10 Cybersecurity Startups To Watch From Black Hat 2023

Numerous early stage companies—including in fast-growing areas such as code security and cloud security—unveiled new products or had other major announcements at Black Hat USA this week.

Cybersecurity Startups To Watch

Even as venture capital funding remains harder to come by in 2023, the early stage side of the cybersecurity industry is showing few signs of slowing down. One indicator that the innovation from new companies in the space remains vigorous: the numerous cybersecurity startups that showcased new offerings this week at the Black Hat 2023 conference in Las Vegas. The “Startup City” section of the show floor at the Mandalay Bay Convention Center was packed with dozens of early stage security companies, including in fast-growing categories such as cloud security, application security and IoT security.

[Related: 20 Hottest New Cybersecurity Tools At Black Hat 2023]

Black Hat USA 2023 also featured an emphasis on early stage innovation with its “startup spotlight,” a competition that selected four cybersecurity startups—Binarly, Endor Labs, Gomboc and Mobb—as finalists. Numerous other security startups had big announcements amid the conference, including several that launched new products, disclosed funding or emerged from stealth during Black Hat 2023.

CRN was on hand for Black Hat USA 2023 this week, and these 10 cybersecurity startups—all of which were founded since 2020—caught our attention with notable announcements.

What follows are the details on 10 cybersecurity startups to watch from Black Hat 2023.

Binarly

Founded: 2021

Among the finalists in the Black Hat USA 2023 startup spotlight competition, Binarly offers what it calls the “industry’s first AI-powered firmware supply chain protection platform.” The agentless Binarly Transparency Platform offers identification of vulnerabilities and malicious modifications to firmware, while also providing firmware SBOM (software bill of materials) visibility without a need for access to source code, according to the startup. Ultimately, Binarly’s “cloud-agnostic” platform provides security teams with “actionable insights and reduces the cost and time to respond to security incidents,” the company said in a news release.

Cado Security

Founded: 2020

During Black Hat 2023, Cado Security—which offers what it says is the first platform for forensics and incident response in the cloud—unveiled its new timeline feature that brings together hundreds of data sources to provide analysts with a unified view of the data. Along with this new view across data sources, which include cloud logs and disk memory, Cado said its new timeline enables evidence items across different public cloud environments to be viewed in a unified fashion. “This level of contextual awareness is vital in understanding the impact and scope of an incident,” Cado Security said in a blog post.

Endor Labs

Founded: 2021

On Aug. 3, code security startup Endor Labs—a finalist in the Black Hat USA 2023 startup spotlight competition—announced a sizable Series A funding round at $70 million. The funding from investors including Lightspeed Venture Partners and Dell Technologies Capital has come just 10 months after the startup emerged from stealth.

In March, Endor Labs launched a global partner program and said it’s making a “100 percent commitment” to working with channel partners to drive its business. Endor Labs was founded by Varun Badhwar and Dimitri Stiliadis, former leaders of Palo Alto Networks’ Prisma Cloud division whose companies, RedLock and Aporeto, were acquired by the cybersecurity giant. The startup aims to provide enhanced security for the software supply chain, with a platform focused on enabling the secure use of open-source software, panning dependency selection, management and remediation of code security issues.

Gomboc

Founded: 2022

In addition to being named a finalist in the startup spotlight competition at Black Hat USA 2023, Gomboc emerged from stealth and disclosed it has raised $5.2 million in seed funding. The startup offers what it calls “self-righting cloud security”—with capabilities for continuously deploying security fixes for cloud infrastructure that can be approved by DevOps teams through a pull request, eliminating remediation backlog. The AI-powered platform also has “no learning curve required,” according to Gomboc, with no need for users to learn a new language or tools, and the ability to drag-and-drop security policies.

Ultimately Gomboc “continuously self-rights your cloud infrastructure and keeps it secure while you create new services and scale your existing environment,” the company said in a news release. The startup’s technology is “already in use by Fortune 500 and Global 2000 companies,” the company said in the release.

Gomboc was founded by CEO Ian Amit, an alumni of companies including Amazon and Rapid7, and CTO Jonathan Desrocher, formerly of companies including Amazon Web Services and Bridgewater Associates. The company’s seed funding round was led by Glilot Capital and Hetz Ventures.

Mobb

Founded: 2022

Mobb announced general availability for its automated vulnerability remediation technology on Aug. 1 just ahead of Black Hat 2023, where the company was a finalist in the startup spotlight competition. Mobb’s AI-powered tool works by ingesting results from multiple scanning tools, before implementing automated code fixes. Importantly, the startup’s tool keeps developers informed about what’s occurring in the process, Mobb said in a news release. Mobb’s tool can “significantly reduce security backlogs and free developers to focus on innovation,” the company said in the release.

NetRise

Founded: 2020

During Black Hat 2023, NetRise, which focuses on enhancing visibility into the extended internet of things (XIoT), unveiled updates to its platform that include capabilities aiming to make it easier to work with SBOM (software bill of materials) files. The new capability enables partners and customers to ingest SBOMs from multiple sources, and to enrich the SBOM documents as well, according to NetRise. The update allows organizations to “better manage the underlying components and vulnerabilities of XIoT devices,” the company said. In addition, NetRise said it has added support on its platform for CISA’s Known Exploited Vulnerabilities Catalog, enabling better management of security risks in connected device firmware, according to the company.

Radiant Security

Founded: 2021

At Black Hat, SOC automation startup Radiant Security announced its emergence from stealth and revealed details about its tool that aims to enhance productivity and threat detection for security analysts by leveraging AI. Key capabilities of Radiant Security’s SOC co-pilot offering include enabling dynamic reviews of all security alerts as well as investigation and root cause analysis for incidents, the startup said in a news release. The tool also offers enhanced containment and remediation for cyber incidents to expedite response times. “By deeply scrutinizing every alert, SOCs can find more true threats and get more out of their existing security investments,” said Shahar Ben-Hador, Radiant Security’s co-founder and CEO, in the release. Both Ben-Hador and Barry Shteiman, co-founder and CTO of Radiant Security, previously served in executive roles at Exabeam. Ben-Hador was previously vice president of product management at Exabeam, while Shteiman had been vice president of advanced research at the company.

Radiant Security’s SOC co-pilot works by automating the building of customized response plans for all malicious incidents that are detected, which identifies what the security issues, containment actions and remediation steps will be for that incident, the company said in the news release. A security analyst is then enabled to “rapidly respond to the incident via step-by-step remediation instructions, one-click remediation from the UI, or via fully automated response,” Radiant said in the release, resulting in “drastically reduced” incident response times.

Sevco Security

Founded: 2020

Sevco Security, which offers a cloud-native platform for cybersecurity asset attack surface management, introduced new vulnerability hunting capabilities that aim to offer improved visibility for enterprises. The new capabilities can enable assessment of vulnerabilities across differing asset classes—including users, devices and apps—while providing evaluation of potential mitigation measures against vulnerabilities that have been identified, Sevco said in a news release. The vulnerability hunting capabilities ultimately allow organizations to better understand and proactively manage their cyber risks and exposures, the company said.

In March, Sevco Security announced the launch of its new partner program for MSPs and MSSPs. The program is aimed at making it easier for MSPs and MSSPs to utilize the company’s “real-time asset intelligence that helps customers identify and close previously unknown security gaps,” the company said in a news release.

Talon Cyber Security

Talon offers a secure Chro­mium-based browser that’s aimed at helping to protect organizations with hybrid environments. The enterprise browser is hardened against zero-day exploits and isolates the work environment from device malware while also providing visibility and governance over SaaS applications and offering advanced network inspec­tion capabilities, according to the company.

In early August, just ahead of Black Hat 2023, Talon unveiled the integration of its enterprise browser with Amazon Security Lake. The integration “empowers IT and security professionals with a robust understanding of user, browser and SaaS application activity conducted across their environments from both managed and unmanaged endpoint,” Talon said in a news release.

Torq

Founded: 2020

At Black Hat 2023, Torq, which offers a no-code method for automating security operations, unveiled a new generative AI-powered tool that it says can autonomously address the vast majority of Tier-1 tickets. The new tool on the startup’s Hyperautomation Platform, Torq Socrates, is the cybersecurity industry’s “first Tier-1 analysis AI agent,” the company said in a news release. Torq Socrates works by using Large Language Models (LLMs) to analyze each organization’s specific Security Operations Center playbook, the startup said. However, human analysts are still in control, Torq noted, with human approval “required in order to perform potentially disruptive actions such as quarantining an executive’s laptop, or blocking entire network segments.”

In June, Torq announced a channel program that the startup said offers the “highest guaranteed-margin opportunities possible.” The Torq Partner Acceleration Program guarantees MSP/MSSP partners margin of 25 percent, the company said.