Saturday, June 29, 2024

Prompt Security emerges from stealth with $5M seed to be enterprises’ one-stop for generative AI security

Related stories

Beroe Makes Strategic Investment in Forestreet, Strengthening AI Capabilities and Driving Procurement Intelligence Innovation

Deal builds out Beroe's leadership in category-level procurement intelligence, with the addition...

Marvell Extends Connectivity Leadership With Industry’s First 1.6T PAM4 DSP for Active Electrical Cables

Marvell Technology, Inc., a leader in data infrastructure semiconductor...

Trellix Named an XDR Market Leader

Trellix Platform excels in scalability, flexibility, and integration capabilities...
spot_imgspot_img

The solution prevents employees from exposing sensitive information to tools like ChatGPT, as well as securing organizations’ AI products from new attacks like prompt injection and jailbreaks

Prompt Security, the unified platform for enterprise generative AI security, launched from stealth and announced $5M in seed funding. The round was led by Hetz Ventures with participation from Four Rivers and prominent angels including CISOs at Elastic, and Dolby. Prompt Security is already helping dozens of high-profile companies protect their applications, employees, and customers from new generative AI-associated threats.

Recent research by Google showed that LLMs like ChatGPT can be induced to reveal large amounts of data on which they were trained. The New York Times’ lawsuit against OpenAI and Microsoft — alleging that ChatGPT can output near-verbatim article excerpts in its responses to users — further highlights the potential for generative AI tools to leak training data.

“Generative AI is rapidly infiltrating enterprises and this brings a world of new high-stakes risks,” said Itamar Golan, CEO and co-founder of Prompt Security. “Employees have a strong incentive to share enterprise data with gen AI tools, which are often trained on the data and can leak it afterwards. Likewise, when organizations integrate gen AI into their products it opens them up to a host of security challenges, including models being manipulated by bad actors, and content being generated that is unsafe or infringes on copyright. Yet despite all the risks, gen AI unlocks immense value, and adopting it isn’t a matter of choice — it’s key to business survival.”

Prompt Security enables enterprises to benefit from the adoption of generative AI while protecting from the full range of risks to their applications, employees and customers. At every touchpoint of generative AI in an organization — from AI tools used by employees to AI integrations in customer-facing products — Prompt Security inspects each prompt and model response to prevent the exposure of sensitive data, block harmful content, and secure against a range of gen AI-specific attacks. The solution also provides leadership of enterprises with complete visibility and governance over the AI tools used within their organization.

Also Read: F5 Welcomes Samir Sherif as New Chief Information Security Officer

“We empower CISOs to become the gen AI enablers of their organization, without sacrificing on security or data privacy,” said Golan. “Our mission is to enable enterprises to confidently adopt transformative AI technology on a massive scale by securing their generative AI footprint end-to-end.”

“We wanted to invest in the generative AI security space and were looking for the right team,” said Pavel Livshiz, General Partner at Hetz Ventures. “After getting to know Itamar and Lior, I can say without a doubt that they uniquely understand both the incredible potential of generative AI as well as the new attack surface that comes with it. Their ambitious vision for a unified security solution deeply resonates with the need of enterprise CISOs, and they’ve put together the perfect team to execute on this vision.”

Prompt Security can be easily deployed in an organization in minutes, with extensions for all major browsers and multiple methods for securing applications including a developer SDK. Its capabilities include:

  • Security: Prompt Security inspects semantic data, looking at every prompt and model response to protect against a range of new threats, like prompt injection, jailbreaking, data extraction, and more.
  • Governance: Security and AI leaders are provided visibility into the usage of gen AI tools within their organization, and can define access policies per application and user group. Prompt Security employs an LLM-agnostic approach to detecting AI tools based on usage patterns, enabling the identification of thousands of tools.
  • Data Privacy: Contextual LLM-based models are used to detect and redact sensitive data, ensuring information like PII, PHI, and intellectual property is properly safeguarded.
  • Safety: Responses from gen AI tools are scrutinized to ensure they do not contain harmful or toxic content.

SOURCE: PRNewswire

Subscribe

- Never miss a story with notifications


    Latest stories

    spot_img