Company

Announcing Operant's Series A

Today we’re excited to announce that we’ve raised our Series A, led by SineWave Ventures and Felicis, with participation from Alumni Ventures, Massive, Calm Ventures, Gaingels, and alongside many industry-expert angels. Operant's $10 million Series A brings Operant's total funding to $13.5 million.

We are thrilled to have Patricia Muoio, partner at SineWave Ventures and former NSA/DoD leader, and Nancy Wang, Venture Partner at Felicis and former General Manager / Director of Data Protection at AWS, joining our Board of Directors as we all work together to get Operant’s technology into the hands of as many enterprises as possible at this critical inflection point never before seen in the history of technology.

As we jump into the future, a quick reflection on all that came before

When you’re a seed stage startup, coming up with a mission statement is its own special beast. You aren’t just deciding what you're going to tell the world, you're deciding who you are going to be. A primal core of identity that is exciting, energizing, and scary. The beauty of this process  (that is often overlooked when it is engaged in with Dilbert-level corporate oversight) is that when you land on something that resonates to the core, you can keep coming back to it over time to reflect on whether or not your reason for being holds true. On this momentous occasion of our Series A and our “leveling-up” to the next phase of growth, we are especially reflective on the topic of securing the modern world.

When Priyanka, Ashley, and I came together in 2021 as a founding team to set out on this vision, we were focused on building completely unique technology that would solve some of the most critical and complex problems facing the cloud-native world. But as former operators, we knew that beautiful technology alone isn’t enough to actually secure the modern world. We knew that the technology needs to be rooted in pragmatism, focused on solving critical real-world use cases and blocking the most dangerous attack vectors, all with a level of simplicity that would actually make it a pleasure to use while improving the lives (and sleep) of the first-line cyber defenders who depend on it.

At the time, the scale and complexity of cloud-native environments, from Kubernetes to APIs, was already spinning out of control, and most teams tasked with securing those environments were focused on bringing a basic level of transparency to an ephemeral software stack that was very different from the static fortresses that pre-dated the cloud revolution. Cue the Age of AI, and here we are in 2024 with the challenges of securing cloud-native environments reaching a new level of urgency.

We are so excited that everything we’ve built (and are building) perfectly matches this moment.

Redefining the Security and Defense Playbook for the Age of AI

Security today needs to be “everything everywhere all at once” - a tall order in a very complex industry in which countless vendors offer semi-overlapping capabilities, all described similarly (at least at a high level), with enough acronyms to confuse even the best of us. In one way it makes sense - we are all trying our best to protect an imperfect world - a world in which there will always be new and evolving vulnerabilities. But despite a lot of similar language floating around, the underlying tech does matter - it matters a lot - and in the endless fight to bring order to chaos, the best laid plans simply can’t protect against enemies that haven’t revealed themselves yet.

That is why we have remained laser-focused on our north star: Real runtime protection. Extensive multi-dimensional defensive capabilities for every layer of every cloud-native application, including AI applications, with active blocking of attacks in real-time. Our unique position inside the application perimeter allows us to use our Adaptive Internal Firewalls to protect live applications before, during, and after an attack. Our newest suite of capabilities - now available in the product - includes live protection for all data-in-use as it flows through the application - from ingress to egress - with new data privacy controls such as the auto-redacting of PII data - so that security can fuel innovation, instead of holding it back.

Imagine, for a second, a banking app that is engaging with a 3rd party API for identity verification and is using an AI model for fraud prevention. In an imperfect world where prompt injection, data poisoning, and data exfiltration are increasingly common, we are able to monitor the live data flow between the different apps, AI models, and APIs, while proactively blocking unauthorized access, flagging and analyzing anomalous behaviors, and auto-redacting the private data so that even if a hacker were to somehow get ahold of it, what they’d get isn’t harmful to the end-user.

This example isn’t a pie-in-the-sky vision for two years down the road. These capabilities are available to customers of Operant today, and as we take the next leap towards securing the modern world, we are excited about redefining what security teams can expect from a runtime protection platform. Can you imagine a world in which runtime protection was so easy, your team could focus on it first, saving you months of investment in static tooling that can’t protect or detect new attack vectors or threats?

Don’t take our word for it. See it for yourself!

But for an audience of skeptics who have been sold many products before that don’t fulfill their promises, we get it - and you don’t have to just take our word for it. Reach out to hello@operant.ai to set up a trial that takes less than 5 minutes to implement with zero instrumentation so you can really see the Operant difference for yourself.

Operant AI: Be Different. Be Secure.

Join Us!