Highlights:

  • By enabling firms to respond as soon as possible to incidents like data breaches, exploits, and hacks, Mitiga’s technology helps them be ready for them.
  • Mozes stated that Mitiga looked at what was required to conduct incident response and aimed to assist it as much as possible with automation to make breach response more proactive.

Mitiga Security Inc., a company that assists with cloud and software-as-a-service incident response readiness, announced the completion of its Series A round, bringing its total funding to USD 45 million, to help companies that rely on SaaS environments and must deal with potential security breaches.

ClearSky Security took the lead in the funding, and Samsung Next joined in. Blackstone, Atlantic Bridge, and DNX, who were already investors, also participated in the round.

By enabling firms to respond as soon as possible to incidents like data breaches, exploits, and hacks, Mitiga’s technology helps them be ready for such incidents. That means having access to critical forensic data in hours rather than days, allowing what happened, where it happened, and who was affected to be summarized and reported to the appropriate corporate interests, government bodies, and customers as soon as possible.

Tal Mozes, Co-founder and Chief of Mitiga, reported, “Incident response traditionally is something very reactive and only after something has happened do you call for help when you need it — and usually, you only call for help after something has become a breach. What we’re trying to do is to help completely reinvent incident response with only one goal in mind: which is how to help customers downsize the impact of the breach, because breaches are inevitable, but crises are avoidable.”

According to the 2022 Cost of a Data Breach survey by IBM Corp., the average cost of a data breach in the United States was USD 9.44 million in 2022, more than twice the global average, while 45% of all data breaches took place in the cloud.

Mozes stated that Mitiga looked at what was required to conduct incident response and aimed to assist it as much as possible with automation to make breach response more proactive. Incident response for forensic log analysis takes a lot of data. Trying to investigate something that happened 24 hours ago can take more than a day of waiting and looking for records of something that happened months ago can require weeks of downloading.

Mitiga connects proactively to the cloud, SaaS, and infrastructure logs, downloads and stores them over time offsite, and parses them into forensic categories in front of probable issues to reduce this response time. This makes sure that, should something happen, the data is ready for an investigation.

Mozes added, “There is also a network effect. When we learn of a certain attack, and we understand how to respond we can execute a response as many times for our customers who have a similar environment without even waiting for them to approach us because we already know what it looks like. So, we can do a response and it will be a threat hunt that is automated for them.”

The same threat detection, for instance, can be used to check other customers to determine if they have been potentially affected by a cybersecurity attack campaign and alert them if they have. Additionally, if a breach has received widespread attention, the Mitiga team can create tailored threat hunt scenarios for clients.

In addition to automating threat response, Mitiga’s platform offers clients a health dashboard that instantly assesses their readiness for emergency crisis response. One issue that many companies have is that they don’t know how much data they produce that is not logged. This includes possible SaaS integrations that have been set up but forgotten about — the dreaded shadow IT — or even the unsupported free versions of business apps like Slack.

According to Mozes, a lot of businesses are unaware that Slack is yet another way for possibly hazardous links to slip past security precautions. Malicious actors don’t just target the business through email and social networking apps. It is more challenging to determine where the infiltration occurred without access to the Slack records.

It can be crucial to understand where and how the invasion occurred. That’s not just because the security team will want to strengthen the defenses; it’s also because the legal team will want to contact authorities as soon as possible with a report of what occurred and who was impacted. Businesses risk incurring significant penalties if they don’t do this on time.

Businesses can rapidly ascertain what occurred, where it occurred (in the United States, the European Union, or any other region), who was impacted, and how it impacted them thanks to Mitiga’s platform. As a result, they are aware of who to call and what information to convey to them as soon as feasible.

Tal Achituv, Chief Technology Officer of Samsung Next, stated, “As more and more companies are advancing their cloud journeys, they’re beginning to understand that growing their cyber resiliency is a vital part of that transformation. Mitiga’s modern incident response solution combined with the team’s deep cloud forensics expertise enables companies to prepare for cloud breaches before they happen — so they get back to business immediately.”

With the additional financing, Mitiga will concentrate on expanding its incident response resilience product and speeding up its growth as more businesses build on cloud and SaaS environments, particularly given the high cost of data breaches, according to Mozes.