PLURIBUS ONE SRL

PLURIBUS ONE SRL

Brief Introduction

PLUR is a research-intensive company and is focused on providing innovative solutions and services for cyber security. The company was a spin-out of the Pattern Recognition and Applications (PRA) Lab of the University of Cagliari, with which it maintains a strong and solid connection. PLUR’s research and development are coupled with commercial activities, which are primarily connected with the security of web applications and the development of cybersecurity solutions.

Research expertise and strengths

The company is currently involved in 10 European projects, all funded under H2020, Horizon Europe, and the Digital Europe Programme.

Pluribus is currently the coordinator of APPtake, a project funded under the Digital Europe Programme. Involving 13 other partners from all over Europe, APPtake—Uptake of Innovative Application Cybersecurity Solutions—aims to build a portfolio of sustainable application cybersecurity solutions to foster the adoption of DevSecOps practices by European SMEs, increasing their cybersecurity capabilities. The project will make available a marketplace platform to support interaction between suppliers and adopters of cybersecurity solutions, and the solutions of the seven technology providers in the project will be made available.

Role in NERO

Pluribus has been designated as Quality Assurance and Risk Management responsible.
Pluribus also participates in the project by making Seer Box, its proprietary solution, available. It is a Web Application Security Manager capable of being fully integrated into the SecDevOps cycle. It exploits attack attempts to identify software vulnerabilities and provides feedback back to the developers regarding the vulnerabilities identified in the applications. The solution natively integrates with the existing infrastructure. It makes it possible to protect web services against malicious traffic, where exploiting software vulnerabilities and misconfigurations puts the services themselves and the data they manage at risk.