Operant AI Secures $10M Series A to Protect the Modern Cloud Across APIs, Applications and AI

Operant-AI

Operant AI, the world’s only Runtime AI Application Protection Platform, announced that it has raised $10 million in a Series A funding round co-led by SineWave Ventures and Felicis, with participation from Alumni Ventures, Massive, Calm Ventures, Gaingels, alongside industry-expert angels. This investment brings Operant AI’s total funding to $13.5 million, which they will use to accelerate team and product expansion bringing unprecedented transparency and active cloud-native protection to all APIs, AI, and cloud applications with a particular focus on securing the entire data-in-use lifecycle as it flows through every layer of modern application environments.

As part of this announcement, Patricia Muoio, partner at SineWave Ventures and former NSA/DoD leader, and Nancy Wang, Venture Partner at Felicis and former General Manager / Director of Data Protection at AWS, will join Operant AI’s Board of Directors. These appointments strengthen the breadth and depth of the company’s product and market approach as they work together to get Operant AI’s real-time protection into the hands of enterprises for whom blocking modern API and AI-fueled attacks couldn’t be more urgent.

“Real runtime protection is the future,” said Patricia Muoio, Partner at SineWave Ventures and Operant AI’s lead investor. “There is so much noise in the industry right now, and it is getting in the way of the simple truth that modern attacks – especially AI attacks – absolutely cannot be fought by static technology. Operant’s innovations completely change what security teams can expect from a runtime protection platform, and the speed and ease with which Operant can secure the open attack surface inside the application perimeter both democratizes access to critical security capabilities and brings a level of security to modern app development that is urgent and extremely valuable.”

Also Read: CELUS Collaborates with Renesas to Elevate Electronics Design Innovation

Operant AI’s unique approach to securing modern applications brings together instant live blueprints of every application layer – from processes to services to APIs, while also providing extensive active protection through its Adaptive Internal Firewalls and Proactive Protection Guardrails. Operant AI’s innovative shielding technology enables security engineers and Ops teams to block >80% of the OWASP top 10 attacks across APIs, LLMs, and Kubernetes – all without any instrumentation or application code changes. Their powerful combination of capabilities has been recognized in Gartner’s 2024 API Threat Protection Market Guide, Gartner’s Emerging Tech Kubernetes Runtime Security Report, and Forrester’s 2024 Zero Trust Landscape. The platform meets the market at a moment when cloud transformation has reached a new peak, fueled by the race to deploy AI features and applications on new cloud infrastructure that hasn’t yet been secured.

The urgency of securing a freshly critical and rapidly evolving attack surface isn’t new to co-founders Vrajesh Bhavsar, CEO, and Dr. Priyanka Tembey, CTO. Bhavsar and Tembey worked together over a decade ago using Machine Learning to secure apps on Android devices while at Qualcomm Research, back when the rapid adoption of the Android operating system created new opportunities for attackers to infiltrate devices and steal critical data.

Bhavsar and Tembey bring together a unique combination of knowledge and experience from hardware to software – Bhavsar started his career as a kernel engineer at Apple building core security functionality into the iPhone and later founding the Machine Learning business unit at ARM, while Tembey used her PhD in computer science from Georgia Tech to architect VMWare’s hybrid cloud product. They were joined by Ashley Roof as a co-founder and CMO in 2021, bringing GTM experience from Google and other rapidly growing tech startups.

Operant AI’s Series A comes at a critical moment in cybersecurity’s shift towards addressing cloud-native threats at a P0 level of importance. “The level of innovation happening in today’s cloud-native world is astounding,” said Vrajesh Bhavsar, co-founder and CEO of Operant AI. “The fragmented way in which customers have been forced to buy and stitch together a plethora of security tools to achieve basic levels of visibility has become a blocker to responsible application and AI development. That’s why we’re breaking down the traditional barriers between API, cloud, and application protection without placing the burden of instrumentation on the customer. It really allows security engineers to fully understand their multidimensional application environments beyond the WAF and within the vibrant and complex internals so that we can work together to actively block so many of the modern attacks that simply can’t be stopped by traditional static or one-dimensional approaches.”

SOURCE: GlobeNewsWire