Cider Security

Cider Security, A Tel Aviv Company That Helps Companies Identify Security Risks In Their DevOps Pipelines, Announces A $32 Million Series A Led By Tiger Global

Tiger, an Aviv-based security firm, has developed a 32-million-dollar collection. Cider Security, an AppSec operating system company, emerged from stealth today following a $32 million collection. a round of investment Cider Security’s platform goals are to offer customers the functionality to orchestrate and manipulate utility safety features and controls via an unmarried pane of glass.

Cider Security aims to provide customers with transparency throughout the software development life cycle (SDLC), from code development to deployment, while also identifying threats in the environment and providing recommendations on how to improve their overall security posture.

This method offers businesses and technical decision-makers a device they could use to assist in-residence groups’ growth and visibility over utility protection and defend against malicious hazards.

The protection demands of an app-pushed business

The declaration comes as businesses have struggled to mitigate the safety of programs in their environments, with studies locating that 50% of apps have protection vulnerabilities and “a completely specific assault surface.”

Learn the essential functions of AI and ML in cybersecurity and enterprise-specific case research on December 8. Sign up for your free Skip today.

Register Now

Many of those programs are insecure due to the fact that companies are speeding up code improvement to deliver merchandise to the marketplace faster, with 48% of companies admitting to pushing out prone code and 54% declaring they did so to fulfill an essential cut-off date with a plan to remediate in a later launch.

Similarly, 45 claims that the vulnerabilities were discovered too late in the launch cycle to be fixed in time.In other words, rapid releases have made it more difficult for developers to create stable programs prior to deployment.

” Engineering has undergone a big change since the creation of the devops discipline. Releases are more frequent, the technical stack is more diverse, third-party utilization has grown, and guide methods have changed in the desire for automation,” stated Cider Security’s co-founder and CEO, Guy Flechter.

“These changes have had a significant impact on protection.” “New classes of risk and opportunity have been added, which adversaries continually exploit,” Flechter said.

In 2021, Fletchter claims that a number of cutting-edge hacks and threats aimed at engineering environments, ranging from the SolarWinds hack to the recently discovered Log4j vulnerability, indicate that “an AppSec OS has emerged as a must for allowing companies to evolve to this new reality and permitting engineering to maintain and transport quickly, without making any compromises on security.”

The utility protection race

Cider Security is a new entrant to the IT security market, which was worth $6.38 billion in 2020 and is expected to grow to $15.76 billion by 2026 as larger corporations look to expand and stabilize their very own apps.

The company is competing with some of the different installed vendors; one of them is Argon, an answer for securing the software program delivery chain, which mechanically discovers pipeline assets and gives automatic signals on events.

It’s worth noting that Argon is now available thanks to the cloud-based utility security company Aqua Security, which raised $135 in collection E funding before the end of March.

Another competitor is Legit Security, a software-as-a-service (SaaS)-based solution designed to stabilize software delivery chains through the computerized discovery of pipelines of infrastructure code and SDLC assets, which recently raised $30 million in a Series A investment round.

Cider Security, A Tel Aviv Company That Helps Companies Identify Security Risks In Their DevOps Pipelines, Announces A $32 Million Series A Led By Tiger Global

While Argon and Legit Security are addressing the same assignment as Cider Security, Flechter claims his team’s know-how within the utility protection domain is what differentiates its product from other providers.

“Our solution is widely regarded as the first CI/CD security running machine that enables the orchestration and harmonization of CI/CD security-related sports across all three CI/CD security disciplines—SIP (Security Within the Pipeline), SOP (Security Of the Pipeline), and SAP (Security Around the Pipeline).” 


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *