Newsletters




Operant AI Secures $10M to Protect the Modern Cloud Across APIs, Applications, and AI


Operant AI, provider of the Runtime AI Application Protection Platform, announced it has raised $10 million in a Series A funding round, enabling the company to accelerate team and product expansion bringing unprecedented transparency and active cloud-native protection to all APIs, AI, and cloud applications with a particular focus on securing the entire data-in-use lifecycle as it flows through every layer of modern application environments. 

This funding round was co-led by SineWave Ventures and Felicis, with participation from Alumni VenturesMassiveCalm VenturesGaingels, alongside industry-expert angels. This investment brings Operant AI’s total funding to $13.5 million.

As part of this announcement, Patricia Muoio, partner at SineWave Ventures and former NSA/DoD leader, and Nancy Wang, Venture Partner at Felicis and former General Manager/Director of Data Protection at AWS, will join Operant AI’s Board of Directors.

According to the vendor, these appointments strengthen the breadth and depth of the company’s product and market approach as they work together to get Operant AI’s real-time protection into the hands of enterprises for whom blocking modern API and AI-fueled attacks couldn’t be more urgent.

“Real runtime protection is the future,” said Muoio. “There is so much noise in the industry right now, and it is getting in the way of the simple truth that modern attacks—especially AI attacks—absolutely cannot be fought by static technology. Operant’s innovations completely change what security teams can expect from a runtime protection platform, and the speed and ease with which Operant can secure the open attack surface inside the application perimeter both democratizes access to critical security capabilities and brings a level of security to modern app development that is urgent and extremely valuable.”

Operant AI’s approach to securing modern applications brings together instant live blueprints of every application layer—from processes to services to APIs, while also providing extensive active protection through its Adaptive Internal Firewalls and Proactive Protection Guardrails.

Operant AI’s innovative shielding technology enables security engineers and Ops teams to block more than 80% of the OWASP top 10 attacks across APIs, LLMs, and Kubernetes—all without any instrumentation or application code changes.

The urgency of securing a freshly critical and rapidly evolving attack surface isn’t new to co-founders Vrajesh Bhavsar, CEO, and Dr. Priyanka Tembey, CTO.

“In the race towards cloud innovation and AI application development, tons of companies are sharing access to common APIs and open source code that leave the doors wide open to new types of attacks like zero day vulns and data exfiltration through open APIs,” said Tembey.  “Predicting which threats are the most exploitable and combining that knowledge with signals of criticality so that we are razor-focused on proactively shielding against the most dangerous attacks is absolutely critical to making real-time protection work in the real world.”

For more information about this news, visit www.operant.ai.


Sponsors