TLR-7® X USB // Sidewinder Stalk®

Archive for the ‘EW’ Category

Allen-Vanguard Announces the Production of Its 500th SCORPION Manpack ECM System

Tuesday, November 21st, 2023

Allen-Vanguard, a global leader in providing customized solutions for defeating Radio Frequency (RF) based terrorist and extremist threats, has announced the production of its 500th SCOPRION manpack ECM system.

Allen-Vanguard started producing the latest generation of the SCORPION manpack ECM system in 2019. It is the current in a long line of manportable systems from the company going back almost 2 decades. It is perfect for more mobile ECM applications such as protection for troops deployed on the ground or for specialist EOD teams to provide local protection for an operator approaching a suspect device. Most recently it has been effectively deployed in a CUAS role. It is a highly versatile and lightweight man-portable system that capitalizes on a wealth of operational feedback and Allen- Vanguard’s extensive experience in providing highly effective ECM protection from Radio Controlled Improvised Explosive Device (RCIED) and the growing prominence of Unmanned Aerial Vehicles/Systems (UAV/UAS) aka Drones.

SCORPION is deployed protecting troops, NGOs and other government agencies in every continent worldwide. With its flexible, modular architecture and wide range of power options, antenna configurations and carriage systems it is suitable for a myriad of protection tasks. It delivers a hybrid, full spectrum system with extensive threat band coverage which means it has superior usability, combined with advanced technologies, makes SCORPION the most powerful response to present and future RCIED & Drone threats.

The threat from RCIEDs and UAVs remains extremely high in many historic conflict regions and in new conflicts zones emerging on multiple continents. This combined with the ever-evolving nature of both conventional and asymmetric warfare, means that Allen-Vanguard places a significant focus on research and development to ensure their customers receive the best possible protection. The Allen-Vanguard Threat Management Team (TMT) work tirelessly analysing new waveforms captured by operational systems to update and optimize algorithms specific for each user’s needs and to combat threats specific to the region of operations. In parallel, the development team are working incredibly hard on the next generation of Allen-Vanguard systems which includes their Remote Radio Head, EQUINOX NG-X, and SCORPION-NG. Each of these systems will be the cornerstone capability of their major programmes for man-portable, vehicle and advanced future vehicle capabilities for years to come.

Bobby Strawbridge, Director Business Development for Allen-Vanguard said “I am delighted that we have reached this significant milestone for SCORPION. It is the ultimate versatile ECM protection, packed with all our years of experience and expertise in defeating the RF threat in a manpack form to maximise its flexibility and utility. Whether in a dismounted role, on EOD operations or vehicle mounted for patrol protection or even at a static location countering radio controlled IEDs or nefarious drones, SCORPION is helping to protect those who face the greatest danger all over the world.”

German PEGASUS SIGINT System Picks Up Speed

Thursday, November 16th, 2023

Sensor solution provider HENSOLDT receives green light for system design

Taufkirchen/Germany, 16 November 2023 – The PEGASUS signal intelligence (SIGINT) system is now entering the implementation phase with the design developed by sensor solution provider HENSOLDT. The Federal Office of Bundeswehr Equipment, Information Technology and In-Service Support (BAAINBw) has approved one of the most important project milestones – the so-called Critical Design Review (CDR) – and thus given the green light for the implementation of the system design.

In the CDR, representatives of the Bundeswehr, both from the public customer and the future user, examined the design of the SIGINT components of the PEGASUS weapon system. In a large number of individual presentations, the customer was given a detailed presentation of the implementation planning for its extensive requirements. At the same time, the progress of the overall project was communicated in various software and hardware demonstrations.

Subsequently, the subcontractor Lufthansa Technik, Hamburg, gave an impressive presentation on the planned integration of the resulting reconnaissance system into the aircraft and the associated conversion measures.

Jürgen Halder, Vice President Airborne SIGINT at HENSOLDT, said: “The close cooperation between the Bundeswehr and HENSOLDT since the beginning of the project activities guaranteed that the presented design was widely accepted. The underlying reconnaissance solution “KALAETRON Integral” offers a globally unique, high-performance reconnaissance capability based on powerful German key technology.”

Two years ago, HENSOLDT was awarded the contract to supply an airborne system for electronic signals intelligence on board Bombardier business jets based on its SIGINT system “Kalætron Integral”. The order is worth over one billion euros. HENSOLDT is acting as general contractor and bears overall responsibility for the realisation of the project. Lufthansa Technik, based in Hamburg, will act as a subcontractor, procuring the aircraft from the manufacturer Bombardier, including their modification, as well as fitting and integrating the reconnaissance system developed by HENSOLDT into the aircraft. In total, almost 30 companies, including many SMEs, from all over Germany are involved in the project as suppliers and partners.

ARDRONIS Locate Compact Fully SAPIENT Compliant

Monday, November 6th, 2023

Rohde & Schwarz successfully prove ARDRONIS Locate Compact fully compliant with new SAPIENT standard protocol for use in counter UAS missions, as part of NATO Technical Interoperability Exercise.

Munich, October 2023 — Rohde & Schwarz has proven its new ARDRONIS Locate Compact system for use in counter unmanned aerial systems (C-UAS) missions. Integrated through the new SAPIENT standard protocol and tested at the NATO Technical Interoperability Exercise (TIE) event at Vredepeel in the Netherlands, the solution automatically detects and identifies drones based on their broadband video radio signals.

The NATO Communications and Information Agency (NCI Agency) organized exercise C-UAS TIE 23 that brought together civilian and military specialists, as well as over 60 industry participants. This exercise tested counter-drone technologies to make sure different systems could communicate and work together instantly.

Rohde & Schwarz is committed to supporting the standardization system of NATO and is SAPIENT compliant. The company is working to simplify the integration of its system into larger systems. The SAPIENT protocol allows data from sensors, effectors, and cyber to be converted into a common language and shared across networks supporting the CUAV mission.

Anne Stephan, Vice President Critical Infrastructure & Network, Rohde & Schwarz, said, “We are excited to launch ARDRONIS Locate Compact in November. We are committed to advancing and testing the SAPIENT interface and supporting the standardization system of NATO. Our goal is to simplify the integration of our system into larger systems.”

ARDRONIS Locate Compact from Rohde & Schwarz is designed to be cost-effective and can be used to monitor large areas that require a greater number of antennas and radio direction finders. It is suitable for fixed installations such as airports, large industrial or military facilities, as well as for semi-transportable systems that can be set up and operated by a single person for short-term area surveillance, such as protecting political VIPs during public appearances or military positions.

Army Announces Terrestrial Layer System – Brigade Combat Team (TLS BCT) Manpack Prototype OTA Agreement

Wednesday, September 20th, 2023

ABERDEEN PROVING GROUND, MD – After more than six months of competitive white papers and technical evaluations for the Terrestrial Layer System – Brigade Combat Team (TLS BCT) Manpack, the U.S. Army entered into an Other Transaction Authority (OTA) agreement through the Consortium for Command, Control, and Communications in Cyberspace (C5) with Mastodon Design, LLC to support Phase 1 – Prototype Build and Demonstration. The agreement totals $1,521,490 for a 9-month Period of Performance.

The TLS BCT Manpack system will be a tailorable, modular, terrestrial capability that allows the integration of Signals Intelligence and Electromagnetic Warfare collection, processing, exploitation, reporting, and effects capabilities for SIGINT Collection Team and Electromagnetic Warfare Team elements. TLS BCT Manpack will provide the Brigade Combat Team commander a tactical advantage with agility and improved intelligence, surveillance, reconnaissance, and targeting in Multi-Domain Operations.

“The TLS BCT Manpack compliments the TLS BCT and TLS Echelons Above Brigade (TLS EAB) family of systems with a shared and open systems approach that creates the flexibility and efficiencies needed against a highly adaptive threat,” said Kenneth Strayer, Project Manager, Electronic Warfare and Cyber (PM EW&C). PM EW&C plans to transition the TLS BCT Manpack from prototyping to production in FY2024.

Allen-Vanguard Deepens its ECM Support to Somalia with an 18-month Contract Extension for its Field Service Representative (FSR) Team

Thursday, September 7th, 2023

Allen-Vanguard, a global leader in providing customized solutions for defeating Radio Frequency (RF) based terrorist and extremist threats, has a long-established relationship of providing vital ECM and counter explosive threat support to Security Forces across Somalia. This support has recently been increased with the provision of additional ECM hardware to the region and the formal 18-month extension of the in-country Field Service Representative (FSR) team based in Mogadishu. Allen- Vanguard will be at DSEi 23 on stand H2-820 to discuss all their RF dominance solutions.

Since 1991, the civil war and related power struggles between warring factions and various extremist groups has created one of the highest risk areas of operation for government security forces and international peacekeeping troops in the world. For those required to operate in the region, either military or diplomatic, the risk of injury or death from explosive related devices either intentionally detonated or accidentally triggered remains significant and therefore it is essential, in order to protect those trying to bring peace to the region, to have access to the necessary ECM hardware, training and in-country support.

Allen-Vanguard has been working in Somalia supporting national Security Forces and working with other peace keeping nations since 2018, helping to defeat the RF threat by supplying high quality but cost-effective ECM protection, such as our SCORPION and 3XXX suite of protection. The 3XXX offers an internally modular and easily upgradeable architecture with a raft of protection measures. The 3XXX series is robust, simple to operate and maintain, and can be vehicle mounted or used at a static location so is perfect for use in the region. The SCORPION has similar technology and capability but in a highly flexible manpack form, maximising its utility. These features combined with their outstanding performance make both ideal for security forces but also major Non-Governmental Organisations (NGOs) and Other Government Departments (OGDs).

Allen-Vanguard is committed to providing the best possible service and outcomes for their customers and they aspire to create indigenous force protection capability through comprehensive training (recently they provided additional Explosive Threat Reduction Training in Somalia) and through their dedicated in-country FSR team. This team has the necessary Allen-Vanguard specialists to provide a tailored mission support service for all their ECM systems updating and testing. They offer a range of support options to optimize algorithms specific for every user’s needs and to combat threats specific to the region of operations. The Somali team have been in Mogadishu since August 2021, and has just been extended for a further 18-months.

Bobby Strawbridge, Director Business Development for Allen-Vanguard said “We at Allen-Vanguard are very conscious that ECM equipment alone does not defeat the threat. Our vision is to create local capability, share knowledge, provide training and help to develop regional expertise so that those facing the greatest risk in peace keeping operations get the maximum possible protection. As one of the highest risk operational theatres in the world and building on a decade’s worth of supporting peacekeeping operations in Somalia, Allen-Vanguard’s footprint has recently grown considerably, reinforced with a permanent presence on the ground delivering OEM support at the ‘sharp end’ of operations.”

Cyber Quest 23 Informs Cyber and Electronic Warfare Program Managers

Friday, September 1st, 2023

FORT GORDON, Ga. — Environment matters when it comes to experimentation and analysis of capabilities for the Army. To determine how a piece of technology will perform on the battlefield, the right environment is needed that replicates many of the battlefield variables.

In the electronic warfare and cyberspace — shortened as EW and cyber — communities, Cyber Quest is that environment. Developed with purpose, Cyber Quest is the perfect place for EW and cyber to experiment and analyze potential technologies that may make their way onto the battlefield one day. It’s where Soldiers, industry and government partners come together for a common purpose — inform capability development in various portfolios including EW and cyber, areas not only critical to the Army but critical to the Program Executive Office, Intelligence, Electronic Warfare & Sensors — known as PEO IEW&S.

This annual prototype assessment, now in its eighth year, explores industry innovations and captures Soldier feedback through a series of rigorous and objective experimentations to provide evidence-based results. Soldiers from the U.S., Australia and Canada took part in evaluating technologies this year.

“Cyber Quest is about making sure the interaction between the science and the practitioners is at the right level,” Maj. Gen. Paul Stanton, commanding general, U.S. Army Cyber Center of Excellence said during his opening remarks. “We take the state-of-the-art capabilities that industry and the scientific community have been working on and we refine them in accordance with what Soldiers tell us they need.”

Anyone within the EW and cyber communities will agree, things move incredibly fast and change constantly. To keep pace, events like Cyber Quest help inform the requirements documents and ultimately increase the rapid acquisition of EW and cyber capabilities.

Members from the EW and cyber requirements and acquisition communities, as well as Soldiers, attend Cyber Quest to see what industry has developed and how those capabilities performed in the experimentations during a culminating distinguished visitors day event.

Due to its focus, Cyber Quest has become the premier prototyping event for the Army, and feeds into larger Army technology assessments like Project Convergence.

From a product manager perspective, “Cyber Quest allows us to see a broader perspective of what’s going on in the [EW] community,” Liz Bledsoe, Product Manager, Electronic Warfare Integration, explained. “There may be technology here we can use in some capacity in the future.”

Beyond the technology results, networking with the community adds even more value to Cyber Quest. “Stakeholder relationships is important at our level,” Bledsoe said. “I met with our Canadian and Australian allies in attendance to catch up and talk shop. We operate alongside both countries often so it’s important we keep those relations up.”

Bledsoe’s work focuses on the Electronic Warfare Planning and Management Tool, or EWPMT, a commander’s tool to remotely control and manage electromagnetic spectrum assets to execute offensive and defensive EW operations. At Cyber Quest, EWPMT was set up to receive data from the participating vendor products and was able to receive data as a result. “Experimentations are great. Any of the data we get from Cyber Quest helps with the future of EWPMT,” Bledsoe explained.

The experimentation aspect of Cyber Quest is fairly unique and can provide the acquisition community a look ahead. “If there’s something really important, we see in the final results, could be positive or negative, it gives us insight on changes we need to make and where can we build the capability up to,” Bledsoe explained. “We may identify aspects the Combat Capabilities Development Command, Command, Control, Communication, Computers, Cyber, Intelligence, Surveillance and Reconnaissance Center or other science and technology organization could work through first and then we can pick up and implement it in two to three years.”

The experimentation component of Cyber Quest 23 also drives home an increasingly important aspect of software development — Soldier feedback matters.

“If you want good Soldier feedback, you have to show you value it in the first place by quickly integrating feedback into the next iteration of a product,” Bledsoe said.

She hopes to be able to take data from the experimentations and Soldier feedback back to her team to help them further develop and improve EWPMT.

“This community is at the nexus of the science and the practitioners, new protocols, new kit, new antennas, new algorithms — aligning with our Signal, EW and Cyber Soldiers – this is our time at Cyber Quest to make sure things work,” Stanton explained. “What we’ve done here at Cyber Quest informs future requirements and capability drops that we hand off to our Acquisition community to buy and build the equipment that’s going to work the way we need it to. It does us no good to give Soldiers a piece of kit that is not going to function under the extreme circumstances of the operating environment.”

By Shawn Nesaw

Scopex – Special Operations Jammer

Friday, August 18th, 2023

Covering the range of 20MHz – 2.7GHz with options up to 6GHz, this man portable electronic attack system emits up to 100mW of power allowing a range of up to 5 km.

The system can be used in three modes:

– Counter Remote-Controlled Improvised Explosive Devices
– To interrupt electromagnetic communication systems
– To intercept communications

It is powered by two or four 2590 batteries and weighs 15kg. Additionally, it can be remotely controlled.

www.scopex.fr/en/products/special-operations-jammer

DroneShield Launches Area-Specific Satellite Denial Systems

Thursday, August 10th, 2023

DroneShield Ltd (ASX:DRO) (DroneShield or the Company) is pleased to announce launch and initial order from a Defence customer for its target area-specific Satellite Denial Systems.
 
There are multiple Global Navigation Satellite Systems (GNSS) used around the world – the U.S. GPS being the most known, alongside of the Russian GLONASS, the Chinese BeiDou and the European Galileo system. 
 
DroneShield has used GNSS denial against drones/UAVs for number of years as part of smart defeat capability within its products.  The Company has developed a number of unique techniques during that time and has a growing reputation as experts in this domain. Importantly, DroneShield systems work on focussing the disruption on a specific targeted area.
 
A FVEY government (FVEY, or Five Eyes, refers to U.S., UK, Canada, Australia and NZ) has requested that DroneShield develops this capability to the next level with a paid R&D project, expected to be followed by a series of further projects, each project including more advanced development of the system.  The dollar value is not material for the initial project, but it is an area of expansion that is likely to become material in the next 24 months.
 
DroneShield’s CEO, Oleg Vornik, commented: “DroneShield has proven a successful ability to rapidly innovate and deliver on defence R&D contracts, as recently demonstrated in our Electronic Warfare domain efforts, where the Company has progressed from the initial $600k project, to $3.8 million, to $9.9 million, all within a 3-year period.”
 
“Both Electronic Warfare and Satellite Denial represent closely adjacent areas to our core C-UAS space, with the learnings able to be channelled into our C-UAS work, in addition to the contracts on their own representing value for the business.”