Dr. Bramwell Brizendine, Assistant Professor of Computer Science at The University of Alabama in Huntsville, is a recipient of the prestigious Young Faculty Award (YFA) from the Defense Advanced Research Projects Agency (DARPA) in the amount of $500,000. The funding will support Brizendine’s work on Binary Emulation and Analysis Simulation Technology (BEAST), a cutting-edge system that helps identify and understand malware.
The objective of the YFA program is to identify and engage researchers at U.S. academic and non-profit research institutions and expose them to national security needs and DARPA’s program development process.
The DARPA YFA program is highly acclaimed and ultra-selective. The award is designed to identify and support the next generation of leading researchers. Brizendine is the first faculty member at UAH to earn this distinction. In 2025, only 26 recipients were chosen nationwide, and most from elite research universities. Brizendine was the only recipient from Alabama, making his selection a remarkable achievement for both UAH and the entire state.
YFA, which was established in 2006, provides funding, mentoring and industry and national security contacts to awardees early in their careers so they may develop their research ideas in the context of national security needs. The long-term goal of the program is to develop the next generation of academic scientists, engineers, and mathematicians who will focus a significant portion of their career on national security issues.
Per the DARPA website, "The program aims to identify and engage rising stars in junior research positions in academia and equivalent positions at non-profit research institutions, particularly those without prior DARPA funding, to expose them to Department of Defense (DoD) needs and DARPA’s mission to create and prevent technological surprise for national security.”
Through the YFA program, the DoD is investing in the innovation and vision of early-career researchers whose ideas have the potential to reshape the future of national security. The program offers critical funding to help these researchers on efforts that could lead to groundbreaking technologies and capabilities for the DoD. In doing so, YFA not only accelerates innovative scientific discovery but also helps build a strong pipeline of researchers who are deeply engaged in addressing the complex challenges that impact the nation’s safety and defense.
“The research selected for DARPA YFA is intended to be potentially transformational and high impact,” says Brizendine, noting that the program is similar to the National Science Foundation’s Faculty Early Career Development (CAREER) awards.
At the core of Brizendine’s project is the goal of creating a more powerful framework for emulating and analyzing malware behavior, providing deeper insight into how malicious code evolves and spreads, including malicious functionality that ordinarily would not be reachable. “BEAST will be able to unlock or unravel secrets of malware that cannot be currently obtained,” he says.
Brizendine explains that many types of malware are designed with anti-debugging or anti-analysis techniques that detect when they’re being tested in a secure environment. When this happens, the malware may display decoy behavior or completely hide its malicious functions. He notes that anti-debugging techniques can make it challenging to analyze malware as it runs, particularly when using automated methods.
“Many modern malware programs are built to detect when someone is trying to study them and then hide or behave differently. That forces malware analysts to spend many long hours manually trying to analyze the malware, which slows down detection and response,” says Brizendine.
BEAST will provide novel methods to overcome anti-debugging. The real-world impact is seen with highly destructive malware such as ransomware or wipers, because traditional tools and techniques may struggle to analyze it, making it much harder to defend against.
Brizendine emphasizes that malware is a big threat, especially in medical settings where lives can be at risk. He added that hundreds of hospitals have been the target of malware attacks in recent years. In Germany, a patient was prevented from getting care after a ransomware attack at a hospital. “Even in Alabama,” he says, “there was an incident in 2019 where three hospitals had to temporarily close due to ransomware.”
Colleges and universities can also be subject to ransomware attacks, according to Brizendine. “There was even an incident of one university having to permanently shut down to a series of cascading failures that stemmed from a ransomware attack they could never recover from.”
Brizendine says malware has become a matter of national security, explaining that some attacks use a type of malware known as wipers, which are designed to destroy data rather than demand a ransom. With this kind of malware, the goal is to erase information on a computing device in a way that makes recovery extremely difficult or even impossible.
“With BEAST," Brizendine says, “We would be able to gain threat intelligence on the sample in question much more quickly, in an automated fashion, without requiring human analysis.”
“This could allow hospitals or schools that would otherwise be victimized by malware to use the threat intelligence provided by BEAST to take proactive preventative measures and avoid infection. Put simply, BEAST helps us quickly and automatically understand dangerous malware that uses tricks to hide from analysis, so hospitals, schools, and other organizations can act before they get hit,” he explains.
The BEAST project will involve three students: Alexander Wood, Luke Bower, and William Lochte. The project also includes Dr. Kyle Murbach and Jared Sheldon from the UAH Center for Cybersecurity Research and Education (CCRE).