Prompt Security: Safeguarding GenAI for Enterprises

166_900_584.jpg

As businesses rapidly adopt generative AI (GenAI) to enhance their operations, the need for robust security measures has become increasingly apparent. Israel-based Prompt Security aims to address this challenge by offering comprehensive solutions to safeguard enterprise data and applications in the era of GenAI.

Securing GenAI Adoption

Prompt Security emerges from stealth mode with a $5 million seed round led by Hetz Ventures, alongside Four Rivers and prominent angel investors, including CISOs from leading tech companies like Airbnb, Elastic, and Dolby. Founded by Itamar Golan (CEO) and Lior Drihem (CTO), both with extensive experience in cybersecurity, the company aims to fill the gap in GenAI security for businesses.

Addressing Emerging Threats

Golan and Drihem identified the need for GenAI security during their tenure at Check Point and Orca Security. Recognizing the potential risks posed by GenAI tools, including unauthorized data leakage and application vulnerabilities, the duo decided to establish Prompt Security. With the rise of “shadow AI” usage—unofficial GenAI tools accessed by employees—the company’s mission gained urgency.

Comprehensive Security Solutions

Prompt Security offers a multifaceted approach to GenAI security, targeting both employee usage and application vulnerabilities. For users, the company provides browser extensions and IDE plugins that detect and prevent unauthorized GenAI usage, minimizing the risk of data leakage. On the application side, Prompt Security addresses vulnerabilities such as prompt injections and jailbreaks, which pose serious threats to enterprise networks.

Future Expansion Plans

While the current focus lies on securing applications in production, Prompt Security plans to expand its offerings to cover the entire GenAI development lifecycle. With a commitment to enhancing visibility and data privacy in real-time, the company aims to evolve its platform based on customer feedback and market trends. Golan emphasizes the dynamic nature of the GenAI security landscape, highlighting the need for ongoing innovation and adaptation.

Conclusion

Prompt Security’s emergence signifies a pivotal step in addressing the security challenges associated with GenAI adoption in the enterprise. By providing innovative solutions tailored to the evolving needs of businesses, the company is poised to become a leading player in the GenAI security space. As the GenAI landscape continues to evolve, Prompt Security remains dedicated to safeguarding enterprise data and applications against emerging threats.

Leave a Reply

Your email address will not be published. Required fields are marked *

scroll to top