Israeli cybersecurity co Hunters.AI raises $5.4m

Cyber surveillance Photo: ASAP Shutterstock
Cyber surveillance Photo: ASAP Shutterstock

The Tel Aviv-based company will use the funds to promote its efforts to accelerate cyber threat response and fight cybercrime.

Israeli cybersecurity autonomous threat hunting company Hunters.AI today announced that it has completed a $5.4 million seed funding round led by YL Ventures and Blumberg Capital.

The Tel Aviv-based company will use the funds to promote its efforts to accelerate cyber threat response and fight cybercrime by helping organizations detect, identify and remediate sophisticated cyberattacks targeting their cloud, hybrid and enterprise environments.

The Hunters’ autonomous hunting solution finds the breadcrumbs that are always left behind by attackers, but that remain hidden to security defenses. It then connects those digital traces to quickly identify and isolate attacks, and provide high fidelity and contextual attack stories, dramatically accelerating cyber threat detection and response time. Hunters’ solution deployment does not require introducing new agents or scanners into the environment nor duplicating existing data.

Hunters is led by CEO Uri May and CTO Tomer Kazaz and was co-founded and incubated by Chairman Ehud Schneorson, Yodfat Harel Buchris and Idan Nurick. The team they have assembled understands how attackers think, behave and act, and combines that knowledge with technical, hands-on threat hunting experience.

Schneorson said, “From the start, we recognized that companies need access to more expertise and knowledge about attacks and attackers in order to defend themselves. That is why we partnered with Hunters founders Uri May and Tomer Kazaz to deliver this expertise and build the industry’s first autonomous hunting solution that enables companies to continuously hunt and respond to attacks in a way no other solution does.”

May said, “Our solution helps security teams to get the most out of their existing tools and gain unprecedented insight into attacks as they unfold in their cloud, hybrid and enterprise environments. The only way to deal with velocity and volume of attacks is to leverage world-class expertise in an automated fashion that can be trained and adapts itself to the ever-changing attack surface.”

The Hunters solution is currently in limited availability to qualified customers. General availability will be available in late 2019.

Published by Globes, Israel business news - en.globes.co.il - on May 22, 2019

© Copyright of Globes Publisher Itonut (1983) Ltd. 2019

Cyber surveillance Photo: ASAP Shutterstock
Cyber surveillance Photo: ASAP Shutterstock
Twitter Facebook Linkedin RSS Newsletters גלובס Israel Business Conference 2018