Cyclops, a Contextual Cybersecurity Search Platform, Secures $6.4 million in Seed Funding for Transforming Cybersecurity with AI-Driven Search

TL;DR:

  • Cyclops, a contextual cybersecurity search platform, secures $6.4 million in Seed funding.
  • Funding is led by Merlin Ventures, Insight Partners, Tal Ventures, and toDay Ventures, with participation from CrowdStrike Falcon Fund and cybersecurity veterans.
  • The platform employs generative AI to provide simple and clear responses to security questions without the need for forensics or SIEM expertise.
  • Cyclops CEO and team members bring extensive experience from reputable cybersecurity companies and military service.
  • The platform empowers security teams to proactively defend against cyber threats and prioritize addressing critical vulnerabilities with contextual data.
  • Built on a cybersecurity mesh architecture (CSMA), Cyclops offers an intuitive user experience through a natural language search bar.
  • Cyclops aims to revolutionize the cybersecurity market, becoming the go-to solution for comprehensive and proactive cybersecurity strategies.

Main AI News:

In a groundbreaking move, Cyclops, the contextual cybersecurity search platform, has successfully secured $6.4 million in Seed funding to bolster its mission. The funding round, spearheaded by prestigious investors including Merlin Ventures, Insight Partners, Tal Ventures, and toDay Ventures, showcases the trust and belief in Cyclops’s vision. Notably, CrowdStrike’s strategic investment vehicle, CrowdStrike Falcon Fund, has also joined the league of supporters. Adding to the roster of supporters are prominent cybersecurity veterans like Mike Fey, CEO of Island.io; Dan Amiga, CTO of Island.io; Ofer Smadari, CEO of Torq; and Eyal Gruner, CEO of Cynet.

The driving force behind Cyclops consists of esteemed cybersecurity experts: Eran Zilberman as CEO, Elay Gueta as CTO, and Biran Franco as CPO. With their vast industry experience, they have harnessed the power of generative AI to create cutting-edge search engine. The platform aims to revolutionize the way organizations approach cybersecurity, offering unparalleled insights into an organization’s security posture without relying on forensics or SIEM expertise.

Eran Zilberman, the CEO of Cyclops, has a distinguished career, having held key positions such as the regional sales director of RSA and general manager of the cybersecurity division at We Ankor. Elay Gueta, the CTO, brings diverse experience, having served in the Office of the Prime Minister of Israel as an R&D group leader and playing vital roles in the Israel Defense Forces as a security researcher and software developer. Gueta has also led security research efforts at Cynet Security and Cellebrite. On the other hand, Cyclops CPO, Biran Franco, boasts an impressive track record, having led product development and management at Axonius, Microsoft Defender for Endpoint, and SentinelOne. Franco’s stint as Company Commanding Officer in the Israel Defense Forces further adds to his expertise.

The driving force behind Cyclops consists of esteemed cybersecurity experts: Eran Zilberman as CEO, Elay Gueta as CTO, and Biran Franco as CPO. With their vast industry experience, they have harnessed the power of generative AI to create cutting-edge search engine. The platform aims to revolutionize the way organizations approach cybersecurity, offering unparalleled insights into an organization’s security posture without relying on forensics or SIEM expertise.

Eran Zilberman, the CEO of Cyclops, has a distinguished career, having held key positions such as the regional sales director of RSA and general manager of the cybersecurity division at We Ankor. Elay Gueta, the CTO, brings diverse experience, having served in the Office of the Prime Minister of Israel as an R&D group leader and playing vital roles in the Israel Defense Forces as a security researcher and software developer. Gueta has also led security research efforts at Cynet Security and Cellebrite. On the other hand, Cyclops CPO, Biran Franco, boasts an impressive track record, having led product development and management at Axonius, Microsoft Defender for Endpoint, and SentinelOne. Franco’s stint as Company Commanding Officer in the Israel Defense Forces further adds to his expertise.

The core objective of Cyclops is to address the pressing challenges faced by organizations today. It aims to equip security teams with the tools they need to proactively defend against cyber threats and prioritize the resolution of critical vulnerabilities. By harnessing the power of generative AI, Cyclops generates simple and clear responses, akin to the efficiency of Google Search or ChatGPT. This ensures that security teams have access to relevant and timely security information, empowering them to make better, faster decisions.

Central to Cyclops’s approach is its cybersecurity mesh architecture (CSMA), which forms the foundation of its platform. Driven by generative AI, Cyclops offers a seamless and intuitive user experience, making it accessible to security teams of all expertise levels. Using a natural language search bar, security teams can delve into their environment to gain meaningful insights about vulnerabilities, security incidents, and governance, risk, and compliance scenarios.

Drawing parallels with Google’s revolutionary contextual search innovations from over two decades ago, Cyclops aspires to make a similar seismic impact in the realm of cybersecurity. In a landscape marred by alert fatigue and an ever-expanding array of security tools, Cyclops emerges as the all-seeing eye, providing security teams with a unified and intuitive solution to address their most intricate questions.

Conclusion:

Cyclops’ successful funding round and innovative AI-driven search platform mark a significant advancement in the cybersecurity market. With the backing of prominent investors and experienced cybersecurity veterans, Cyclops has the potential to disrupt the industry. By providing security teams with a simple, intuitive, and proactive solution to address complex questions and vulnerabilities, Cyclops sets a new standard for cybersecurity platforms. Its unique approach, powered by generative AI and CSMA architecture, promises to bring newfound efficiency and effectiveness to security operations. As the industry recognizes the power of AI-driven solutions, Cyclops stands at the forefront, poised to lead organizations toward enhanced cybersecurity and a safer digital landscape. Businesses and enterprises seeking comprehensive and reliable security solutions should keep a close eye on Cyclops as it reshapes the future of cybersecurity.

Source