Cookie Consent
Hi, this website uses essential cookies to ensure its proper operation and tracking cookies to understand how you interact with it. The latter will be set only after consent.
Read our Privacy Policy

Securing the Future: Lakera Raises $20M Series A to Deliver Real-Time GenAI Security

David Haber
August 6, 2024
Hide table of contents
Show table of contents

Today, we're thrilled to announce that we've raised $20 million in a Series A funding round led by Atomico, with participation from Citi Ventures, Dropbox, and our existing investors, including redalpine. This funding round has been closed within only a few months of announcing our Seed round and the participation from the venture arms of a major financial services firm and an iconic SaaS company highlights the urgency and importance of securing GenAI applications for enterprises.

As Donald Tucker, Head of Corporate Development and Ventures at Dropbox, noted:

"Lakera's team has extensive expertise and a deep understanding of the complex security challenges companies are facing with LLMs and Generative AI. Their advanced technology is helping companies like Dropbox safeguard against vulnerabilities these new technologies pose."

In less than two years it's estimated that 80% of enterprises will have deployed GenAI applications in production environments. The challenge is to secure these applications against AI-specific risks. This round brings our total funding to $30 million and positions us to lead the real-time GenAI application security category.

Now everyone who can talk can hack

Enterprises now operate in a world where anyone who knows how to talk knows how to hack. The challenge is providing guardrails so the model cannot be manipulated. GenAI introduces new attack methods, including prompt and data poisoning attacks, which can exploit the model to take unintended actions. Attackers may use these techniques to steal confidential information or trigger inappropriate behavior from the model. Lakera provides real-time GenAI security so that the most powerful technology of our lifetime cannot be tricked into taking unintended actions.

Only an AI-first approach can stay ahead of threats

Both human hackers and GenAI models learn and adapt, so GenAI security must also rapidly adapt. Traditional security tools use rules and process well-structured network traffic ā€“ this does not work to secure GenAI models. Lakera uses proprietary AI to secure AI applications, so our customers stay ahead of continuously evolving threats.

Security without sacrificing interactivity

Security solutions canā€™t get in the way of user experiences. Users can interact with GenAI applications as they would speak to a person, using natural language. Lakera delivers an ultra-low latency API, providing a security layer compatible with any GenAI model and without compromising application interactivity ā€“ for conversational AI applications today and agents tomorrow.

Centralized control with a single line of code

By inserting a single API call in their applications, our customers centralize AI security. Security teams can set application-specific policies and address emerging threats without developers making any changes to their GenAI model and applications. Our customers integrate once and become stronger with us every day.

Lakera's Co-Founders:Ā David Haber (CEO), Matthias Kraft (CTO), Mateo Rojas-Carulla (CSO)

Gandalf: The World's Largest AI Red Team

Our unique position in tackling these challenges is due in part to Gandalf, an AI educational game we created that serves as the world's largest AI red team. With over one million users and thousands of organizations worldwide, including Microsoft, where it's used in security training, Gandalf generates real-time AI threat data that grows by tens of thousands of unique new attacks every day.

The 50+ million data points generated by Gandalf are one of the data sources for our research team.Ā  Research combined with our founding team's deep experience in building AI systems with real-time requirements, ensures that our customers can stay ahead of threats and deliver secure and blazingly fast user experiences.

Investing in the Future of AI Security

With this funding round, we will accelerate our product development and go-to-market strategy. Our presences in the US and Europe, particularly in our San Francisco and Zurich offices, will significantly expand to address market demand.Ā 

All of us at Lakera are excited to continue our mission of securing GenAI, enabling people and organizations to confidently use the most important technology of our lifetime ā€“ safely and securely. Stay tuned for more updates as we embark on our next chapter at Lakera. We are also hiring!

You can meet us at Black 2024 in Las Vegas or get in touch here.

ā€

Lakera LLM Security Playbook
Learn how to protect against the most common LLM vulnerabilities

Download this guide to delve into the most common LLM security risks and ways to mitigate them.

GenAI Security Preparedness ā€Ø
Report 2024

Get the first-of-its-kind report on how organizations are preparing for GenAI-specific threats.

Free Download
Read LLM Security Playbook

Learn about the most common LLM threats and how to prevent them.

Download

Explore AI Regulations.

Compare the EU AI Act and the White Houseā€™s AI Bill of Rights.

Understand AI Security Basics.

Get Lakera's AI Security Guide for an overview of threats and protection strategies.

Uncover LLM Vulnerabilities.

Explore real-world LLM exploits, case studies, and mitigation strategies with Lakera.

Optimize LLM Security Solutions.

Use our checklist to evaluate and select the best LLM security tools for your enterprise.

Master Prompt Injection Attacks.

Discover risks and solutions with the Lakera LLM Security Playbook.

Unlock Free AI Security Guide.

Discover risks and solutions with the Lakera LLM Security Playbook.

You might be interested
While GenAI Adoption Surges, Report Shows Security Preparedness LagsĀ 
While GenAI Adoption Surges, Report Shows Security Preparedness LagsĀ 
5
min read
ā€¢
Press Release

While GenAI Adoption Surges, Report Shows Security Preparedness LagsĀ 

While GenAI Adoption Surges, Report Shows Security Preparedness LagsĀ 

Ninety-five percent of cybersecurity experts express low confidence in GenAI security measures while red team data shows anyone can easily hack GenAI models
Lakera Report: AI Adoption Surges, Security Preparedness Lags Behind
Lakera Report: AI Adoption Surges, Security Preparedness Lags Behind
6
min read
ā€¢
Announcements

Lakera Report: AI Adoption Surges, Security Preparedness Lags Behind

Lakera Report: AI Adoption Surges, Security Preparedness Lags Behind

Our findings reveal a rapid adoption of GenAI technologies, with nearly 90% of organizations actively implementing or planning to explore LLM use cases. Despite this high adoption rate, only about 5% of organizations feel highly confident in their AI security preparedness.
Activate
untouchable mode.
Get started for free.

Lakera Guard protects your LLM applications from cybersecurity risks with a single line of code. Get started in minutes. Become stronger every day.

Join our Slack Community.

Several people are typing about AI/ML security. ā€ØCome join us and 1000+ others in a chat thatā€™s thoroughly SFW.