Repello AI’s cover photo
Repello AI

Repello AI

Computer and Network Security

San Francisco, Bay Area 10,955 followers

AI Red Teaming

About us

We help you continuously red-team your GenAI applications against ever-evolving AI threat landscape.

Industry
Computer and Network Security
Company size
2-10 employees
Headquarters
San Francisco, Bay Area
Type
Privately Held
Founded
2023

Locations

Employees at Repello AI

Updates

  • Repello AI reposted this

    View profile for Anshuman Bhartiya

    AppSec Tech Lead @ Lyft | Technical Advisor | Cybersecurity Mentor | Co-Host of “The Boring AppSec Podcast” | Exploring and Innovating using GenAI

    📣📣📣 The Boring AppSec Podcast Ep. 28: The Attacker's Perspective on AI Security with Aryaman Behera (Co-Founder and CEO @ Repello AI) is out now! In this episode, Aryaman shares his unique journey from being a bug bounty hunter and the captain of India's top-ranked CTF team, InfoSec IITR, to becoming the CEO of an AI security startup. The discussion offers a deep dive into the attacker-centric mindset required to secure modern AI applications, which are fundamentally probabilistic and differ greatly from traditional deterministic software. Aryaman explains the technical details behind Repello's platform, which combines automated red teaming (Artemis) with adaptive guardrails (Argus) to create a continuous security feedback loop. The conversation explores the nuanced differences between AI safety and security, the critical role of threat modeling for agentic workflows, and the complex challenges of responsible disclosure for non-deterministic vulnerabilities. In the clip below, Aryaman explains how organizations can use Repello's open source tool "Agent Wiz" (https://lnkd.in/dKMbg-py) to generate a threat model of agentic workflows in AI applications. They can then upload that threat model to Repello's platform which will perform a red team against those AI applications, without Repello having access to the organizations code. This makes sense because LLM inference calls, specially with SOTA models can get expensive real fast and with the non-deterministic nature of AI apps, red teaming them with a black box approach might require sending a large number of requests to build a "consensus" amongst the outcome of those requests. This would ultimately make red teaming AI apps, a very expensive activity. So, if orgs are comfortable sharing their blueprint of AI applications (almost like ground truth used for testing AI models), it saves everyone time, effort and $$ to detect real impactful vulnerabilities. This episode has a lot of good content on AI red teaming so if you are currently exploring this space, I'd highly recommend giving it a listen. Links will be in comments! cc: Sandesh Mysore Anand #appsec #ai #llm #security #softwaresecurity #redteam #theboringappsecpodcast #cybersecurity #securityforai PS - The same approach could even be applied to non-AI applications. The OWASP Threat Model Library (https://lnkd.in/dfDadp_z) launched recently. I am not sure if this exists already but we need a tool/agent that can read source code and build threat models adhering to the threat model schema of this project. Is there anything for this already? If not, this seems like a good weekend project! If you're interested in building this with me, lets collaborate! Feel free to drop a message below.

  • View organization page for Repello AI

    10,955 followers

    🚨 APIs are the most fragile way to red team AI agents. They break constantly, miss sophisticated attack patterns, and take weeks to set up. Yet… they’re still the default in most red-teaming tools today. 🔥 That’s why we’re 𝗶𝗻𝘁𝗿𝗼𝗱𝘂𝗰𝗶𝗻𝗴 𝗕𝗿𝗼𝘄𝘀𝗲𝗿 𝗠𝗼𝗱𝗲 𝗶𝗻 𝗔𝗥𝗧𝗘𝗠𝗜𝗦, our automated red-teaming tool. Instead of fighting APIs, we test AI apps exactly how attackers do: ➡️ through the browser, like a human. Remember that time you found a critical vulnerability just by clicking around the UI for 10 minutes? That wasn’t luck. That was the difference between how humans think vs. how APIs work. With Browser Mode, now you can: ✅ Handle login (Email/Password, SSO, Magic Link, OTP - all of it) ✅ Navigate screens, redirects, and popups ✅ Chain attacks together ✅ Upload images, PDFs, and more ✅ Simulate a human red-teamer - at the speed of automation The easiest, fastest, and most powerful way to red team your Gen-AI applications at scale is here. Just 5 mins to onboard your first AI Asset, curious to see this in action? 📩 Book a demo now: https://lnkd.in/g-3Ug-de

  • Repello AI reposted this

    View profile for Aryaman Behera

    CEO @Repello AI | AI Red Teaming

    The biggest threat to enterprise AI security isn't what you can see. It's everything you can't. 2 months ago, I spoke to a CISO who approved 12 AI pilots... only to discover 27 AI systems were already live in production. This is the invisible AI estate. Most security teams don't even know where to start. The main problem? You cannot manage AI security without knowing what AI you actually have. That's why today, we're announcing VANTAGE — our framework for Enterprise AI Security Posture Management. Built for the age of agentic AI. The invisible estate is massive. It's not just models. It's datasets, vector stores, agent workflows, APIs with overprivileged access. Securing only the model is like locking your front door and leaving every window open. AI systems keep changing. Models, prompts get swapped. New API endpoints go live. Agents gain new tools in their arsenal. You can't discover this stuff on a schedule — it happens in real time. The stakes are higher than people think. Companies getting this right aren't just avoiding breaches. They're cutting audit prep from weeks to hours. Retiring unused stuff to save money. Shipping useful AI applications instead of drowning in governance. The teams adopting VANTAGE today will be ready when others are scrambling. If you're a CISO or security leader, I'd love to show you what this looks like in practice. #AISecurity #AISPM #VANTAGE

    • No alternative text description for this image
  • View organization page for Repello AI

    10,955 followers

    We’re excited to introduce the 𝗩𝗔𝗡𝗧𝗔𝗚𝗘 framework : 𝗮 𝗺𝗼𝗱𝘂𝗹𝗮𝗿 𝗮𝗽𝗽𝗿𝗼𝗮𝗰𝗵 𝘁𝗼 𝗘𝗻𝘁𝗲𝗿𝗽𝗿𝗶𝘀𝗲 𝗔𝗜 𝘀𝗲𝗰𝘂𝗿𝗶𝘁𝘆 𝗽𝗼𝘀𝘁𝘂𝗿𝗲 𝗺𝗮𝗻𝗮𝗴𝗲𝗺𝗲𝗻𝘁 (𝗔𝗜-𝗦𝗣𝗠) built on rigorous AI inventorization. This framework helps your organization move beyond model-only security and be robust against Agentic AI based threats. Securing your AI by only tracking models is like locking the front door while leaving all the windows wide open. The rise of Shadow AI means a single-point solution for AI security is no longer enough. The attack surface is vast and constantly shifting. VANTAGE is a 7 step approach for CISOs and security leaders to set up AI-SPM for their organisation. It serves as a benchmark for comparing AI-SPM products and helps in deciding on build vs buy. 𝗩𝗔𝗡𝗧𝗔𝗚𝗘 𝗼𝘂𝘁𝗹𝗶𝗻𝗲𝘀 𝘁𝗵𝗲 𝗯𝘂𝗶𝗹𝗱𝗶𝗻𝗴 𝗯𝗹𝗼𝗰𝗸𝘀 𝗳𝗼𝗿 𝗱𝗶𝘀𝗰𝗼𝘃𝗲𝗿𝗶𝗻𝗴 𝗮𝗻𝗱 𝗴𝗼𝘃𝗲𝗿𝗻𝗶𝗻𝗴 𝘃𝗮𝗿𝗶𝗼𝘂𝘀 𝗸𝗶𝗻𝗱𝘀 𝗼𝗳 𝗔𝗜 𝗮𝘀𝘀𝗲𝘁𝘀 𝗮𝗰𝗿𝗼𝘀𝘀 𝗰𝗼𝗱𝗲, 𝗰𝗹𝗼𝘂𝗱, 𝗮𝗻𝗱 𝘁𝗵𝗶𝗿𝗱-𝗽𝗮𝗿𝘁𝘆 𝘀𝗲𝗿𝘃𝗶𝗰𝗲𝘀. Ready to secure your entire AI ecosystem? Learn how the VANTAGE framework can turn chaos into order. 𝗥𝗲𝗮𝗱 𝘁𝗵𝗲 𝗳𝘂𝗹𝗹 𝗯𝗹𝗼𝗴 𝗵𝗲𝗿𝗲: https://lnkd.in/dtVPyxJc #AISecurity #AISPM #ShadowAI #AIBOM

    • No alternative text description for this image
  • View organization page for Repello AI

    10,955 followers

    Thrilled to announce that we've been selected as one of the top 37 startups for the Nasscom GenAI Foundry Cohort! 🚀 Thank you to nasscom for this incredible opportunity. We're excited to learn and leverage this gateway to transform AI security across global markets. As a global security company with our full-stack AI security solution through ARTEMIS and ARGUS, we're positioned to establish strategic partnerships and expand into the high-growth Indian and GCC markets. Looking for strategic partnerships as we expand. If you're in AI security, enterprise tech, let's connect! #NasscomGenAI #AISecurity #GlobalExpansion

    • No alternative text description for this image
  • Black Hat 2025 was incredible, and we’re so grateful! Every conversation we had at Black Hat reinforced one thing: we’re all fighting the same fight, and AI is finally levelling the playing field. The CISOs and security teams we met didn’t just get excited about our platform, they understood it. They saw how AI security can turn the tables on threat actors who have had the advantage for too long. Hearing how our AI security solutions could finally give defenders the upper hand in an increasingly complex landscape reinforced exactly why we’re building what we’re building. To everyone who stopped by for a conversation and challenged us to think bigger, thank you. We left Vegas with our heads buzzing with ideas and our hearts full of gratitude.The future of AI security isn’t just intelligent, it’s collaborative. #BlackHat2025 #AISecurity

    • No alternative text description for this image
    • No alternative text description for this image
  • Repello AI reposted this

    View organization page for nasscom ai

    14,293 followers

    📣𝐈𝐧𝐭𝐫𝐨𝐝𝐮𝐜𝐢𝐧𝐠 𝐭𝐡𝐞 37 𝐒𝐭𝐚𝐫𝐭𝐮𝐩𝐬 𝐒𝐞𝐥𝐞𝐜𝐭𝐞𝐝 𝐟𝐨𝐫 𝐍𝐚𝐬𝐬𝐜𝐨𝐦 𝐆𝐞𝐧𝐀𝐈 𝐅𝐨𝐮𝐧𝐝𝐫𝐲 𝐂𝐨𝐡𝐨𝐫𝐭 3!   We’re thrilled to announce the launch of the 𝐭𝐡𝐢𝐫𝐝 𝐜𝐨𝐡𝐨𝐫𝐭 of 𝐍𝐚𝐬𝐬𝐜𝐨𝐦 𝐆𝐞𝐧𝐀𝐈 𝐅𝐨𝐮𝐧𝐝𝐫𝐲— an initiative designed to nurture and empower India’s emerging GenAI ecosystem.   🎯𝐒𝐞𝐥𝐞𝐜𝐭𝐞𝐝 𝐟𝐫𝐨𝐦 𝐨𝐯𝐞𝐫 85 𝐚𝐩𝐩𝐥𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬, these 37 cutting-edge GenAI startups are re-imagining the future in a tech-driven world across 13 𝐩𝐨𝐰𝐞𝐫𝐟𝐮𝐥 𝐝𝐨𝐦𝐚𝐢𝐧𝐬, including Enterprise AI, Cybersecurity, HRTech, FinOps/FinTech, MarTech, DroneTech, Industrial AI, Voice & Language AI, GenAI Infra, Wearable Cognition, and more...   🔥 𝐖𝐡𝐚𝐭 𝐦𝐚𝐤𝐞𝐬 𝐨𝐮𝐫 𝐭𝐡𝐢𝐫𝐝 𝐜𝐨𝐡𝐨𝐫𝐭 𝐫𝐞𝐦𝐚𝐫𝐤𝐚𝐛𝐥𝐞? 🔸From copilots to autonomous agents: AI that acts, adapts, and scales 🔸$25M+ in soft investor commitments 🔸60+ partners powering PoCs, GTM, and infra 🔸40+ patents filed 🔸2x growth from previous cohorts 🔸Women entrepreneurs on the rise, highlighting gender D&I.   ℹ️ Since its launch in October 2023, the #NasscomGenAIFoundry has supported 63 startups, raising ~$15M+ and fuelling real-world innovation. As India’s GenAI ecosystem scales 3.5x towards 1000 startups, this curated program continues to set new benchmarks in AI innovation, market access, and entrepreneurial excellence.   🌐 To know more about this program, visit: https://lnkd.in/gvgqGX-4 📰Featured in Entrepreneur Media India dated Aug 07, 2025: https://lnkd.in/gNHqKCXz   👏 Congratulations to all the Cohort-3 startups! Assessli, FinDocGpt, ModelsLab, Prodloop, ClrSlate Tech Labs, Operlity, Flowcall, Rava AI, QuantHive, Northstarz.Ai, Wrixte, CraftifAI, Zolnoi, Simplismart, Othor AI - Fast Business Intelligence, Binocs.co, NeoSapien, NbliK AI, Zeko AI, Predulive Labs, Onelogica, VTION.AI, Infloso AI, Zebu Intelligent Systems Pvt Ltd, Dovient Maintenance Copilot, AgentAnalytics.AI, Ikonz Studios, MySellerCentral, Inxise Datalabs, bbsAI, AssessHub, Babblebots AI, Intellicloud Solutions, CyberUltron Consulting Pvt. Ltd., Vozzo AI Labs, Aakashe, Repello AI   𝑾𝒆’𝒓𝒆 𝒕𝒉𝒓𝒊𝒍𝒍𝒆𝒅 𝒕𝒐 𝒄𝒉𝒂𝒎𝒑𝒊𝒐𝒏 𝒚𝒐𝒖𝒓 𝒋𝒐𝒖𝒓𝒏𝒆𝒚 𝒂𝒏𝒅 𝒄𝒖𝒍𝒕𝒊𝒗𝒂𝒕𝒆 𝒃𝒐𝒍𝒅, 𝒄𝒐𝒍𝒍𝒂𝒃𝒐𝒓𝒂𝒕𝒊𝒗𝒆 𝒊𝒏𝒏𝒐𝒗𝒂𝒕𝒊𝒐𝒏 — 𝒔𝒉𝒂𝒑𝒊𝒏𝒈 𝒕𝒉𝒆 𝒇𝒖𝒕𝒖𝒓𝒆 𝒐𝒇 𝒑𝒖𝒓𝒑𝒐𝒔𝒆𝒇𝒖𝒍 𝑨𝑰 𝒊𝒏 𝑰𝒏𝒅𝒊𝒂’𝒔 𝒕𝒉𝒓𝒊𝒗𝒊𝒏𝒈 𝑮𝒆𝒏𝑨𝑰 𝒆𝒄𝒐𝒔𝒚𝒔𝒕𝒆𝒎.   #Innovation #Startups #AI #GenerativeAI #AgenticAI With Rajesh Nambiar, Sangeeta Gupta

  • Repello AI reposted this

    View profile for Naman Mishra

    Co-Founder, CTO at Repello AI

    If you're a CISO, security leader, or integrating AI into your enterprise, your attack surface is rapidly evolving - and traditional security stacks aren't keeping up. I’m Naman, Co-founder and CTO at Repello AI, and I'll be at Black Hat 2025 in Vegas showcasing critical vulnerabilities emerging in enterprise AI systems. AI agents are reshaping enterprise infrastructure, introducing new threats faster than most organizations can adapt. No framework, guideline or literature provides accurate actionable insights on what you should do. The best methodology is to see what's possible and build your own policies from the ground up based on your industry and use cases. DM me if you'll be there and want to discuss this, along with: → GenAI-based application threat surfaces, especially agentic → How the traditional AppSec stack is undergoing a massive shift → Building adaptive guardrails across languages and modalities → Anything AI security 📍 Mandalay Bay, Aug 5–7 🔗 repello.ai/black-hat-2025 #BlackHat2025

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Repello AI 2 total rounds

Last Round

Seed

US$ 1.2M

See more info on crunchbase