Cisco snaps up AI security player Robust Intelligence

Cisco today announced plans to acquire Robust Intelligence, a security startup with a platform designed to protect AI models and data throughout the development-to-production lifecycle. It’s paying an undisclosed amount to acquire the company, which Cisco has previously invested in through its Cisco Investments portfolio.

Robust Intelligence’s expertise in AI model security and governance complements Cisco’s products, and the acquisition will accelerate the roadmap for Cisco Security Cloud, according to Tom Gillis, senior vice president and general manager of Cisco’s security business group. “The combination of Cisco and Robust Intelligence means that we can deliver advanced AI security processing seamlessly into the existing data flows, by inserting it into Cisco security and networking products,” Gillis wrote in a blog post announcing the acquisition.

Integrating the technologies will enable greater visibility into AI traffic, helping customers to build, deploy, and secure AI applications, according to Gillis.

The combination will also strengthen threat protection for AI applications and models: “This includes mitigating risks like prompt injection, data poisoning, jailbreaking, and unintentional model outcomes. All detections and tests are mapped to industry and regulatory standards like OWASP and MITRE ATLAS,” Gillis wrote. Among the benefits of the Robust Intelligence platform are simplified configuration, attack prediction, adaptive policy enforcement, and user experience, he said.

Operationally, Robust Intelligence will bring its automated model assessment and proactive AI risk mitigation capabilities to the Cisco Security Cloud, and the “unified approach will allow customers to secure their network, AI applications, and users all in one place,” Gillis wrote.

In its 2024 AI Readiness Index, Cisco found that 95% of respondents believe AI will significantly impact IT infrastructure and security. Businesses are prioritizing IT modernization and advanced cybersecurity to prepare for AI, according to Gillis. 

“The rapid evolution of enterprise AI demands robust security measures. As organizations increasingly rely on AI applications for innovation and efficiency, safeguarding these applications and their underlying models becomes critical. Traditional security tools often fall short in addressing the unique challenges posed by AI, creating a pressing need for specialized solutions,” Gillis wrote.

Read more Cisco acquisition news

  • Cisco adds heft to cybersecurity push with acquisitions, new talent
  • Cisco completes $28 billion Splunk acquisition
  • Cisco’s Isovalent buy highlights container networking, security
  • Cisco bolsters mobile core technology with Working Group Two buy
  • Cisco buys Internet BGP monitoring firm Code BGP
  • Cisco snaps up Oort to bolster identity management technology

Source:: Network World