Application Security

Cloud Security Firm Luminate Emerges From Stealth

Luminate, a U.S. and Israel-based company that specializes in securing access to corporate applications in hybrid cloud environments, emerged from stealth mode on Wednesday with $14 million in funding.

<p><strong><span><span>Luminate, a U.S. and Israel-based company that specializes in securing access to corporate applications in hybrid cloud environments, emerged from stealth mode on Wednesday with $14 million in funding.</span></span></strong></p>

Luminate, a U.S. and Israel-based company that specializes in securing access to corporate applications in hybrid cloud environments, emerged from stealth mode on Wednesday with $14 million in funding.

The company’s Secure Access Cloud software-as-a-service (SaaS) platform relies on BeyondCorp, a zero-trust enterprise security model developed by Google that shifts access controls from the network perimeter to individual devices and users.

Specifically, Luminate provides a secure communications channel between users and corporate resources and applications stored in a hybrid cloud.

Secure Access Cloud, which the company claims can be deployed in less than 5 minutes, hides all corporate resources from external networks and only provides access to authenticated users and validated devices. The connection is terminated automatically as soon as the session has been completed.

The solution provides protection not only for employees, but also supply chain partners, contractors, business partners, customers and automated processes.

The product does not require the installation of any software on end-user devices, configuration changes, or architectural modifications, and it can be easily integrated with all existing cloud and data center technologies, Luminate says.

“Luminate’s solution takes the BeyondCorp philosophy as a starting point and transforms security in corporate IT networks. Luminate provides a unified security stack on all environments that allows only point-to-point, ad-hoc user access to specific corporate resources, wherever they are hosted. At no point in time is the corporate network exposed,” said Ofer Smadari, CEO of Luminate. “Our platform deploys in less than five minutes and, once in place, provides full visibility and complete governance of users’ actions when accessing corporate resources.”

Luminate received a total of $14 million in seed and Series A funding from U.S. Venture Partners, Aleph Venture Capital, and ScaleUp, a Microsoft program for tech startups. The funding will be used to expand operations in the United States and develop its channels and customer base.

Advertisement. Scroll to continue reading.

Luminate was founded in January 2017 by Smadari, Leonid Belkind, and Eldad Livni, and in the past 14 months it has been working on developing and deploying its product, which is allegedly already being used by global financial, technology, and consumer services organizations.

Related: Cloud Security Firm ShieldX Emerges From Stealth

Related: RedLock Emerges from Stealth With Cloud Security Platform

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version