SplxAI Raises $2 Million to Protect AI Chatbot Apps

SplxAI Raises $2 Million to Protect AI Chatbot Apps

September 11, 2024 at 11:24AM

SplxAI, an early-stage startup, has secured $2 million in pre-seed funding led by Inovo.vc, with additional investments from Runtime Ventures, South Central Ventures, and angel investors. Founded in 2023, SplxAI aims to provide a security platform to identify vulnerabilities in AI chatbots and conversational systems, with plans to build an end-to-end offensive AI security platform. The company will utilize the investment to accelerate product development, hire talent, and expand in the US market.

SplxAI, an early-stage startup focused on technology to enhance the security of conversational AI applications, has successfully secured a $2 million pre-seed venture capital investment. The funding round was led by Inovo.vc, with additional contributions from Runtime Ventures, South Central Ventures, and several angel investors.

Established in 2023, SplxAI is developing a security platform to detect vulnerabilities in AI chatbots and conversational systems. In light of the increasing adoption of AI and the projected $40 billion market for generative AI by 2030, the startup aims to create an end-to-end platform for offensive AI security, enabling enterprises to safely integrate and utilize generative AI.

The solution automates advanced attack scenarios such as hallucinations, prompt injections, and off-topic conversations, aiding AI security teams in identifying and addressing threats and vulnerabilities before they can be exploited. Moreover, SplxAI’s solution is designed to map the risk surface to compliance frameworks, monitor threat activity in real time, and support multi-modal pentesting scenarios across various types of attachments.

The newly acquired capital will be utilized to expedite product development, expand the team, and grow operations, with a specific focus on the US market. CEO Kristian Kamber highlighted the significance of proactive security strategies in light of the evolving AI security landscape and emphasized SplxAI’s Probe, an automated continuous pentesting system, as a solution to address these challenges and safeguard enterprise AI assets.

Full Article