RevEng.AI

Established

2022

Sector

Novel AI

RevEng.AI has developed a deep learning framework for analysing binary computer programs. The company’s BinNet AI model transforms the workflow of ‘reverse engineers’, enabling both fast identification of known vulnerabilities inside legacy or proprietary software, and augmenting the process of discovering the genealogy of malware for malware analysts.

The company was founded by Dr. James Patrick-Evans, a reverse engineer with experience in cyber threat hunting at F-Secure and Mozilla.