

    View profile for Brian Russell, graphic

    CEO at TrustThink - Securing connected and autonomous Transportation, Healthcare, and Defense; Chair - CSA IoT WG; Editor IEEE 1609.2.2

    Thrilled to welcome Eric Salveggio to the TrustThink advisory team. Eric brings extensive experience in medical device security that will greatly benefit our team. Looking forward to collaborating with him on important projects once again.

    • No alternative text description for this image
  • View organization page for TrustThink, graphic

    436 followers

    View profile for Brian Russell, graphic

    CEO at TrustThink - Securing connected and autonomous Transportation, Healthcare, and Defense; Chair - CSA IoT WG; Editor IEEE 1609.2.2

    Invitation: Share Your #STEM Journey with Aspiring Young Women I've mentioned previously that TrustThink has initiated a STEM Program with Academy of Our Lady of Peace (OLP) Academy in San Diego. OLP is an all-girls school, and also the oldest school in San Diego, CA. This effort is part of our commitment to inspire and prepare young women for STEM fields, equipping them for college and their future careers. Our first group of interns is already making significant progress, engaging in projects ranging from understanding quantum resistant cryptography to documenting threats associated with the intersection of cloud and automotive. However, practical experience is just one aspect of their development. We also want to expose them to the varied career paths in STEM, highlighting both opportunities and challenges. To this end, if you have insights or experiences you're willing to share with these students, I'd appreciate your involvement. A brief phone call / discussion on your career path could provide valuable perspective and inspiration to these aspiring professionals. If you're willing to contribute, please let me know, and I'll coordinate a session. Your expertise can make a real difference in shaping the future of these young women in STEM. "Adding tags for connection and awareness: Women in Defense (WID) San Diego Women Who Code Society of Women Engineers

    • No alternative text description for this image
  • View organization page for TrustThink, graphic

    436 followers

    View profile for Brian Russell, graphic

    CEO at TrustThink - Securing connected and autonomous Transportation, Healthcare, and Defense; Chair - CSA IoT WG; Editor IEEE 1609.2.2

    Happy to introduce Hunter Trieu as our newest cybersecurity intern from UCSD at TrustThink. Hunter will be helping us with our medical device cybersecurity work, building on our past experience leading medical device cybersecurity work for the VA. Looking forward to working together Hunter! #medsec

    • No alternative text description for this image
  • View organization page for TrustThink, graphic

    436 followers

    We are pleased to announce the expansion of our partnership with the Academy of Our Lady of Peace, the oldest high school in San Diego and a distinguished institution for young women. This collaboration marks the continuation of an inspiring journey as we launch our inaugural internship cohort next week, as a component of the TrustThink science, technology, engineering, and math (STEM) Scholars Program. At TrustThink, we are committed to nurturing the next generation of tech innovators. We'll be providing up to 8 students per year with internships that we hope will provide them with a platform to become future leaders. This initiative is focused on empowering girls to take on leadership roles in STEM. Our interns will have the opportunity to engage in projects involving machine learning, software development, cyber security, and encryption. This real-world experience is designed to pave their path to standout college applications and job opportunities, equipping them with the skills and confidence to lead in the tech world. We look forward to this journey with OLP and the incredible talent we will be mentoring. #Partnership #Innovation #Internship #EmpoweringWomenInSTEM #WomenInSTEM

    • No alternative text description for this image
  • View organization page for TrustThink, graphic

    436 followers

    Practical quantum computing is on the long-term horizon. Elliptic Curve and other asymmetric crypto schemes are being phased out for new approaches. Symmetric algorithms will require increased key sizes. Quantum computers make use of qubits, which are able to exist in superposition to represent both 0 and 1 simultaneously. This allows them to perform multiple calculations at once, significantly increasing their computational power. Additionally, through quantum entanglement, qubits that are entangled can be coordinated even when they are far apart, providing further advantages in certain types of computations. Quantum Resistant Cryptography prepares for the threat that a cryptographically-relevant Quantum Computer may pose to public key cryptosystems that are based on the discrete logarithm or integer factorization problems – algorithms such as RSA, ECDSA and ECDH. Quantum-resistant algorithms and quantum-resilient systems are becoming critical to safeguard encrypted information well into the future. CNSA 2.0 details new algorithms for key establishment and digital signature and recommended key sizes for symmetric algorithms. Consideration must also be given to the development of quantum resilient systems. This involves many factors- including the ability to manage and update algorithms as needed (algorithm agility). Cryptographic protocols must also be evaluated for their ability to signal the use of quantum resistant algorithms and approaches, as well as their ability to handle larger key sizes that may be found using newer algorithms. Much work continues to be needed in order to prepare for the eventual availability of a cryptographically relevant quantum computer.  Groups such as the IETF Post-Quantum Use in Protocols (PQUIP) Working Group are working to provide guidance such as the PQC for Engineers document (https://lnkd.in/gVb5kmHg) in order to level set understanding of terminology and concepts. NIST of course also continues to standardize quantum resistant algorithms and schemes, with a Request for Comment out until 23 November 2023 on FIPS 203, 204 and 205 (https://lnkd.in/gk3xHnsE). FIPS 203 is a Key Encapsulation Mechanism (KEM) based on the CRYSTALS-KYBER submission, while FIPS 204 and 205 are both digital signature schemes based on CRYSTALS-Dilithium and SPHINCS+ submissions respectively. As technology and standards progress, TrustThink continues to work towards practical integration of quantum resistant algorithms into modern systems with the goal of enabling quantum resilience.  

    • No alternative text description for this image
  • View organization page for TrustThink, graphic

    436 followers

    Connected and Automated Vehicles (#CAVs) represent a new era in transportation, promising advancements in mobility, safety, and efficiency. As these vehicles cross international boundaries, they encounter varying communication standards, policies, regulatory frameworks, and data privacy requirements. These variations can create challenges, as different jurisdictions often require distinct approaches to vehicle and application security and privacy. There is a need to define interoperable standards and approaches that allow these vehicles to communicate seamlessly across borders. Information such as real-time traffic updates, safety alerts, emergency vehicle pre-emption, intersection collision avoidance, and pedestrian safety enhancements must remain accurate and trustworthy. Vehicle and user data must be handled in accordance with applicable privacy requirements for any given jurisdiction. All of this is critical to enable safe and secure vehicle operation. Introducing a global standard for trusted CAV interoperability will ensure vehicles operate consistently, regardless of jurisdictional boundaries. Harmonizing trusted communications facilitates secure interoperability across borders, setting the stage for an integrated global transportation network. This foundational work paves the way for the future, where secure and efficient autonomous vehicles seamlessly navigate our world. Keep an eye out as the IEEE 1609.2.2 draft specification continues to mature with the goal of defining new approaches to enabling multi-jurisdictional trust while using IEEE 1609.2 certificates. 

    • No alternative text description for this image

Similar pages

Browse jobs