Armis Launches AI-Driven Centrix Platform: 5 Things To Know

The company said all products that make up its cybersecurity platform are being enhanced with new AI capabilities, including GenAI.

Doubling Down On AI

This week, executives at Armis said the company is taking its next major step toward joining the ranks of the largest cybersecurity vendors, with the launch of new AI-powered functionality across its products. The company’s cyber exposure management platform, which is now known as Centrix, has integrated a number of new generative AI capabilities to enable natural language queries, according to Armis.

[Related: Armis Planning For IPO As Soon As 2024: CEO Yevgeny Dibrov]

The Armis Centrix platform specializes in offering improved visibility for devices and assets across IT, medical, IoT and OT, as well as enhanced management and security for the assets. The company’s vulnerability management offering, introduced in mid-2022, is focused on improved prioritization of asset vulnerabilities, with the aim of expediting remediation efforts.

Armis Centrix provides an answer to the issues faced by countless organizations amid the “explosion” of connected devices and connected assets in their environments “that they have no idea how to protect,” Co-Founder and CEO Yevgeny Dibrov said Tuesday during an Armis media event at Nasdaq Marketsite in New York. “We are getting to a world of more than 95 percent of the assets in the environment that you cannot install anything on, and are basically unmanaged, without the ability to see or protect them.”

Meanwhile, Armis also disclosed this week that for the first six months of its fiscal year, from Feb. 1 to July 31, the company grew its customer base by 80 percent, year over year. The company previously said in February that it had surpassed $100 million in annual recurring revenue, and “since then, we’ve already grown significantly” on ARR, Dibrov said.

In an interview with CRN, the Armis CEO said that the company now has a “clear path” to being cash-flow positive by mid-2024 and “definitely will be ready” for an IPO by the second half of next year.

What follows are five things to know about Armis’ AI-driven Centrix platform.

‘Speed And Scale Of AI’

On the Armis Centrix platform, the new AI-powered functionality will be available across all of Armis’ product categories — asset management and security, OT/IoT security, medical device security and vulnerability prioritization and remediation. “Over the next few months, our customers are going to start seeing a lot of very innovative and creative ways in which we embed this kind of information and this kind of AI into the mix,” said Nadir Izrael, co-founder and CTO at Armis, during the company’s media event Tuesday at Nasdaq Marketsite in New York.

Ultimately, “this is going to change how we do security,” Izrael said. As AI-powered attacks accelerate, the day is coming when security analysts will be “no match” for the threats, he said.

“They need the tools, they need the platform, they need the defenses to be able to combat that — and do that at the speed and scale of AI,” Izrael said. “And that’s what Armis is, and that’s what we’re bringing to the world.”

Generative AI Functionality

When it comes to new GenAI-powered capabilities, the Armis Centrix platform offers the ability to use natural language to query the company’s asset intelligence engine about security issues affecting devices, as well as vulnerabilities and threats. Armis executives said that users can ask questions such as, “what are the most common medical devices with the highest risk?” and “what weaponized CVEs are affecting the most devices in the manufacturing industry?”

Centrix will not only enable users to ask “vast contextual questions of the entire data set,” however, Izrael (pictured) told CRN. “The real power comes when you apply that to your own environments. [Users] can leverage both that global dataset, as well as what we know about your environment, to start making really interesting deductions within the platform.”

Massive Datasets

To enable the AI-driven natural language querying functionality, Armis is leveraging its data from tracking more than 3 billion assets worldwide, Izrael said during the event Tuesday. That is “completely incomparable to any other vendor in the security space,” he said.

In speaking with CRN, Izrael said that training Large Language Models (LLMs) using Armis’ massive datasets, along with customer-specific data, can enable previously unheard-of benefits for security. For instance, Armis users could ask the system a question such as, “If I had three actions that I could take in my entire organization that would be the most impactful, what would those be?” Izrael said.

“Combining the context of what’s happening in your organization as well as the broader intelligence … and then asking questions that are contextual — that’s exactly what LLMs, and especially the advancements in those over the next few months in the future, are made to do,” he said.

Consolidated Platform

Speaking with CRN, Dibrov (pictured) said that the company’s move from a product company to a platform company has also been a crucial step along the way. The launch of the Centrix brand for the platform is a recognition of the fact that Armis now covers a range of needs from asset management and security, to protection for medical devices, to vulnerability management, according to the company.

The expansion to a full platform is “super significant” given the demand from customers and partners for consolidation of their security tools, Dibrov said. “From an asset management perspective, [customers] want one single place to see every single asset,” he said. “They don’t want one solution for their OT environment, then another solution for asset management, and another solution for vulnerability prioritization. So we said, ‘How can we build one platform that can address those needs?’”

And once again, data is key in terms of providing the full benefits of platform consolidation to customers, Dibrov said. Centrix spans “from the asset management and security, and the gap analysis IT hygiene use cases, to securing the OT/IoT building management systems environment, to helping prioritize vulnerabilities from every single environment. All assets are here. We understand the context of every asset,” he said. “Then we can really be in the best position in the world to prioritize vulnerabilities, understand the context and what they should remediate first.”

Ultimately, “we tackled the big problem,” Dibrov said. “That was always our approach. And that was something that further differentiated us. And right now, announcing this platform really helps us differentiate from organizations like Claroty or Axonius, or Palo Alto [Networks] in the OT, and Microsoft with their CyberX acquisition.”

‘Early Innings’

Looking ahead, Armis is pursuing its next growth milestones, including eventually reaching $1 billion in ARR, Dibrov said during the event Tuesday. “How do we get to that $500 million, how do we get to the $1 billion in ARR? By selling that platform,” he said. “Four major products with [a] huge total addressable market. And adding more and more capabilities.”

Dibrov told CRN that the company’s growth strategy is “all about channel right now.” At least 90 percent of Armis’ revenue goes through channel partners right now, and “the goal is to be 100-percent channel and to engage [more] on the channel and alliances side,” he said. “The only way for Armis to get to $1 billion in ARR is partnerships — from technology alliances to channel partners to regional partners.”

At CapitalG — the Alphabet-backed growth equity fund that’s been an investor in Armis since 2020 — prior investments have included CrowdStrike and Zscaler. But according to Derek Zanutto (pictured), general partner with CapitalG, Armis is tapping into an opportunity that could put the company into a whole other league from the likes of even those giants of the cybersecurity industry.

The number of devices and assets that the Armis platform can manage and secure is “many multiples higher than the devices that traditional cybersecurity companies like CrowdStrike are dealing with,” Zanutto said during the event Tuesday. “The size of the prize for Armis — this whole category — is massive. And we’re just in the very early innings.”