HackersSecurity

Cybersecurity startups to watch for in 2023

Cranium

AI security and trust software firm Cranium offers the Cranium Enterprise software platform, aimed at helping organizations map, monitor, and manage AI/ML environments against threats without interrupting how teams train, test, and deploy their AI models. On June 15, the company released its Cranium AI Card, which allows organizations to gather and share information about the trustworthiness and compliance of their AI models with both clients and regulators and gain visibility into the security of their vendors’ AI systems.

Cyclops

Cyclops, based in Tel Aviv, produces a contextual cybersecurity search platform. Founded in 2020 by cybersecurity veterans Eran Zilberman (CEO), Elay Gueta (CTO) and Biran Franco (CPO), Cyclops offers a search engine powered by generative AI to answer critical and timely questions about the state of an organization’s security posture and provide proactive defense against cyber threats and address vulnerabilities.

Descope

Descope is an authentication and user management platform for passwordless authentication. It offers tools for developers to easily add authentication, user management, and authorization capabilities to apps. The platform protects against bot attacks on login pages, account takeover fraud, and session theft by identifying risky user signals to enact step-up authentication. The company was founded in 2022.

Discern Security

Discern Security defines itself as a “policy intelligence Hub”, leveraging AI capabilities to monitor and optimize security controls across a number of cybersecurity tools. It aims to leverage artificial intelligence to create a dynamic, interconnected platform for security configuration and policy management. The company was founded in 2023.

DoControl

The DoControl platform provides automated, self-service tools for data access monitoring, orchestration, and remediation of SaaS applications. It has the ability to identify sensitive information and prevent it from leaving an organization’s cloud instance. DoControl is an agentless, event-driven platform. The company was founded in 2020.  

Dope.security

Billing itself as “the world’s only fly-direct secure web gateway (SWG),” dope.security performs security directly on the endpoint instead of routing traffic through stopover datacenters. The process “improves performance up to 4X, ensures that decrypted data never leaves the device, and improves reliability by eliminating external dependencies.

Hadrian Security

Hadrian is a hacker-led cybersecurity startup based in London and Amsterdam that offers an event-based, offensive security platform in a SaaS model. The company says its “autonomous technology identifies real threats and prioritizes where action is needed, connecting urgent tasks to existing workflow tools and processes so that the important stuff gets handled first.” Using cloud-native technology and ML modules, Hadrian proactively and continuously scans and tests companies’ IT infrastructures to provide fast and precise holistic insights.

Hush

Hush offers AI-based digital privacy services for individuals and families, but it also has an enterprise-grade product to protect workforce privacy. Once businesses deploy the Hush service, their employees are able to manage their own Hush profiles. This allows them to monitor for and report privacy issues and remediate issues that put their privacy at risk. Hush also makes a “privacy advocate” available by phone or online. The company was founded in 2021.

Inside-Out Defense

Launched in 2023, Inside-Out Defense claims to be “the cybersecurity industry’s first platform to solve privilege access abuse.” The company’s offering provides access intent, real-time detection, and in-line remediation through a SaaS platform. “The platform enables the determination of the gaps between known and unknown abuse behaviors, thereby stopping privilege abuse in real-time, at scale,” the company says.

Interpres Security

Emerging from stealth mode in December 2022, Interpres Security offers a platform  that allows organizations to better manage their “defense surface.” It will show what their current security toolset can detect and defend against. The platform also helps identify gaps and inefficiencies in cyber defenses, allowing security teams to use a data-driven approach to improving security posture.

Kodem

Kodem claims to be the “world’s first dynamic software composition platform.” The company’s offering uses application runtime to spotlight application risks, creating application context based on what is happening during runtime, not just in static code. According to the company, “after researching the problem of noise, false positives, and inefficient remediation, we have found that the only way to eliminate false positives and effectively prioritize remediation is to observe applications during runtime. By analyzing them as they’re operating, it’s possible to know exactly which components are in use, how data moves between them, and what part of the application is really vulnerable.”

Mobb

Automatic vulnerability fixer Mobb uses AI-powered technology to automate vulnerability remediations to significantly reduce security backlogs and free developers to focus on innovation. Mobb ingests SAST results from various scanning tools and automatically fixes code, while keeping the developers informed during the process to instill trust and ensure accuracy. Mobb ingests findings from multiple SAST solutions. The company says “its automatic code remediations are powered by AI, and informed by security best practices and input from the developers who commit the fixes.”

Naxo Labs

Naxo Labs was founded in 2022 by a group of noted experts and former FBI special agents to provide forensic and investigation services. The company works on cases involving cybercrimes such as insider threats or intellectual property theft and packages the facts for referral to law enforcement or for litigation. Naxo is also capable of performing blockchain and cryptocurrency analysis as well as data recovery.

Nudge Security

Nudge Security offers a solution aimed at managing the security of software as a service (SaaS) for distributed workforces. Its platform allows for the discovery of cloud SaaS assets created without the need for network changes, endpoint agents, or browser extensions. The company claims it provides visibility into the entire SaaS attack surface, including managed and unmanaged accounts, OAuth connections, and resources. It also notifies when new SaaS accounts are created. Nudge was founded in 2022.

Oligo Security

Founded in 2022, Oligo offers an open-source security platform that detects and prevents attacks such as Log4Shell by monitoring malicious activity at the library level. The company claims that its runtime monitoring of open-source libraries focuses only on vulnerabilities that are relevant. The platform works with most modern development languages such as Python, Go, Java, and Node and all cloud service providers such as GCP, Azure and AWS.

Phylum.io

Phylum.io is a software supply chain security company that offers a security-as-code platform that gives security and risk teams more visibility into the code development lifecycle and the ability to enforce security policy without disrupting innovation. The platform protects developers and applications at the perimeter of the open-source ecosystem and the tools used to build source code. The company was the inaugural Black Hat Innovation Spotlight competition winner in 2022 and claims to have been the first to detect and mitigate three separate attacks against npm developers by nation-state bad actors since June.

Piiano

Piiano offers two products: Piiano Scanner scans source code for references to personally identifiable information (PII), and Piiano Vault secures sensitive data while allowing it to be used. Scanner can scan any Java or Python GitHub projects on a single click and is intended to improve collaboration between development and privacy teams. Vault’s API-based infrastructure allows the safe storage of sensitive data and provides compliance with GDPR and CCPA. Piiano was founded in 2021.

PingSafe

PingSafe is a cloud-native application platform (CNAPP) that uses attacker intelligence and an offensive security engine to help clients address critical and exploitable vulnerabilities at speed and scale. The platform helps secure cloud environments across hyper scalers such as AWS, GCP, Azure and various deployments like Kubernetes, VMs, and serverless. The company was founded by Anand Prakash and Nishant Mittal in 2021 and is based out of San Francisco and Bangalore.

Privya

Founded in 2021, Privya’s platform provides a cloud-native approach to data privacy by design. The company claims it will allow organizations to better enable privacy and data protection within the development lifecycle process. The Privya platform is able to discover and identify personal data across multiple data sources and map the data flow and business logic. It also provides an automated architecture to better meet compliance requirements.

Protect AI

Protect AI is an artificial intelligence and machine learning security company that help organizations protect ML systems and AI applications from unique security vulnerabilities, data breaches and emerging threats. Its platform, AI Radar, “helps organizations build safer AI by providing developers, ML engineers, and AppSec professionals a way to see, know, and manage an ML environment,” according to the company. “AI Radar enables customers to quickly identify and remediate risks, and maintain a strong security posture for ML systems and AI applications.”

Savvy

Savvy’s workforce security automation platform addresses human error by giving SecOps visibility and security automation playbooks for orchestrating SaaS incident response before an unsecure action takes place. The company claims its platform “provides real-time alerts and suggestive guidance to improve user decision-making. Savvy’s focus on the ‘human’ attack surface and protecting employees across browsers and work apps solves a massive problem all enterprises face and is only getting worse.”

Sharepass

Founded in 2020, Sharepass provides a means to share confidential information securely across platforms. The company claims its web-based product does not leave a digital trail when data is shared. Sharepass first encrypts the information being shared and sends a link to the recipient. That link becomes inactive once the recipient opens it. Senders can specify email addresses, set time limits for how long the link is valid, or require a PIN code. 

Silk Security

Silk Security offers a sustainable cyber risk resolution platform that enables security and operations stakeholders to collaboratively align finding risk with fixing risk, enhancing enterprise security and compliance posture and centralizing visibility into risk resolution status. The platform incorporates AI technologies to consolidate and contextualize findings from multiple detection tools, automates prioritization based on severity, asset profiles and environmental factors, and predictively assigns fix ownership.

SnapAttack

SnapAttack provides a purple-teaming platform that the company claims to address the entire threat detection process. The platform includes an Attack Signal Library that catalogs attack threats and simulations. Red and blue teams can create their own attack sessions. SnapAttack allows purple teams to identify gaps against the MITRE ATT@CK matrix and to create detection logic with a no-code detection builder. The company was founded in 2021.

SquareX

SquareX is developing a browser-based cybersecurity product to keep consumers safe online. The company’s product aims to address threats such as phishing, identity theft, session hijacking, and other browser-based attacks using a browser extension that monitors and protects users while they go about their online activities. The company, founded in 2023, plans to launch a beta version beginning in May.

Stack Identity

Identity and access management (IAM) governance company Stack Identity targets the problem of shadow access –unauthorized, unmonitored, and invisible cloud data access patterns created by the myriad of human and machine cloud identities accessing the cloud. “It’s our vision and conviction that the future of cloud security must be identity-first, access-centric and with a deep context of data, applications, and software,” according to CEO and founder Venkat Raghavan. Stack employs its Breach Prediction Index algorithm to reduce the risk of cloud vulnerabilities and improve IAM audits, compliance, and governance.

Sweet Security

Sweet Security’s Cloud Runtime Security Suite provides runtime defenses across all of the stages of an attack including detection and response, discovery, and prevention. According to the company, “Sweet leverages an eBPF-based sensor to attain cloud-native cluster visibility and stream key application data and business logic to its servers. Using an innovative framework to profile workload behavior anomalies and contextualize them with traditional TTPs, its analysis uses a deep understanding of cloud attacks and custom client environments.” The company was founded in 2021 by Dror Kashti, former CISO of the Israel Defense Forces (IDF) and Eyal Fisher, former head of the Cyber Department at Unit 8200.

TrustCloud (formerly Kintent)

The TrustCloud platform is intended to help companies pass audits, manage risk, and complete security reviews. It uses programmatic API-based control and risk verification, which can automate workflows and evidence collection. TrustCloud can analyze a compliance program and map it to multiple standards. It also has an AI-based feature that helps fill out security questionnaires. TrustCloud was founded in 2020 as Kintent.

Trustmi

Business payments security company Trustmi offers an end-to-end solution aimed at helping businesses protect their bottom line by eliminating losses from cyberattacks, internal collusion, and human error. Founded in Israel in 2021, Trustmi claims to help reduce B2B payment fraud through “a holistic approach to overcome the fragmentation of payment processes by providing a flexible solution that seamlessly integrates into existing organizational workflows.” The platform utilizes a unique trust network that unites crowd-sourced data from thousands of vendors and businesses to help uncover vulnerabilities and detect suspicious signals to maximize protection for business payments.

Valence Security

Valence Security, founded in 2021, offers a platform to remediate SaaS security risks around third-party integration, identity, misconfiguration, and data sharing. The platform provides its own cross-SaaS data and permissions model to help maintain access control. It also comes with a set of automated SaaS security remediation workflows to minimize the need for specialized knowledge to set them up.

Vanta

Trust management platform developer Vanta has launched its Vendor Risk Management product, providing third-party vendor security reviews and due diligence. The offering is designed to reduce the time and cost of reviewing, managing, and reporting on third-party vendor risk. The company launched in 2018.

Vaultree

Vaultree, founded in 2020, has developed what it claims is the first “fully functional” data-in-use encryption software development kit (SDK). The product is designed to eliminate the risk of data being leaked or stolen in plaintext form. According to Vaultree, can process, search, and compute data at scale without surrendering encryption keys or decrypting on the server side.

Veza

Veza provides an authorization platform for data for use in hybrid, multi-cloud environments. The company claims it enables organizations to better understand, manage, and control who can and should take actions on data. It focuses on streamlining data access governance, implementing data lake security, managing cloud entitlements, and modernizing privileged access. Veza was founded in 2020. 

Wing Security

Wing’s platform is designed to detect and automatically remediate SaaS application threats. It continuously monitors usage for every user, app and file. The platform can shut down what it considers risky app-to-app connections, restrict and govern data shared with external users over SaaS apps, and manage vulnerabilities around risky user behavior. It can also manage tokens and permissions of SaaS applications. Wing was founded in 2020.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button