Tuesday, July 2, 2024

Protect AI Selected Top Cyber Company in 2024 Enterprise Security Tech Awards

Related stories

Releasing Hopsworks 4.0 – Introducing the AI Lakehouse

The team at Hopsworks is excited to announce our...

Sharpen Revolutionizes Contact Center Operations with Usable AI™ Platform

Sharpen, a recognized leader in cloud contact center software,...

RamSoft and RADPAIR Announce Integration of AI-Driven Radiology Report Generation into OmegaAI’s Platform

RamSoft®, a global leader in cloud-based RIS/PACS radiology solutions,...

Fonon’s Additive Manufacturing Paired With AI To Usher in New Possibilities

Fonon Corporation, a multi-market holding company, R&D center, equipment...

Calabrio Enhances its Innovative AI-driven Business Intelligence Tools

Calabrio, the workforce performance company, unveiled its Summer of...
spot_imgspot_img

Protect AI, the leading artificial intelligence (AI) and machine learning (ML) security company, announced it was named a Top Cyber Company for its AI/ML security platform in the 2024 Enterprise Security Tech Awards.

This list recognizes the companies that have demonstrated exceptional value to the market through technical product/service innovation, industry analyst recognition, customer testimony, tangible customer results, and a commitment to employment development and training. Winners have not only showcased groundbreaking solutions but have also contributed to the broader cyber community through training initiatives and certifications.

According to the judges, “With its AI-driven approach to cybersecurity, Protect AI offers unparalleled protection against evolving cyber threats, empowering organizations to safeguard their valuable data assets.”

“Being named a Top Cyber Company by Enterprise Security Tech demonstrates the strength of our team, technology and how serious the problem of securing AI/ML systems has become,” said Ian Swanson, CEO of Protect AI. “The Protect AI Platform is the only offering available today capable of securing the entire AI/ML Lifecycle end-to-end. We are honored to receive this award, which further affirms our leadership in the AI Security space.”

Also Read: ZPE Systems Unveils IT Resilience Products at Cisco Live, Including Solution to Protect AI Investments

Protect AI’s end-to-end AI/ML security platform includes:

Radar is a comprehensive solution for AI security posture management, providing organizations with end-to-end visibility across their entire ML supply chain, including models, data, AI applications, and ML pipelines. It enables customers to quickly identify and mitigate risks. Radar’s vendor-neutral approach ensures compatibility across all ML vendors and tools, facilitating deployment in diverse environments. With the combination of an AI/ML-BOM and robust policy engine, Radar facilitates audits of ML systems and enforces security policies, rendering ML systems transparent and governable.

Guardian acts as a secure model gateway, ensuring the integrity and safety of first and third party models by continuously scanning for malicious code and other policy violations before they enter or are used in a customer’s environment. This preemptive security measure is crucial for safeguarding against the introduction of vulnerabilities through public repositories like Hugging Face, GitHub, and TensorFlow Hub, as well as private model registries. By performing security scans as part of the CI/CD process, Guardian ensures that only secure models are deployed in a customer’s environment.

Sightline is the industry’s first AI/ML supply chain vulnerability database and threat feed. Drawing from Protect AI’s threat research community huntr, Sightline provides unique insights into AI/ML vulnerabilities, exploits, and remediations, coupled with red teaming scripts, all while providing early alerts and context an average of 30 days or more before vulnerabilities are published in the National Vulnerability Database. Sightline facilitates a shared knowledge base for the prevention and mitigation of AI/ML-specific threats.

Layer Provides security and monitoring to detect, redact, and sanitize inputs and outputs from LLMs, to ensure the safety, security, and compliance of LLM applications, enabling comprehensive security, governance, and monitoring of risks across all enterprise LLM applications.

huntr is the world’s first AI/ML bug bounty platform focused on protecting AI/ML open-source software (OSS), foundational models, and ML Systems. Protect AI’s research team and the huntr community constantly find vulnerabilities in the tools used to build AI applications and report monthly on critical vulnerabilities and their remediation.’

Source: BusinessWire

Subscribe

- Never miss a story with notifications


    Latest stories

    spot_img