Operant: Runtime AI Application Protection Platform Company Raises $10 Million (Series A)

By Amit Chowdhry ● Sep 20, 2024

Operant AI, the world’s only Runtime AI Application Protection Platform, announced that it has raised $10 million in a Series A funding round co-led by SineWave Ventures and Felicis. Alumni Ventures, Massive, Calm Ventures, and Gaingels participated alongside industry-expert angels.

This deal brings Operant AI’s total funding to $13.5 million, which they will use to accelerate team and product expansion. Operant AI will bring unprecedented transparency and active cloud-native protection to all APIs, AI, and cloud applications, focusing on securing the entire data-in-use lifecycle as it flows through every layer of modern application environments.

As part of this deal, Patricia Muoio, partner at SineWave Ventures and former NSA/DoD leader, and Nancy Wang, Venture Partner at Felicis and former General Manager / Director of Data Protection at AWS, will join Operant AI’s Board of Directors. And

Operant AI’s approach to securing modern applications brings together instant live blueprints of every application layer – from processes to services to APIs- while offering extensive active protection through its Adaptive Internal Firewalls and Proactive Protection Guardrails. Operant AI’s shielding technology enables security engineers and Ops teams to block >80% of the OWASP top 10 attacks across APIs, LLMs, and Kubernetes, all without any instrumentation or application code changes.

Co-founders Vrajesh Bhavsar (CEO) and Dr. Priyanka Tembey (CTO) worked together over a decade ago using Machine Learning to secure apps on Android devices while at Qualcomm Research, back when the rapid adoption of the Android operating system also offered new opportunities for attackers to infiltrate devices and steal critical data.

KEY QUOTES:

“Real runtime protection is the future. There is so much noise in the industry right now, and it is getting in the way of the simple truth that modern attacks – especially AI attacks – absolutely cannot be fought by static technology. Operant’s innovations completely change what security teams can expect from a runtime protection platform, and the speed and ease with which Operant can secure the open attack surface inside the application perimeter both democratizes access to critical security capabilities and brings a level of security to modern app development that is urgent and extremely valuable.”

-Patricia Muoio, Partner at SineWave Ventures and Operant AI’s lead investor

“Kubernetes has transformed application development, driving faster deployments but also increasing the risk of vulnerabilities. Operant’s unique runtime security solution provides a critical new layer of AI protection, complementing application security programs by preventing the majority of OWASP Top 10 attacks and AI attacks that static analysis tools alone cannot detect.”

-Nancy Wang, Venture Partner at Felicis and Operant’s Seed investor

“In the race towards cloud innovation and AI application development, tons of companies are sharing access to common APIs and open source code that leave the doors wide open to new types of attacks like zero day vulns and data exfiltration through open APIs. Predicting which threats are the most exploitable and combining that knowledge with signals of criticality so that we are razor-focused on proactively shielding against the most dangerous attacks is absolutely critical to making real-time protection work in the real world.”

-Dr. Priyanka Tembey, Operant AI’s co-founder and CTO

“The level of innovation happening in today’s cloud-native world is astounding. The fragmented way in which customers have been forced to buy and stitch together a plethora of security tools to achieve basic levels of visibility has become a blocker to responsible application and AI development. That’s why we’re breaking down the traditional barriers between API, cloud, and application protection without placing the burden of instrumentation on the customer. It really allows security engineers to fully understand their multidimensional application environments beyond the WAF and within the vibrant and complex internals so that we can work together to actively block so many of the modern attacks that simply can’t be stopped by traditional static or one-dimensional approaches.”

-Vrajesh Bhavsar, co-founder and CEO of Operant AI

Exit mobile version