Apr. 17, 2024

Welcome, Miggo: Leading Application Detection and Response

By Justin Somaini

"Miggo's the missing piece to full stack visibility. Traditional AppSec tools are still analyzing code in a vacuum. Of course, static code analysis is critical, but it can never translate into real-time security. Miggo is breaking the mold by extending AppSec's reach to the application itself. For the first time, a solution is offering real-time, contextual awareness to stop application attacks in their tracks," writes YL Ventures Partner Justin Somaini about our newest portfolio company Miggo Security. Learn why we invested in Miggo Security and how its ADR technology enables security teams to detect and respond to targeted application attacks in real-time.

Open Modal

Application Detection and Response is officially emerging as a distinct cybersecurity category, and I am absolutely thrilled to introduce the solution at its helm, Miggo. Built to resolve a true security blindspot, Miggo founders Daniel Shechter and Itai Goldman have found a way to bring meaningful change and innovation to the cybersecurity field as a whole. This is a big statement for a CISO, but it lies at the heart of why YL Ventures led Miggo’s $7.5M seed round with the participation and support of many industry heavyweights.

The Main Way In

Application security is a clear material concern for security leaders. Applications have been the number one vector for attacks since well before Verizon’s inaugural DBIR in 2008, though the proportion of attacks and their sophistication have increased significantly over the years. Making up 80% of last year’s attack targets, applications lay at the center of 60% of 2023’s successful breaches.

Despite major strides in AppSec technology and best practices, attackers continue to rely on applications to gain unauthorized access to organizations’ most critical assets. Miggo is helping introduce a new approach to finally overcome this massive security gap.

Transparency Across our Most Significant Attack Vector

Miggo’s Application Detection and Response platform is solving a crucial challenge in AppSec by offering real-time visibility, context and controls for the application layer. Over the years, the real-time capabilities of AppSec teams had been hampered by the lack of continuous visibility and awareness of the interactions between application services. No matter how many shift left tools we ply onto our stacks, fundamental visibility into live environments remains elusive. This is precisely what makes Miggo’s innovation so exciting.

Miggo is capable of contextually understanding how applications are supposed to behave and run on a continuous basis, providing AppSec teams with a live map of all application services and their interactions, as well as alerts to risky chains of trust and malicious behaviors in real time. These unprecedented capabilities enable AppSec teams to prevent attacks with laser-focused accuracy, the utmost efficacy and the least amount of disruption.

Why it’s time for ADR

Miggo’s the missing piece to full stack visibility. Traditional AppSec tools are still analyzing code in a vacuum. Of course, static code analysis is critical, but it can never translate into real-time security. Miggo is breaking the mold by extending AppSec’s reach to the application itself. For the first time, a solution is  offering real-time, contextual awareness to stop application attacks in their tracks.

Legacy solutions are also either context-blind and overload engineers with alerts, or heavy on overhead while light on results. These are points fellow advisors and I emphasized ad nauseam to Daniel and Itai throughout the ideation process. They took it in stride, making sure to build a solution that’s easy to deploy and use.

Leaders who Listen

As early-stage investors, we cannot discount the close nature of the relationships we share with our founders, which can only thrive on open honesty and feedback. We saw immediate promise in Daniel and Itai’s respective backgrounds and senses of determination, but we were especially impressed and drawn to their capacity to accept, filter and translate feedback into meaningful product improvements. By nature, the two have a customer-facing mindset that enables them to distill feedback into common denominators that service the industry. This is exactly what you want to see in founders.

“Hackers don’t break in, they just log in”

It takes agile thinkers to make Application, Detection and Response a reality. We understand how attackers are logging in, we just haven’t had the technology to stop them. After a year and half of hard work and development with multiple partners and advisors along the way, Miggo is offering an ADR platform that is user-friendly and easy-to-integrate format.

All of us at YL Ventures are extremely proud of Miggo’s efforts and the extraordinary product they’ve built. Well done to Daniel, Itai and the team for initiating the beginning of ADR and creating a new standard for application security.

Final words, given the exciting success of Miggo, let me end by taking this opportunity to encourage more of my peers to consider working with more early-stage companies. As a former CISO, I understand the constraints, but with truly agile-minded people at the helm, you can gain first access to the latest innovations, like ADR, and build out incredible security muscle in a scalable and highly resource-efficient way.