SplxAI Pre-Seed funding round announcement
SplxAI Pre-Seed funding round announcement
SplxAI Pre-Seed funding round announcement

Announcement

SplxAI raises $2M in Pre-Seed funding round

Led by Inovo.vc with participation from South Central Ventures and Runtime Ventures

Led by Inovo.vc with participation from South Central Ventures and Runtime Ventures

Led by Inovo.vc with participation from South Central Ventures and Runtime Ventures

Kristian Kamber - SplxAI
Kristian Kamber - SplxAI
Kristian Kamber - SplxAI

Kristian Kamber

Sep 10, 2024

2 min read

We're thrilled to announce that SplxAI has secured $2 million in a pre-seed funding round, led by Inovo.vc with support from South Central Ventures and Runtime Ventures. This great milestone will accelerate our mission to continue building the first end-to-end platform for offensive AI security to help enterprises adopt Generative AI securely and use it as a competitive advantage.

The growing security concerns of conversational AI

Globally over 1.5 billion people are actively engaging with chatbots and Conversational AI, making it a critical customer-facing touchpoint for industries such as healthcare, finance, and insurance. As the adoption of AI technologies picks up speed and continues to transform interactions between customers and businesses, the threat landscape is evolving just as fast. Incidents, such as the ChatGPT data breach in 2023 and racially biased outputs of other AI assistants, point out some of the real-world risks of AI apps being vulnerable to exploits and not safe enough for customer interactions.

Traditional security measures and tools are not able to effectively discover and mitigate the risks arising with the fast evolution of generative AI technologies, which is why we made it our mission to provide enterprises with the needed solutions to launch their AI apps with confidence and keep them productive.

How SplxAI addresses these concerns

Our team is building the first end-to-end platform for offensive AI security to address the unique security concerns posed by Conversational AI and LLM technologies. By automating hundreds of the most advanced attack scenarios in categories such as prompt injections, off-topic conversations, and hallucinations, AI security practitioners are able to continuously stay ahead of emerging threats and identify vulnerabilities in their AI apps before they can be exploited by adversarial activity. Our platform can easily be integrated into the CI/CD pipeline to ensure proactive security measures in all stages of the development lifecycle.

Our platform also helps users to monitor malicious activity in real-time, map the risk surface to compliance frameworks, such as MITRE ATLAS, OWASP LLM Top 10, NIST AI RMF, plus many more, and is also the first tool to support multi-modal pentesting scenarios across text, voice, images, videos, and other document attachments.

The road ahead for SplxAI

With the GenAI security market expected to grow from $7 billion in 2024 to $40 billion by 2030, this new funding will help us accelerate our product development, expand our team, and scale our operations. We're excited to be at the forefront of offensive security for AI and help enterprises adopt GenAI technologies with confidence.

This is just the beginning of our long journey. Stay tuned for more exciting updates as we continue on our mission to create a future of safe and trustworthy AI.

Deploy your AI apps with confidence

Deploy your AI apps with confidence

Deploy your AI apps with confidence

Scale your customer experience securely with Probe

Join numerous businesses that rely on Probe for their AI security:

CX platforms

Sales platforms

Conversational AI

Finance & banking

Insurances

CPaaS providers

300+

AI apps pentested

10k+

Vulnerabilities found

500+

Unique attack scenarios

12x

Faster time to market

SECURITY YOU CAN TRUST

GDPR

COMPLIANT

CCPA

COMPLIANT

ISO 27001

CERTIFIED

SOC 2 TYPE II

IN PROGRESS

OWASP

CONTRIBUTORS

Scale your customer experience securely with Probe

Join numerous businesses that rely on Probe for their AI security:

CX platforms

Sales platforms

Conversational AI

Finance & banking

Insurances

CPaaS providers

300+

AI apps pentested

10k+

Vulnerabilities found

500+

Unique attack scenarios

12x

Faster time to market

SECURITY YOU CAN TRUST

GDPR

COMPLIANT

CCPA

COMPLIANT

ISO 27001

CERTIFIED

SOC 2 TYPE II

IN PROGRESS

OWASP

CONTRIBUTORS

Scale your customer experience securely with Probe

Join numerous businesses that rely on Probe for their AI security:

CX platforms

Sales platforms

Conversational AI

Finance & banking

Insurances

CPaaS providers

300+

AI apps pentested

10k+

Vulnerabilities found

500+

Unique attack scenarios

12x

Faster time to market

SECURITY YOU CAN TRUST

GDPR

COMPLIANT

CCPA

COMPLIANT

ISO 27001

CERTIFIED

SOC 2 TYPE II

IN PROGRESS

OWASP

CONTRIBUTORS

Supercharge your AI application security

Don’t wait for an incident to happen. Make sure your AI apps are safe and trustworthy.

SplxAI - Background Pattern

Supercharge your AI application security

Don’t wait for an incident to happen. Make sure your AI apps are safe and trustworthy.

SplxAI - Background Pattern

Supercharge your AI application security

Don’t wait for an incident to happen. Make sure your AI apps are safe and trustworthy.