Head over to our on-demand library to view sessions from VB Transform 2023. Register Here


Cybersecurity startup Cyclops Security announced its public launch today, unveiling a new search platform aimed at helping security teams cut through the complexity of disparate data sources. The company also announced $6.4 million in seed funding from a group of prominent investors including CrowdStrike Falcon Fund, Insight Partners, Merlin Ventures and Tal Ventures.

Founded in 2022 by cybersecurity veterans Eran Zilberman, Elay Gueta and Biran Franco, the company aims to revolutionize the way security teams access and analyze their data, by enabling them to ask complex questions in plain English and get actionable answers in minutes.

According to Zilberman, CEO of Cyclops Security, the company’s platform can help customers improve their mean time to detection (MTTD) and mean time to response (MTTR) by 80%, by providing them with context, correlation, and risk validation for their incidents and vulnerabilities.

“We’re a productivity tool that saves time for the SOCs [security operations centers] and the vulnerability teams. With Cyclops, you will be able to validate your risk better by understanding the full picture, the context and the business impact of an incident or a vulnerability,” Zilberman said in an exclusive interview with VentureBeat.

Event

VB Transform 2023 On-Demand

Did you miss a session from VB Transform 2023? Register to access the on-demand library for all of our featured sessions.

Register Now

Zilberman also said that Cyclops is built on cybersecurity mesh architecture (CSMA), a trend that was identified by Gartner in 2022. CSMA connects and meshes all the cybersecurity data and tools into one place. “CSMA is similar to zero trust, but more mature and advanced. Cyclops is inspired by Google’s contextual search and aims to revolutionize the way cybersecurity data is consumed and analyzed,” he said.

Consolidating the data stack

The platform’s ability to consolidate data from across vendors also helps address tool sprawl, a top concern for modern CISOs.

Franco, CPO of Cyclops, said that the company’s platform can integrate with any existing security tool in the customer’s stack, and provide value and justification for each one. “Our approach to customers is not that you need to connect 30 or 40 connectors to see value. We are taking it a different direction, [to] say: What are you interested in? What are your most important questions? And from that point, we will guide you through which connector you need to add,” Franco said.

Franco also said that Cyclops can address various use cases for different industries and sizes of organizations, such as risk prioritization, missing defense controls and patching, posture management, vulnerability management and security program monitoring. “We are solving an issue that we all experienced in our previous roles. And we are bridging the dissonance that you have today when you have everything on your phone. And when you log into the systems in your organization, and you’re like so 1980.”

AI and contextual data set to transform cybersecurity landscape

With its emergence from stealth, Cyclops is positioned to define a new product category focused on simplifying security data. Its ability to help enterprises maximize existing tool investments hits on a key need as budgets tighten.

The company said that it will use the new funding to hire more developers and continue product innovation. It also said that it has already served customers in various sectors such as FinTech, insurance, high tech and manufacturing. Some of its customers have provided testimonials on its website, praising its platform for saving them time and money, enhancing their visibility and detection capabilities and simplifying their complexity.

>>Don’t miss our special issue: The Future of the data center: Handling greater and greater demands.<<

Cyclops is one of the emerging players in the cybersecurity market, which is expected to grow from $172.5 billion in 2022 to $267.3 billion in 2026, according to Gartner. The company faces competition from other security analytics solutions such as Splunk, IBM QRadar and Rapid InsightIDR.

However, Cyclops claims that it has a unique value proposition that sets it apart from its competitors. “We are not a big data lake. We are collecting metadata. We create context. We create the correlation with our correlation engine. We give you building questions. [It’s] very easy. So imagine if you had like, today, 2,000 pieces of a puzzle. With Cyclops, we will make it 16. Easy as that,” Zilberman said.

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Discover our Briefings.

Source