Hunters.AI Raises $5.4 Million Seed Round to Equip Cybersecurity Teams with the First Autonomous Threat Hunting Machine

Utilizes Unique Military-Grade Attack Intelligence, Artificial Intelligence and Existing Security Data to Deliver Proactive, Scalable and Actionable Attack Detection

Hunters.AI, the pioneer in autonomous threat hunting, announced $5.4 Million in seed funding for its mission to accelerate cyber threat response and fight cybercrime by helping organizations detect, identify and remediate sophisticated cyberattacks targeting their cloud, hybrid and enterprise environments. The round was led by YL Ventures and Blumberg Capital.

CISOs and their teams face determined attackers who are continuously inventing new tactics, techniques and procedures (TTPs) to bypass existing security defenses. Security teams rely on many disparate tools with the hope of finding and responding to attacks. Despite collecting huge volumes of data from applications, network, endpoints as well as management, monitoring and security tools, organizations struggle through this massive fog of data and alerts to identify what matters most.

The Hunters’ autonomous hunting solution finds the breadcrumbs that are always left behind by attackers, but that remain hidden to security defenses. It then connects those digital traces to quickly identify and isolate attacks, and provide high fidelity and contextual attack stories, dramatically accelerating cyber threat detection and response time. Hunters’ solution deployment does not require introducing new agents or scanners into the environment nor duplicating existing data.

Marketing Technology News: Punchh Launches Deep Learning and Artificial Intelligence “Customer Sentiment Analysis” to Enable Real-Time Response to Customer Reviews

An early customer, Mario Duarte, vice president of Security at Snowflake Computing, a cloud data warehouse company, experienced firsthand the speed and effectiveness of Hunters. In a recent Red Team attack exercise, they created the worst-case scenario—they gave the attackers credentials for a user account with elevated admin privileges, an internal company laptop and the element of surprise.

“The result was amazing. Hunters identified the attack in minutes, alerted our team and they resolved it. While that might sound easy, it is not. If an attacker has credentials and access to a compromised company device, traditional monitoring systems cannot tell the difference from a legitimate employee and an attacker. But Hunters autonomous hunting technology did find it. In my 20 years in security, I have not seen anything as effective, fast and with high fidelity as what Hunters can do,” said Duarte.

Hunters is led by CEO Uri May and CTO Tomer Kazaz and was co-founded and incubated by Chairman Ehud Schneorson, Yodfat Harel Buchris and Idan Nurick. The team they have assembled understands how attackers think, behave and act, and combines that knowledge with technical, hands-on threat hunting experience.

Marketing Technology News: Alibaba Cloud Expands Offerings for EMEA Partners

“From the start, we recognized that companies need access to more expertise and knowledge about attacks and attackers in order to defend themselves,” said Hunters Chairman Ehud Schneorson, retired brigadier general and former commander of Unit 8200 in the Israel Defense Forces and venture partner at Blumberg Capital. “That is why we partnered with Hunters founders Uri May and Tomer Kazaz to deliver this expertise and build the industry’s first autonomous hunting solution that enables companies to continuously hunt and respond to attacks in a way no other solution does.”

“IT security teams must become faster and better at detecting and stopping attacks, and threat hunting is the obvious strategy of choice. But hiring the highly specialized and in-demand skills and knowledge needed is simply not possible,” said Ofer Schreiber, partner at YL Ventures. “This leaves an attack detection gap and the cost of failure is a board level concern. Deploying Hunters is like putting an army of highly skilled threat hunters to work to magnify your team’s power and close that gap.”

“Our solution helps security teams to get the most out of their existing tools and gain unprecedented insight into attacks as they unfold in their cloud, hybrid and enterprise environments.” says Hunters Co-Founder and CEO Uri May. “The only way to deal with velocity and volume of attacks is to leverage world-class expertise in an automated fashion that can be trained and adapts itself to the ever-changing attack surface.”

Marketing Technology News: WireWheel and Virtru Partner to Protect Integrity and Privacy of Personal Data

Brought to you by
For Sales, write to: contact@martechseries.com
Copyright © 2024 MarTech Series. All Rights Reserved.Privacy Policy
To repurpose or use any of the content or material on this and our sister sites, explicit written permission needs to be sought.