Sweet Security: Comprehensive Runtime Security Company Raises $33 Million

By Amit Chowdhry • Mar 8, 2024

Sweet Security—a company that exited stealth six months ago—announced a $33 million Series A funding round. Evolution Equity Partners led the round, which was joined by Munich Re Ventures and Glilot Capital Partners.

Sweet utilizes deep runtime analysis to better identify and address cloud risks. It will use the funding to scale up its operations in the U.S. and expand its platform. Sweet is also unveiling enhancements to its unified runtime platform, adding first-to-market capabilities for runtime posture enhancement and runtime non-human identity management.

Without runtime visibility and insights, companies do not have an applicable way to manage their cloud risks. And the recently discovered set of RunC vulnerabilities highlights how easily companies can be caught off guard by new cloud risks and be forced to spend days (if not weeks) understanding what happened and how to fix it.

Last year, Sweet launched the first unified runtime security platform for the cloud. And its patent-pending eBPF-based technology identifies critical anomalies across applications, networks, and non-human identities. The company provides deep and actionable insights about who, where, and what is happening. From detection and response to vulnerability management, posture enhancement, and non-human identity management (NHI), Sweet’s technology identifies risks that matter instead of creating a backlog of noisy alerts from passive API scans. The company’s boots-on-the-cloud approach enables security teams to address critical cloud risks as they unfold.

The cloud presents major challenges relating to non-human identities. So Sweet is introducing first-to-market functionality into its runtime security suite: runtime posture enhancement and runtime NHI management. Utilizing its novel sensor-based technology and Layer 7 capabilities, Sweet’s behavioral analysis reveals which machine originated a chain of actions and for what purpose. Sweet’s technology upgrades an organization’s posture through runtime insights and takes its NHI management to the next level.

Sweet was the brainchild of co-founder and CEO, retired Brigadier General Dror Kashti, former CISO of the Israel Defense Forces (IDF); retired Colonel Eyal Fisher, former head of the Cyber Department at Unit 8200; and Orel Ben-Ishay, former R&D Cybersecurity Group Leader at the Special Operations Division. Since launching, Sweet has doubled its headcount, closed dozens of new customers, and has been recognized by CSO Online, CRN, and Gartner for its unique approach.

KEY QUOTES:

“We piloted Sweet for its cloud attack detection capabilities and kept it because the runtime insights it provides also transform the way we manage our vulnerabilities. Sweet’s runtime suite enables us to be much more precise and strategic in how we secure, configure and lock down our cloud workloads. The value it provides exceeded our expectations.”

  • Cyrus Tibbs, Chief Information Security Officer at PennyMac

“Sweet’s solution shifts cloud security right. Owing to its innovative behavior-based security technology that factors in applications, networks, and identities, the Sweet platform unifies risk reduction across cloud use-cases. The outstanding team, technology, and timing – it’s as Sweet as it gets. We’re excited to join and support the journey.”

  • Yuval Ben-Itzhak, General Partner, Evolution Equity Partners

“At first, our broad vision for cloud runtime security was met with skepticism, but we trusted our experience because we have lived the pain our customers experience every day and we knew we could build something they’d love. This round is an incredible validation of our approach; it will enable us to expand our U.S. presence and make cloud runtime insights actionable across a wider set of practitioners.”

  • Dror Kashti, co-founder and CEO, Sweet Security