Saturday, July 27, 2024
HomeRecent ArticlesSweet Security Raises $33 Mn Series A Funding

Sweet Security Raises $33 Mn Series A Funding

Sweet Security’s Cloud Runtime Security Suite delivers first-to-market capabilities for defending cloud workloads has raised $33 Million in Series A Funding round led by Evolution Equity Partners, joined by Munich Re Ventures and Glilot Capital Partners.
Team Sweet Security

Sweet Security’s Cloud Runtime Security Suite delivers first-to-market capabilities for defending cloud workloads has raised $33 Million in Series A Funding round led by Evolution Equity Partners, joined by Munich Re Ventures and Glilot Capital Partners.

Read also – CrowdStrike to Acquire Flow Security to Expand Cloud Security Leadership

With the funding, Sweet Security plans to grow its Platform and intensify its activities in the United States. Additionally, Sweet is introducing first-to-market features for runtime non-human identity management and runtime posture augmentation to its unified runtime platform.

Read also – Saudi Arabia-based BRKZ Raises $8 Mn Series A Funding

“At first, our broad vision for cloud runtime security was met with skepticism, but we trusted our experience because we have lived the pain our customers experience every day and we knew we could build something they’d love,” said Dror Kashti, co-founder and CEO of Sweet Security. “This round is an incredible validation of our approach; it will enable us to expand our U.S. presence and make cloud runtime insights actionable across a wider set of practitioners.”

“Sweet’s solution shifts cloud security right. Owing to its innovative behavior-based security technology that factors in applications, networks, and identities, the Sweet platform unifies risk reduction across cloud use-cases” said Yuval Ben-Itzhak, General Partner, Evolution Equity Partners. “The outstanding team, technology, and timing – it’s as Sweet as it gets. We’re excited to join and support the journey.”

About Sweet Security

Founded by IDF’s former CISO and an elite group with prodigious expertise in offensive and defensive cloud security, Sweet’s approach elevates security team’s ability to address critical cloud risks, as they unfold. This, with maximum precision and minimal business disruption.

- Advertisement -
RELATED ARTICLES
- Advertisment -

Most Popular