Sweet Security lands $12M to shift cloud security right

Sweet Security today announced $12 million in seed funding and the launch of its Cloud Runtime Security Suite. The round was led by Glilot Capital Partners with participation from CyberArk Ventures and angel investors including Gerhard Eschelbeck, former CISO at Google and Travis McPeak, who led product security at Databricks. Sweet was founded by retired Brigadier General, Dror Kashti, former CISO of the Israel Defense Forces (IDF), retired Colonel, Eyal Fisher, former head of the Cyber Department at Unit 8200 and Orel Ben-Ishay, former Head of the Cybersecurity R&D center at Unit 81. With a clear vision on how to best raise the bar for cloud defense, they built a cloud-native runtime security suite that enables security teams to stop cloud workload attacks, quickly and with surgical precision.

While leading the IDF's digital transformation effort, Sweet CEO and co-founder Dror Kashti found that even though securing development environments is essential, current cloud runtime security solutions are insufficient for preparing a company for a breach. As critical as it is for companies to shift their cloud security left, attacks only unfold in runtime. Companies require technological "boots on the ground" to detect them. Existing detection tools either provide very limited functionality or aren't optimized for the cloud. Defenders need cloud-native runtime protections that provide a full narrative for understanding and stopping attacks as they unfold.

Introducing Sweet - The Cloud Runtime Security Suite

Sweet's Cloud Runtime Security Suite enables CISOs and security teams to level up their cloud security from partial to complete defense. Providing robust defenses across all stages of an attack, its feature set includes Detection & Response, Discovery and Prevention – all in runtime. Sweet's runtime sensor takes under five minutes to deploy, immediately providing cloud-native cluster visibility. It streams key application data and business logic to its servers, using an innovative framework to profile workload behavior anomalies and contextualize them with traditional TTPs.

Sweet's modern attack detection model and patent-pending auto learning technology enable immediate delivery of critical, comprehensive attack findings that allow mitigation before, during and after attacks occur. As a result, Sweet provides CISOs with the technical underpinnings needed to be accountable for cloud security. It also enables them to refresh corporate SOC and IR processes for cloud native environments, enabling the organization to ease into cloud adoption and digital transformation.

For security teams, Sweet provides a powerhouse set of runtime "must-haves", providing a fully contextualized, at-a-glance attack narrative, backed up with extensive response capabilities, a detailed runtime topology and the ability to prioritize DevSecOps remediation efforts.

Read More...