Seer Box
Discover our Web Application
Security Manager
It is better to prevent
than react
Everithing a Web Application Firewall (WAF) needs to protect your business
Safer AI for a better world

SAFER AI FOR A BETTER WORLD

Artificial Intelligence safe by design

CyberSeComics
Comics on Cybersecurity made in Pluribus One
CyberSeComics
previous arrow
next arrow


Trustworthy AI

Pluribus One is a research-intensive company that turns basic research results into commercial products and provides innovative AI based solutions and Secure Machine Learning products that are the strongest link in the Cybersecurity chain and not the weakest one.


Adversarial ML Pioneers

Pluribus One is a spin out of the PRA University Lab with more than 25 years of experience in world-class research on Adversarial Machine Learning and in providing solutions based on Pattern Recognition and secure Machine Learning technologies.


Secure your business

Pluribus One develops customized solutions and other data-driven applications to secure your business and your devices. Our customers safely enjoy our products in these fields: Public Administration, Healthcare, FinTech and E-Payment, Defence, Education and Research, E-commerce, Water and Electric services.
Seer Box ®

Everything a Web Application Firewall (WAF) needs to protect your business
Current security systems fail to detect 40% of cyberattacks!
 
WAFs are great security solutions but they have limitations:
- They do not prevent from Zero-Day Attacks
- They do not learn in adversarial environments
- They don't create new protection rules
 
Seer Box, our Web Application Security Manager,
is the first advanced software for protection based on Adversarial Machine Learning that prevent potential threats, identifies polluted data and increase WAFs security.

Seer Box
works as a satellite:
not intrusive and highly compatible, monitors the traffic of applications and web services, works in parallel with the existing infrastructure and trains WAFs or other solutions already present in the system by creating custom protection rules.

Why do our customers choose Seer Box to secure their web services?

Our testimonial Numera Sistemi e Informatica (Ita sub Eng)

 Giovanni Virdis, Head of Security Office

Want to try Seer Box?

Request a demo

Our testimional Entando Inc. (Ita sub Eng)

 Nicola Marini, Quality Engineering Manager

Why do our customers choose Pluribus One to check the vulnerability of their systems?

December 2021, the well-known LOG4J library used in many software projects, cloud services and other applications, shows a new exploitable vulnerability that sows panic among software producers. Seer Box, developed by Pluribus One, is a versatile and intelligent solution that demonstrates its ability to solve and prevent recent cyber attacks and so-called Zero-Day attacks. This is why Entando Inc. decides to make use of the advice of Pluribus One.

Ready to know if your business is really protected?

Ask us for a Cyber Check Up

It’s time to learn what WAFs and other cybersecurity systems can and can’t do. Are you ready?

Your safety isn’t as secure as you believed.
 
Download our guide to learn about the limitations of most security systems.


Leading Research

The founders of Pluribus One have a large experience in leading R&D projects in computer security, pattern recognition, machine learning and related research areas, funded under the European Research Framework Programmes (FP6 - FP7 - Horizon2020)
Funded by EU under the H2020 Programme.
The project will deliver to LEAs a descriptive and predictive data analytics platform and related tools which will prevent, identify, analyse and combat cybercrime and terrorist activities. The platform is based on the fundamental technology applied to Big Data analytics provided with Artificial Intelligence and Deep Learning techniques.

Funded by EU under the H2020 Programme
TESTABLE will empower software/AI developers, managers, testers, and auditors to reduce the risk by building better security and privacy testing techniques for web applications and removing or mitigating the impact of the patterns causing the high-risk levels.

Funded by EU under the H2020 Programme
STARLIGHT project will increase awareness, ability, adoption, and long-term results of AI applications in European LEAs. It will improve the widespread understanding of AI across LEAs to reinforce their investigative and cybersecurity operations.

Our products are partially developed with the support of Regione Autonoma della Sardegna
(POR FESR RAS 2014-2020 - Asse 1 Azione 1.1.3)

Info

Pluribus One S.r.l.

Via Bellini 9, 09128, Cagliari (CA)

info[at]pluribus-one.it

PEC: pluribus-one[at]pec.pluribus-one.it

 

Legal entity

Share capital: € 10008

VAT no.: 03621820921

R.E.A.: Cagliari 285352


 

University of Cagliari

  Pluribus One is a spin-off of the Department of Electrical and Electronic Engineering, University of Cagliari, Italy

 

Certifications