Channel investors, Channel partners, Content

Cybersecurity Search Platform Funding Boost: Cyclops Adds $6.4M

Share
Human hand stacking generic coins over a black background with hexagonal golden shapes. Concept of investment management and portfolio diversification. Composite image between a hand photography and a 3D background.

Cyclops has emerged from stealth with $6.4 million in a seed funding round led by Merlin Ventures, Insight Partners, Tal Ventures and toDay Ventures, with participation from the CrowdStrike Falcon Fund.

With the seed funding, Cyclops will scale its operations and drive product innovation and its growth strategy, the company said in a prepared statement.

How Cyclops' Cybersecurity Search Platform Works

Cyclops offers a generative AI-powered platform built on a cybersecurity mesh architecture (CSMA), the company noted. The platform provides contextual insights and responses based on an organization's security data.

Key features of Cyclops' platform:

  • API graph provides insights into an organization's security stack and the relationships between data used by various security tools.
  • Data normalization and correlation aligns disparate data formats, standardizes data representations and identifies relationships between data points.
  • Natural language processing (NLP) allows users to interact with the platform using natural language queries.
  • Generative artificial intelligence enables the platform to generate free text responses that can help users understand their security risks.

Use Cases for Cyclops' Cybersecurity Search Platform

Security practitioners can use Cyclops' platform to maintain a unified view of their organization's security stack, the company indicated. They can access security insights, identify threats and take steps to mitigate them.

Meanwhile, Cyclops' platform lets users identify and analyze vulnerabilities, the company noted. It allows users to prioritize and address vulnerabilities based on their contextual impact and associated risk levels.

Organizations can use Cyclops' platform to simplify compliance monitoring, the company said. They can monitor compliance across multiple security tools, identify any compliance issues and address them accordingly.

Explaining how his company's platform helps organizations get the most value out of their security security, Cyclops' CEO Eran Zilberman said:

"Today, organizations struggle to find answers to the most complex questions across the tools in their security stack and get simple answers on business impact. With Cyclops, these days are over. Our main purpose is to empower security teams to proactively defend against cyber threats and prioritize addressing critical vulnerabilities with the necessary contextual data.

"The platform generates simple and clear responses just like Google Search or ChatGPT, providing relevant security information to help security teams make better, faster decisions."

Cyclops Speeds Up Threat Detection and Response

Organizations can start using Cyclops' platform now. The platform has been shown to help organizations improve their mean time to detection (MTTD) and mean time to response (MTTR) by 80%, the company said.

Meanwhile, Cyclops does not currently offer a partner program for MSSPs, MSPs and other technology providers. Comparatively, Cyclops has developed integrations with CrowdStrike, SentinelOne and other cybersecurity companies.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.