News, news analysis, and commentary on the latest trends in cybersecurity technology.

Cyclops Launches From Stealth With Generative AI-Based Search Tool

The contextual cybersecurity search platform helps security teams gather information about their organizations' environments and security posture.

Dark Reading Staff, Dark Reading

July 28, 2023

1 Min Read
digital network with a magnifying glass to suggest searchSource: Rawpixel Ltd via Alamy Stock Photo

Cyclops Security emerged from stealth Wednesday with a search platform that security teams can use to understand what is going on in their organizations' environments. Capabilities include identifying existing vulnerabilities, uncovering potential incidents, assessing ongoing risks, managing data governance, and tracking compliance status.

The platform integrates with existing tools in an organization's environment to gather metadata about what the organization has, such as deployed assets, software-as-a-service applications, and cloud instances. Generative AI under the hood means security teams don't need to use platform-specific syntax. Instead, they can query Cyclops using natural language search to receive information they can use.

The platform is built on cybersecurity mesh architecture, defined by Gartner as a "collaborative ecosystem of tools and controls to secure a modern, distributed enterprise." CSMA integrates composable, distributed security tools to create an ecosystem where data and controls are centralized, which leads to more efficient response, consistent policy management, and granular access control.

The platform collects metadata from both cloud and on-premises tools and then normalizes, correlates, and meshes it into a single data model, the company said. Doing this lets the platform provide context, correlation, and risk validation, which helps organizations reduce mean time to detection and mean time to response.

Founded in 2022 by Eran Zilberman, Elay Gueta, and Biran Franco, the Tel Aviv-based company currently has customers in the fintech, insurance, hi-tech, and manufacturing sectors. Cyclops has raised $6.4 million in seed funding from a group of investors that include Insight Partners, Merlin Ventures, Tal Ventures, and toDay Ventures, as well as CrowdStrike Falcon Fund and several angel investors.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights