Elevate Defense Game from Partial to Total Protection with Sweet Security

By Greg Tavarez, TMCnet Editor  |  September 14, 2023

Let’s talk Sweet Security.

Sweet Security was established by a trio of distinguished individuals: Dror Kashti, a retired brigadier general and former chief information security officer of the Israel Defense Forces; Eyal Fisher, a retired colonel and former head of the Cyber Department at Unit 8200; and Orel Ben-Ishay, formerly in charge of the Cybersecurity R&D center at Unit 81.

During his tenure leading the IDF's digital transformation, Kashti, now the CEO of Sweet, recognized a gap in cloud security. Securing development environments remains crucial. However, existing cloud runtime security solutions are insufficient in preparing companies for potential breaches. The emphasis on shifting cloud security left is crucial, yet it's during runtime that attacks unfold. Consequently, companies require proactive cloud-native runtime protections akin to having boots on the ground for detection.

Existing detection tools lack comprehensive functionality or fail to optimize for the cloud environment. To effectively safeguard against emerging threats, defenders necessitate cloud-native runtime protections that provide a comprehensive understanding of ongoing attacks and the means to thwart them.

This prompted Sweet to launch its Cloud Runtime Security Suite, which came in tandem with $12 million in seed funding. The funding was led by Glilot Capital Partners with participation from CyberArk Ventures and angel investors including former CISO at Google (News - Alert) Gerhard Eschelbeck and Travis McPeak, who led product security at Databricks.

Sweet's Cloud Runtime Security Suite empowers CISOs and security teams to elevate their cloud security from partial to comprehensive protection. It offers an array of defenses covering all phases of an attack, including detection and response, discovery and prevention, all within the runtime environment.

Sweet's runtime sensor can be deployed in less than five minutes, instantly delivering cloud-native cluster visibility. This sensor streams critical application data and business logic to its servers, employing an innovative framework to identify abnormal workload behavior patterns and contextualize them alongside traditional attack tactics, techniques and procedures.

Sweet's attack detection model and patented auto-learning technology provide crucial and thorough insights into attacks, enabling mitigation before, during and after their occurrence. This empowers CISOs with the technical foundation required to take full responsibility for cloud security. It also facilitates the modernization of corporate SOC and incident response processes for cloud-native environments, facilitating a seamless transition into cloud adoption and digital transformation.

For security teams, Sweet also offers a comprehensive suite of runtime essentials. It provides a fully contextualized, readily accessible narrative of attacks, supported by extensive response capabilities, a detailed runtime topology and the ability to prioritize remediation efforts within the DevSecOps framework.

"'Cybersecurity' and 'delightful' are not words that normally go hand in hand, but we want our customers to use them in the same sentence when talking about our solution," said Kashti. "We feel our timing is right to make that happen. If SOC and IR teams don't have to constantly tune their security products or sift through mountains of alerts, they'll execute at a higher level, and they'll be happier. Cloud detection and response may be complex, but it doesn't have to be painful."




Edited by Greg Tavarez
Get stories like this delivered straight to your inbox. [Free eNews Subscription]