Seal Security raises $7.4 million to secure open source with GenAI

Seal Security announced it has emerged from stealth with a $7.4 million seed funding round led by Vertex Ventures Israel, with participation from Crew Capital, PayPal Alumni Fund, and Cyber Club London.

Software supply chain attacks are on the rise, and security vulnerabilities are outpacing current remediation efforts, leaving security teams and developers overwhelmed. Organizations are faced with the challenge of managing thousands of vulnerabilities despite the availability of current market solutions. Seal Security leverages generative AI to provide its customers with a unique remediation solution to this growing challenge.

“Open source software is at the core of almost every innovation, yet securing it requires tremendous amounts of manual labor and cross-department collaboration,” said Itamar Sher, CEO of Seal Security. “We tackle this problem head-on by enabling security teams to automate and scale their vulnerability remediation. Seal Security provides organizations with centralized control over the vulnerability patching process—without requiring involvement from R&D— reducing the MTTR from months to hours.”

“We are all familiar with successful SCA tools, which are trying to help companies stay secure while using open source. Yet, the same issue keeps coming up, the output of these platforms often overwhelms users with a large list of vulnerabilities and remediation steps,” explains Tami Bronner, Partner at Vertex Ventures Israel. “The unique benefit of Seal Security is that it not only identifies vulnerabilities but also ensures seamless fixes. Seal’s team’s unique expertise in vulnerabilities enables organizations to leverage open source and remain secure without having to put any effort into it.”

Seal Security leverages the latest advancements in LLMs, to create an automated pipeline that significantly increases their patching capacity. This innovative approach provides access to security patches across five programming languages, enabling organizations to remediate over 95 percent of critical and high severity vulnerabilities identified in the last five years.

These patches are fully compatible, enabling seamless remediation of vulnerabilities in both direct and transitive dependencies, without relying on public maintainers. The open source patches are continuously maintained, tested, and verified for production use and are available on GitHub, offering transparency and fostering community collaboration.

“Seal Security’s solution has been transformative in helping us secure our open source dependencies. It empowers our security teams with standalone patches, enabling prompt resolution of critical and high security issues,” said Yul Bahat, Director of Cybersecurity in Kiteworks. “Implementing this solution has been instrumental in maintaining FedRAMP compliance. Their approach has allowed us to handle vulnerabilities associated with CentOS EoL packages, and reinforce our existing protections.”

“Open source components are foundational to software development, and organizations face significant challenges in managing libraries with critical vulnerabilities. These challenges have a significant impact on business outcomes,” explains Daniel Dines, General Partner at Crew Capital. “Seal Security addresses this market demand with a solution that streamlines security patch management, allowing its customers to effectively eliminate vulnerabilities.”

Currently, the solution is deployed in major organizations and Fortune 100 companies are already using the solution to supercharge their AppSec and product security programs.

More about

Don't miss