MistNet launches new threat detection and response platform using mist computing and edge AI

MistNet announces the industry’s first multi-entity threat detection and response platform providing 360-degree visibility into threats and vulnerabilities from desktop to data center to public cloud and IoT environments—through an industry-first application of mist computing and edge AI technologies.

The company also announces the closing of a $7 million Series A funding round led by Foundation Capital with participation from Westwave Capital and a market-leading networking and security company, to be used to support the company’s rapid growth in the US and global markets.

Cybersecurity for enterprises today is daunting. A typical enterprise deals with on average 17,000 alerts per week, of which 96% go uninvestigated due largely to staffing limitations. Moreover, 14% of breaches do not elicit any alert, meaning intruders are discovered long after the initial breach.

Attackers lurk 269 days on average in a compromised enterprise. MistNet is bringing enterprises a more efficient and comprehensive approach to threat detection and response — combining edge AI with mist computing to automatically hunt threats in real-time, all the time, end-to-end across the entire enterprise.

The global security analytics market, valued at $2.92B in 2018, is expected to soar to $5.4B in 2024 with a CAGR of 10.7%, according to data from a recent Security Analytics Market Report.

MistNet aims to disrupt this market, and adjacent markets that focus on network traffic analytics and user behavioral or OS/container analytics, by combining them into a single platform modeling user, network and OS/container environments with comprehensive threat modeling, anomaly detection and AI-assisted hunting.

Enterprises today wrestle with a sprawl of security appliances and agents generating inordinate amounts of security data to be sifted through manually for anomalies, breaches and inside threats, often times well after the fact.

CyberMist breaks through the silos, monitoring users, hosts, OS internals, networks (LAN and WAN), public cloud resources, and IoT environments using sophisticated distributed machine learning models to autonomously hunt and stop unusual and threatening activity in real-time, all while eliminating the backhauling of security data.

“We’re very excited to announce the availability of our CyberMist threat detection and response platform, combining geo-distributed edge AI with patent-pending mist computing technologies,” said Geoffrey Mattson, President and CEO at MistNet.

“With CyberMist we’re able to deliver maximum accuracy, efficiency, and performance across the entire modern enterprise attack surface, stopping attacks before they happen and lessening the burden on security operations teams.”

CyberMist: Better detection by design

At the heart of CyberMist is superior detection. Unlike systems that focus only on network detection or endpoint detection, CyberMist provides full 360-degree visibility by applying advanced threat modeling techniques end-to-end across end user, host, OS, network, and cloud resources.

This dramatically reduces the number of false-positives (by up to 90% on average) generated by systems that only see a partial view. With CyberMist, enterprises can significantly reduce the overrun of security data, ensuring that organizations are taking corrective action on bona fide events and breaches.

CyberMist combines advanced threat detection capabilities with its unique patent-pending TensorMist-AITM mist computing technology, transforming how and where security data analytics are performed.

With TensorMist-AI, rather than backhauling security data to centralized compute resources for analytic processing, the system moves compute power to the data through its innovative use of mist computing technology, eliminating any data movement.

TensorMist-AI constructs a highly-scalable dynamic security data analytics mesh that is geographically distributed in nature, yet maintains a centralized view and control function via the cloud. By eliminating the movement of data, CyberMist delivers two critical advantages to enterprises:

  • Performance at scale: TensorMist-AI distributed analytics architecture is inherently self-scaling, capable of scaling infinitely as detection and performance needs dictate while eliminating the backhaul tax that would otherwise plague a system such as this.
  • Privacy and compliance: By keeping security data at its origin and performing analytics ‘on location’, the TensorMist-AI architecture ensures that privacy and compliance regulations are not inherently violated as part of security operations procedures.

These capabilities reside in a 100% cloud-native scale-out architecture designed to scale seamlessly and effortlessly with enterprise needs. CyberMist is offered as a subscription service, and available globally now.

MistNet series A funding: Accelerating innovation

Cybersecurity continues to be of paramount concern for all enterprises as a breach can result in devastating frontpage news to the business and the customers they serve. It comes as no surprise that cybersecurity spending is significant.

According to recent research from Gartner, global cybersecurity spending in 2019 will exceed $124B (~9% growth over 2018). And cybersecurity investments are keeping pace with this sector growth. Momentum Cyber reports that 2018 closed with $6.2B of total capital raised by cybersecurity startups (a 15% increase from 2017), with 383 deals.

The firms in this series A Round of funding all have deep cybersecurity investment and development expertise, signaling a strong vote-of-confidence in both MistNet’s technology and team.

“MistNet is at the right place, at the right time,” said Paul Holland, General Partner at Foundation Capital.

“We see the cybersecurity landscape undergoing a significant transition, as legacy technologies, techniques and assumptions yield to a new solution set geared for the modern enterprise. MistNet brings the right combination of cyberdefense, artificial intelligence, and human intelligence to secure the modern enterprise at any scale.”

More about

Don't miss