Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Shaping the Leader of Tomorrow through a PhD Fusion Engineering

Hackers exploit critical WordPress theme flaws to hijacking sites via remote plugins

Germ brings end-to-end encrypted messages to BlueSky

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » Look inside Pillar’s AI security platform
Identity

Look inside Pillar’s AI security platform

userBy userJuly 30, 2025No Comments9 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

Pillar Security AI Security Platform

This article provides a brief overview of the Pillar Security platform to help you better understand how you tackle AI security challenges.

Pillar Security builds a platform that covers the entire software development and deployment lifecycle with the aim of providing trust to AI systems. The platform uses its holistic approach to showcase new ways to detect AI threats, starting from the pre-planning stage and going all the way through the runtime. Along the way, users gain visibility into the application’s security attitude, allowing for secure AI execution.

The pillar is uniquely suited to the challenges inherent in AI security. Co-founder and CEO Dor Sarig comes from a cyber-aggressive background where he spent 10 years of major security operations for government and enterprise organizations. In contrast, co-founders and CTO ZIV Karlinger have developed defensive technology for over a decade to combat financial cybercrime and secured the supply chain. Together, their Red Team Blue team approach forms the foundation of pillar security and contributes to threat mitigation.

The philosophy behind the approach

Before jumping into the platform, it is important to understand the fundamental approach the pillars have taken. Rather than developing a siloed system where each piece of the platform focuses on a single area, Pillar offers a holistic approach. Each component in the platform enriches the next components and creates a closed feedback loop that allows security to adapt to each unique use case.

The detections found in the pose management section of the platform are rich with the data detected in the discovery section. Similarly, adaptive guardrails utilized during runtime are built on threat modeling and red team insights. This dynamic feedback loop optimizes live defense when new vulnerabilities are discovered. This approach creates powerful, holistic, and contextual defenses against threats to AI systems, from build to runtime.

AI Workbench: Threat Modeling that Starts AI

Pillar Security Platforms start with what is called the AI Workbench. Before code is written, this secure playground for threat modeling allows security teams to experiment with AI use cases and actively map potential threats. This stage is important to ensure that organizations align their AI systems with corporate policy and regulatory requirements.

Developers and security teams are guided through a structured threat modeling process to generate potential attack scenarios specific to application use cases. The risk matches the business context of the application, and the process matches established frameworks such as Stride, ISO, Miter Atlas, LLMS’ OWASP Top 10, and Pillar’s proprietary sales framework. The goal is to build security and trust in your design from day one.

AI Discovery: Real-time visibility into AI assets

AI sprawls are a complex challenge for security and governance teams. These do not have visibility into how and where AI is used within development and production environments.

Pillar takes a unique approach to AI security beyond CI/CD pipelines and traditional SDLC. Automatically find and catalog all AI assets within your organization by integrating directly with code repositories, data platforms, AI/ML frameworks, IDPs and local environments. The platform displays a complete inventory of AI apps, including models, tools, datasets, MCP servers, coding agents, metaprompts and more. This visibility guides teams and forms the foundation for your organization’s security policies, providing a clear understanding of business use cases, such as what applications do and how your organization uses them.

Pillar Security AI Security PlatformFigure 1: Pillar Security automatically discovers all AI assets across your organization and flags unsupervised components to prevent security blind spots.

AI-SPM: Mapping and Management of AI Risks

After identifying all AI assets, Pillar can understand security attitudes by analyzing each asset. At this stage, the platform’s AI Security Astute Management (AI-SPM) conducts robust static and dynamic analysis of all AI assets and their interconnections.

By analyzing AI assets, Pillar creates a visual representation of the identified agent systems, their components, and associated attack surfaces. Additionally, it identifies supply chain, data addiction, and model/prompt/tool level risks. These insights displayed within the platform show exactly how threat actors move their systems, allowing teams to prioritize threats.

Pillar Security AI Security PlatformFigure 2: Pillar’s Policy Center provides a centralized dashboard to monitor AI compliance attitudes across the enterprise

AI Red Teaming: Simulates an attack before it occurs

Rather than waiting for your application to be fully built, Pillar promotes a design-by-design approach, allowing AI teams to test when they are built.

The platform utilizes popular techniques such as rapid injection and sophisticated attacks targeting business logic vulnerabilities to perform simulation attacks tailored to the use case of AI systems. These red team activities help you manipulate AI agents to determine whether they can manipulate fraudulent refunds, leakage of sensitive data, or perform unintended tool actions. This process not only evaluates the model, but also evaluates the integration of a wider range of agent applications with external tools and APIs.

The pillar also offers unique features through the red team for using the tool. The platform integrates threat modeling with dynamic tool activation and rigorously tests how Chains Tools and API calls are weaponized in realistic attack scenarios. This advanced approach reveals the vulnerability of traditional rapid testing methods inability to detect.

Whether it’s for businesses that use third parties and embedded AI apps, or custom chatbots that don’t have access to the underlying code, Pillar offers black box target-based red teams. With just the URL and credentials, Pillar’s adversary agents can stress-test accessible AI applications, whether internal or external. These agents simulate real attacks to explore data boundaries, identify exposure risks, and enable organizations to confidently evaluate and protect third-party AI systems without the need to integrate or customize them.

Pillar Security AI Security PlatformFigure 3: Pillar’s customized red team real-world attack scenario for specific use cases and business logic in AI applications

GuardRails: Enforcement of the runtime policy you want to learn

Real-time security controls become essential as AI applications move into production. Pillar addresses this need with an adaptive guardrail system that monitors inputs and outputs during runtime, designed to enforce security policies without disrupting application performance.

Unlike static rulesets and traditional firewalls, these guardrails are continually evolving to models rather than application-centric. According to Pillar, they feed telemetry data, insights collected during the Red Team, and threat intelligence to adapt to new attack technologies in real time. This allows the platform to coordinate enforcement based on the business logic and behavior of each application, making it extremely accurate with alerts.

During the walkthrough, we saw how to fine-tune the guardrails to prevent misuse, such as data peeling and unintended actions, while maintaining the intended behavior of the AI. Organizations can enforce AI policies and custom code rules across their applications, with confidence that security and functionality coexist.

Pillar Security AI Security PlatformFigure 4: Monitor Adaptive Guardrail Monitoring Runtime Activity in Pillar to detect and flag malicious use and policy violations

Sandbox: Includes agent risk

One of the most important concerns is excessive institutions. If an agent is able to perform actions beyond its intended scope, it can lead to unintended consequences.

The pillar addresses this in the working stage via a safe sandbox. AI agents, including advanced systems such as coding agents and MCP servers, run within a tightly controlled environment. These isolated runtimes apply the principle of zero trust to enable agents to operate productively while separating agents from critical infrastructure and sensitive data. Unexpected or malicious behavior is included without affecting the greater system. All actions are captured and recorded in detail, providing a granular forensic trail that teams can analyze after the facts. This containment strategy allows organizations to safely provide AI agents with the rooms they need to operate.

AI Telemetry: Observability from prompt to action

Security does not halt when the application goes live. Throughout the lifecycle, Pillar continuously collects telemetry data across the AI stack. Prompts, agent actions, tool calls, and context metadata are all recorded in real time.

This telemetry enhances deep investigation and compliance tracking. Security teams can track incidents from symptoms to root causes, understand abnormal behavior, and ensure that AI systems are operating within policy boundaries. It’s not enough to know what happened. It’s about understanding why something happened and how to prevent it from happening again.

Telemetry data sensitivity allows pillars to be deployed to the customer cloud for complete data control.

Final thoughts

The pillars are separated by a combination of technical depth, real-world insights and enterprise-grade flexibility.

Founded by leaders in both offensive and defensive cybersecurity, the team has a track record of pioneering research that uncovers critical vulnerabilities and produces detailed real-world attack reports. This expertise is embedded in the platform at all levels.

The pillar also takes a holistic approach to AI security extending beyond the CI/CD pipeline. Integrate security into the planning and coding phases and connect directly to code repository, data platforms and local environments to gain early and deep visibility into the systems where the pillars are built. This context allows for more accurate risk analysis and highly targeted red team testing as development progresses.

The platform features the industry’s largest AI threat intelligence feed rich with over 10 million real-world interactions. This threat data promotes automated testing, risk modeling, and adaptive defense that evolves with the threat landscape.

Finally, the pillars are built for flexible deployment. It can run completely on-site, hybrid environments, or in the cloud, allowing customers to have full control over sensitive data, prompts and their own models. This is an important advantage for the regulatory industry where data residency and security are paramount.

Together, these capabilities provide the pillar a powerful and practical foundation for the secure adoption of AI at large scale, helping innovative organizations manage AI-specific risks and gain trust in AI systems.

Did you find this article interesting? This article is a donation from one of our precious partners. Follow us on Google News, Twitter and LinkedIn to read exclusive content you post.

Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleApple Patches Safari vulnerability was also exploited as zero day in Google Chrome
Next Article Chinese companies linked to Silk Typhoons have filed more than 15 patents for Cyberspy Tool
user
  • Website

Related Posts

Hackers exploit critical WordPress theme flaws to hijacking sites via remote plugins

July 31, 2025

Hackers use Facebook ads to spread JSCEAL malware via fake cryptocurrency trading apps

July 30, 2025

Funksec Ransomware Decryptor was published for free after the group was dormant

July 30, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Shaping the Leader of Tomorrow through a PhD Fusion Engineering

Hackers exploit critical WordPress theme flaws to hijacking sites via remote plugins

Germ brings end-to-end encrypted messages to BlueSky

Hackers stole Social Security Number during Arians Life Cyber Attack

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

New Internet Era: Berners-Lee Sets the Pace as Zuckerberg Pursues Metaverse

TwinH Transforms Belgian Student Life: Hendrik’s Journey to Secure Digital Identity

Tim Berners-Lee Unveils the “Missing Link”: How the Web’s Architect Is Building AI’s Trusted Future

Dispatch from London Tech Week: Keir Starmer, The Digital Twin Boom, and FySelf’s Game-Changing TwinH

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.