Miggo: Application Detection And Response Platform Company Raises $7.5 Million

By Amit Chowdhry • Apr 18, 2024

Miggo, a cybersecurity company introducing an Application Detection and Response (ADR) platform, announced $7.5 million in seed funding led by YL Ventures with the participation of CCL (Cyber Club London), cybersecurity leaders from Elastic and Everon, and former CISOs of Google, Zscaler, and Nike. And Miggo’s ADR platform addresses a critical gap in application security by enabling security teams to detect and respond to targeted application attacks.

Last year, there was a rise in high-profile application attacks that went undetected by traditional tools. And the MOVEit, Microsoft SharePoint, Ivanti Gateway, and GoAnywhere breaches highlight critical AppSec blind spots of application behavior in runtime and how attackers hedge their bets on this well-known, ongoing security gap.

Under the leadership of Daniel Shechter, CEO and co-founder, and Itai Goldman, CTO and co-founder, Miggo built a platform that analyzes interactions and data flows within applications to detect and mitigate attacks before they can escalate into breaches.

Miggo’s technology discovers and maps distributed application architecture to establish behavioral baselines and monitor for deviations from intended design or code execution flows. Utilizing live in-application context, Miggo determines if a deviation indicates that the application is exploitable, under active exploitation, or backdoored and initiates targeted mitigations to contain breaches by pinpointing the offender and affected areas to recommend precise remediation strategies.

KEY QUOTES:

“Applications in production constitute one of the few true blind spots of today’s security programs. Last year’s incidents alone underscore how critically we need to secure the application layer. This is a space that still needs a lot of innovation to address what traditional tools cannot.”

– Justin Somaini, Partner at YL Ventures and former CISO of Unity, SAP and Yahoo!

“We need to proactively tackle this massive and largely unseen attack surface. Not only do we need precise detection and response for unexpected behaviors directly in live application environments, but also insight and understanding into the inner workings of today’s distributed applications as they run.”

– Daniel Shechter, CEO and co-founder

“Miggo is finally providing transparency for our most significant attack vector with the exact tools each stakeholder requires to protect and defend mission-critical assets. ADR is the unified solution we need to not only give us application-layer visibility and control but also dramatically lower our mean time to detect and respond to application attacks.”

– CISO Mike Melo