Salt Security, the leader in API security, has announced its first solution to secure the actions of AI agents in the enterprise. As large organizations adopt agentic AI, agents are making real-time API calls through protocols like MCP and A2A, creating a new layer of risk. Salt is the first to converge API and AI security, giving organizations visibility into every agent-driven action, governance to enforce the right posture, and real-time protection against AI agent abuse. The release gives security teams immediate visibility, automatic governance, and real-time protection for agentic AI without extra setup. MCP Protect maps MCP server interactions and surfaces hidden endpoints, while built-in guardrails enforce safe agent behavior automatically. Gartner’s report states that by 2028, 80% of organizations will see AI agents consume the majority of their APIs, rather than human developers. Salt Security closes the AI security gap by continuously discovering every API, governing it against policy, and protecting it in real time, including the fast-growing universe of agent-driven traffic. Discovers and monitors all MCP servers and their interactions with AI agents, giving organizations visibility into previously hidden connections. Salt automatically assesses the risk of these interactions, maps sensitive data in motion, and protects against malicious or unsafe MCP server usage. Agentic AI Governance: A new category of out-of-the-box security controls that enforce safe AI agent behavior, automatically detecting and addressing the riskiest exposures in MCP and A2A environments.
Incogni’s family data protection service combines recursive monitoring technology with automated resubmission protocols, enabling multi-member account management through encrypted request tracking and 60-90 day recurring verification cycles
Managing your digital footprint is a necessary full-time job to keep your data safe from scammers, but that responsibility multiplies when you include family members — Incogni is here to help. When you upgrade to one of Incogni’s Family plans, you get five slots and full account management features in addition to everything Incogni offers at that tier. The plan can be used for any five people. Users can sign up for Incogni’s Family & Friends plan to get data removal for five individuals. It’s the best way to ensure sensitive information that’s already spread to data brokers and people search sites is found and taken down. The few exceptions include personal blogs, social media, public records, and government entities. Incogni’s main targets are data brokers and people search sites. It also contacts search engines or other websites known for hoarding user data. Incogni’s standard Family plan includes searching and sending requests to over 420 data broker sites. Upgrade to the Family Unlimited plan and add over 1,000 additional supported sites and Custom Removal requests. Users get access to a dashboard that shows ongoing and completed requests. The Family & Friends plan includes account management tools as well. Custom Removal requests are an extra feature that lets users provide Incogni with a known website that has the user’s information. Incogni will then perform the data request on the user’s behalf using their automated system.
Spreedly’s open payments platform merges fraud orchestration technology with smart-routing algorithms, enabling AI-powered co-pilot capabilities for automated merchant decision-making and e-commerce optimization
Open payments platform Spreedly announced its acquisition of Dodgeball, a modern fraud orchestration company. The acquisition brings payments optimization and fraud management under one platform, while advancing Spreedly’s artificial intelligence and open payments strategy. The acquisition of Dodgeball, which has played a key role in shaping the fraud orchestration category, will provide Spreedly’s customers with a new layer of reliability and insights to eliminate fraud and make smarter e-commerce decisions. The acquisition will also enhance Spreedly’s workflow engine and help to establish a foundation for AI-powered payments co-pilot. “For most merchants, payments and fraud aren’t separate challenges—they’re two sides of the same coin,” said Justin Benson, CEO of Spreedly. “You can’t optimize payments without addressing fraud, and you can’t fight fraud without understanding the payment flow. This acquisition brings these critical functions together, allowing us to deliver immense value to our customers and accelerate our vision for an AI-powered, open payments future.” Along with the Dodgeball brand, its team will be integrated into the Spreedly family, allowing Spreedly to leverage its critical expertise. Dodgeball’s customers will experience a smooth transition with no service disruption and have access to Spreedly’s global support and account management teams.
Irregular’s frontier AI security infrastructure combines vulnerability scoring algorithms with network simulation technology; enabling pre-deployment testing through synthetic attack scenarios and behavioral risk assessment protocols
AI security firm Irregular announced $80 million in new funding in a round led by Sequoia Capital and Redpoint Ventures, with participation from Wiz CEO Assaf Rappaport. Formerly known as Pattern Labs, Irregular is already a significant player in AI evaluations. The company’s work is cited in security evaluations for Claude 3.7 Sonnet as well as OpenAI’s o3 and o4-mini models. More generally, the company’s framework for scoring a model’s vulnerability-detection ability (dubbed SOLVE) is widely used within the industry. While Irregular has done significant work on models’ existing risks, the company is fundraising with an eye towards something even more ambitious: spotting emergent risks and behaviors before they surface in the wild. The company has constructed an elaborate system of simulated environments, enabling intensive testing of a model before it is released. “We have complex network simulations where we have AI both taking the role of attacker and defender,” says co-founder Omer Nevo. “So when a new model comes out, we can see where the defenses hold up and where they don’t.”
1Password integrates Extended Access Management with Perplexity Comet browser using zero-knowledge architecture, AI-powered credential autofill technology and end-to-end encryption
1Password announced a partnership with Perplexity to launch Comet, its AI-powered web browser, with credential management, secure autofill, and access controls powered by 1Password. Designed to transform how people discover, reason, and act on information, 1Password and Comet users can install the 1Password browser extension to log in, autofill credentials, and securely access their accounts as they navigate the AI-powered internet. This partnership highlights 1Password’s commitment to making AI adoption secure by default, where productivity and security seamlessly coexist. As the first security launch partner for Perplexity, 1Password has introduced a Comet-compatible browser extension, available for free to all 1Password customers, enabling safer and effortless access to their credentials. With the 1Password browser extension, Comet users benefit from: Privacy-first browsing: credentials stay private, even when engaging with AI features. Seamless autofill: sign in with usernames, passwords, and 2FA codes in seconds. Safer access: end-to-end encryption protects sensitive accounts. Stronger protection: generate and save strong, unique passwords and passkeys. Sync everywhere: use saved credentials across devices, operating systems, and browsers.
Microsoft fixes catastrophic Entra ID vulnerability, which exploits legacy Access Control Service Actor Tokens to achieve Global Admin privileges without authentication logging
Security researcher Dirk-jan Mollema recently stumbled upon a pair of vulnerabilities in Microsoft Azure’s identity and access management platform that could have been exploited for a potentially cataclysmic takeover of all Azure customer accounts. Known as Entra ID, the system stores each Azure cloud customer’s user identities, sign-in access controls, applications, and subscription management tools. Mollema discovered two vulnerabilities that he realized could be used to gain global administrator privileges—essentially god mode—and compromise every Entra ID directory, or what is known as a “tenant.” Mollema says that this would have exposed nearly every Entra ID tenant in the world other than, perhaps, government cloud infrastructure. Both vulnerabilities relate to legacy systems still functioning within Entra ID. The first involves a type of Azure authentication token Mollema discovered known as Actor Tokens that are issued by an obscure Azure mechanism called the “Access Control Service.” Actor Tokens have some special system properties that Mollema realized could be useful to an attacker when combined with another vulnerability. The other bug was a major flaw in a historic Azure Active Directory API known as “Graph” that was used to facilitate access to data stored in Microsoft 365. Microsoft is in the process of retiring Azure Active Directory Graph and transitioning users to its successor, Microsoft Graph, which is designed for Entra ID. The flaw was related to a failure by Azure AD Graph to properly validate which Azure tenant was making an access request, which could be manipulated so the API would accept an Actor Token from a different tenant that should have been rejected.
NIST Cybersecurity center releases post-quantum cryptography migration roadmap; warning that public key encryptions that secure encryptions, digital signatures are vulnerable once quantum computers are built
The National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence ((NCCoE) has released a preliminary practice guide that makes a blunt case: waiting until quantum machines arrive is not an option. Migration to post-quantum cryptography will take years, and the clock is already ticking. According to the center’s preliminary draft guide, many of the algorithms that form the backbone of secure digital communications — including RSA, Elliptic Curve Diffie-Hellman (ECDH), and Elliptic Curve Digital Signature Algorithm (ECDSA) — will be vulnerable once large-scale quantum computers are built. In its executive summary, NIST describes the scope of the threat in stark terms. Public-key algorithms — the mathematical tools that enable encrypted communications, secure digital signatures, and protected data exchange — were not built to withstand the parallel processing power of quantum systems. A quantum machine large enough to run Shor’s algorithm could effectively render RSA and elliptic curve cryptography obsolete. This would not just break web browsers and email servers. It would compromise the certificates that establish trust online, the hardware security modules that anchor identity in enterprises, and the encrypted data that businesses and governments have long assumed would remain private. Compounding the problem, NIST officials write, many organizations lack visibility into where and how cryptography is embedded in their systems. Applications, network protocols such as TLS and SSH, digital certificates, hardware modules, and third-party services all rely on cryptographic algorithms. Without a comprehensive inventory, businesses cannot know what is at risk or how to prioritize migration. Beyond awareness, the NIST project is launching hands-on testing. Initial workstreams will stress-test the first post-quantum algorithms against widely used protocols including TLS, SSH, QUIC, and X.509 digital certificates. Performance and interoperability evaluations will also extend to hardware security modules (HSMs), which play a central role in protecting keys and identities across enterprise systems. These early tests are critical because post-quantum algorithms differ from their classical predecessors in key size, signature size, error handling and execution steps.
Terra Security wins cybersecurity accelerator prize developing agentic AI platform that revolutionizes penetration testing through autonomous continuous vulnerability assessment and exploitation
Having won CrowdStrike Holdings Inc.’s Cybersecurity Startup Accelerator program for 2025, Terra now has the backing of notable companies such as Nvidia Corp., Amazon Web Services Inc. and CrowdStrike itself. Terra aims to reimagine offensive security through agentic artificial intelligence-powered penetration testing — a breakthrough that could revolutionize how enterprises defend against evolving threats. CrowdStrike’s startup accelerator program was born out of a collaboration between AWS, CrowdStrike and later, Nvidia, to create the next wave of cybersecurity innovation. The accelerator program attracts global attention — nearly 1,000 applicants last year, with only 35 reaching the finalist stage. The winners, selected at the RSA 2025 Conference after a Shark Tank-style pitch, gain mentorship and further access to the partner ecosystems of AWS, CrowdStrike and Nvidia, according to Bernard
Tigera launches Calico AI workload security for Kubernetes; delivering zero-trust microsegmentation, OWASP-compliant WAF protection and centralized egress gateway controls
Tigera, the creator of Project Calico, has announced a new solution to secure AI workloads running in Kubernetes clusters. Due to the resource-intensive and bursty nature of AI workloads, Kubernetes has become the de facto orchestrator for deploying them. Calico’s robust egress security controls, which include network policies, network sets, and DNS policies, ensure that the communication between the pods and external sources is trusted and secure. This prevents data exfiltration and safeguards model integrity. Calico’s egress gateway also creates a secure, centralized exit point for AI workloads, routing outbound traffic through dedicated gateway pods that can be monitored, logged, and controlled with fine-grained policies – eliminating direct pod access to external services. During model training, pods communicate laterally with other pods to exchange, analyze and refine training data before writing the trained model back to storage. This pod-to-pod communication, by default, is unsecured and can be exploited by attackers to move laterally within the cluster to more sensitive assets. Calico’s ingress gateway enforces policies to ensure that trusted users and applications can access the model. Calico’s ingress WAF inspects incoming HTTP traffic to detect and block attacks listed in OWASP. This prevents attacks such as SQL injection and cache poisoning. Calico’s egress controls, combined with DNS network policies, provide granular protection for these assets by controlling what each service can communicate with. This prevents data exfiltration and safeguards model integrity. Calico’s cluster mesh feature supports unified policy management across distributed AI environments. Organizations can isolate training, inference, and production workloads while maintaining consistent security policies across clusters. Calico also provides detailed flow logs, DNS logging, and visual service graphs to help teams understand AI service interactions and identify misconfigurations. These capabilities support compliance auditing and incident response with forensic-level detail.
Mycroft no-code agentic AI replaces fragmented security stacks with unified autonomous agents serving as virtual CISO, GRC expert and IT ops team
Agentic artificial intelligence security startup Mycroft Technologies Inc. launched and announced that it has raised $3.5 million in funding to accelerate product development and expand its AI-powered security and compliance operations. Mycroft offers an AI-native cybersecurity and compliance platform that has been built to deliver end-to-end protection and regulatory oversight through autonomous agents. The company is aiming to eliminate the fragmented, manual and checklist-driven processes common in traditional security stacks by offering a unified, continuously operating system that handles everything from device security to audit readiness. Mycroft’s agentic AI model includes AI agents that automatically monitor, remediate and enforce security and privacy policies across an organization’s entire infrastructure. The company brings together previously disparate tools, such as endpoint protection, vulnerability scanners and policy engines into one platform that connects to systems already in place, monitors in real time, analyzes risks and triggers fixes or alerts as needed. The agentic AI solution acts like a security and compliance officer, continuously monitoring cloud infrastructure, securing devices, enforcing policies and managing incidents, while also preparing companies for audits, all from one interface. Under the hood, no-code AI agents handle complex tasks automatically, adapting to each company’s environment. The result is what Mycroft describes as a virtual chief information security officer, governance, risk and compliance expert and information technology ops team rolled into one.