Archives

Operant AI Raises $10M Series A to Secure Cloud APIs and Applications

Operant AI

Operant AI, the world’s only Runtime AI Application Protection Platform, announced that it has raised $10 million in a Series A funding round co-led by SineWave Ventures and Felicis, with participation from Alumni Ventures, Massive, Calm Ventures, Gaingels, alongside industry-expert angels. This investment brings Operant AI’s total funding to $13.5 million, which they will use to accelerate team and product expansion bringing unprecedented transparency and active cloud-native protection to all APIs, AI, and cloud applications with a particular focus on securing the entire data-in-use lifecycle as it flows through every layer of modern application environments.

As part of this announcement, Patricia Muoio, partner at SineWave Ventures and former NSA/DoD leader, and Nancy Wang, Venture Partner at Felicis and former General Manager / Director of Data Protection at AWS, will join Operant AI’s Board of Directors. These appointments strengthen the breadth and depth of the company’s product and market approach as they work together to get Operant AI’s real-time protection into the hands of enterprises for whom blocking modern API and AI-fueled attacks couldn’t be more urgent.

“Real runtime protection is the future,” said Patricia Muoio, Partner at SineWave Ventures and Operant AI’s lead investor. “There is so much noise in the industry right now, and it is getting in the way of the simple truth that modern attacks – especially AI attacks – absolutely cannot be fought by static technology. Operant’s innovations completely change what security teams can expect from a runtime protection platform, and the speed and ease with which Operant can secure the open attack surface inside the application perimeter both democratizes access to critical security capabilities and brings a level of security to modern app development that is urgent and extremely valuable.”

Also Read: Cloudera Unveils Private Link Network for Secure Cloud Access 

“Kubernetes has transformed application development, driving faster deployments but also increasing the risk of vulnerabilities,” said Nancy Wang, Venture Partner at Felicis and Operant’s Seed investor. “Operant’s unique runtime security solution provides a critical new layer of AI protection, complementing application security programs by preventing the majority of OWASP Top 10 attacks and AI attacks that static analysis tools alone cannot detect.”

Operant AI’s unique approach to securing modern applications brings together instant live blueprints of every application layer – from processes to services to APIs, while also providing extensive active protection through its Adaptive Internal Firewalls and Proactive Protection Guardrails. Operant AI’s innovative shielding technology enables security engineers and Ops teams to block >80% of the OWASP top 10 attacks across APIs, LLMs, and Kubernetes – all without any instrumentation or application code changes. Their powerful combination of capabilities has been recognized in Gartner’s 2024 API Threat Protection Market Guide, Gartner’s Emerging Tech Kubernetes Runtime Security Report, and Forrester’s 2024 Zero Trust Landscape. The platform meets the market at a moment when cloud transformation has reached a new peak, fueled by the race to deploy AI features and applications on new cloud infrastructure that hasn’t yet been secured.

SOURCE: GlobeNewswire