Menu

Vicarius Secures $30M for AI-Powered Vulnerability Detection

Alexander Brooks 7 months ago 0 3

Vicarius, the vulnerability remediation platform, has raised $30 million in a Series B round led by Bright Pixel Capital. The funding round, which doubled Vicarius’ previous valuation, brings the total raised by the company to approximately $56.7 million. Other investors participating in the round include AllegisCyber Capital, AlleyCorp, and Strait Capital.

Growth and Momentum

The momentum behind Vicarius can be attributed to its significant growth, with a reported 5x year-over-year increase. The company boasts a customer base of over 400 brands, including prominent names such as PepsiCo, Hewlett Packard Enterprise, and Equinix.

Automating Cybersecurity Solutions

Vicarius aims to streamline the discovery, prioritization, and remediation of vulnerabilities for security and IT teams. By leveraging a self-service model, the platform enables customers to transparently test and derive value before making a purchase decision.

Intelligent Approach to Vulnerability Management

Founded by Michael Assraf, Yossi Ze’evi, and Roi Cohen, Vicarius addresses cybersecurity challenges by analyzing applications for vulnerabilities and providing timely alerts to customers. In cases where patches are unavailable, Vicarius applies “in-memory protection” to secure applications without requiring software upgrades.

Community and AI Integration

Vicarius offers a platform for security vulnerability researchers to share remediation and detection scripts, incentivizing contributions with a virtual currency. The company also utilizes a community dataset to train its text-generating AI tool, vuln_GPT, which assists in crafting breach detection and remediation scripts. All AI-generated scripts undergo validation before being deployed to customers.

Future Plans

With ambitious plans for expansion, Vicarius aims to penetrate new markets, particularly in the Asia Pacific region, while consolidating its presence in existing markets such as North America and Europe. Additionally, the company plans to integrate its platform with existing ticketing systems like ServiceNow and Jira, offering enhanced capabilities for vulnerability management.

Vicarius is poised to lead the charge in AI-based vulnerability remediation, offering comprehensive solutions from detection to prioritization and proactive remediation. As enterprises seek streamlined and scalable vulnerability management processes, Vicarius aims to provide a single platform that meets these evolving needs.

– Advertisement – BuzzMag Ad
Written By

Leave a Reply

Leave a Reply

Your email address will not be published. Required fields are marked *

– Advertisement – BuzzMag Ad