Founded in 1972 and based in Menlo Park, California, Sequoia Capital is a leading venture capital firm that specializes in investing in early to growth stage companies across various sectors, including energy, financial services, healthcare, internet, mobile, and technology. The firm aims to collaborate with a select number of ambitious founders to help them build transformative companies. Sequoia Capital typically invests between $100,000 and $1 million in startups at the seed stage, $1 million to $10 million in early-stage companies, and $10 million to $100 million in growth-stage firms. With a strong preference for being the first investor in profitable and rapidly growing companies, Sequoia seeks to partner with teams that have demonstrated successful products or services. The firm's investment strategy encompasses a global perspective, with significant allocations in markets such as China, India, and Israel.
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
nsave
Series A in 2025
Nsave is a fintech startup focused on providing a digital banking services platform designed to offer secure savings solutions. The platform allows customers to save in multiple currencies, including USD, EUR, and GBP, while ensuring the highest level of financial security. Nsave promotes financial inclusion by removing account restrictions, enabling users to access global safe accounts for their funds. This approach aims to enhance the financial well-being of individuals by making saving more accessible and secure.
Cyera
Series D in 2024
Cyera is a data security company focused on enhancing the protection of sensitive information within organizations. The company provides a platform that automatically discovers and classifies data, ensuring that businesses have a clear understanding of their data landscape and the associated risks. By applying continuous controls, Cyera enables organizations to manage exposure effectively and maintain compliance while fostering a resilient security posture. This data-centric approach empowers security teams to quickly identify vulnerabilities and take immediate action to remediate potential threats. With support from prominent investors, Cyera aims to redefine data security practices for businesses operating in the cloud, helping them achieve transformative outcomes through effective data management.
Zafran Security
Series B in 2024
The Zafran Threat Exposure Management Platform is the first and only consolidated platform that integrates with your security tools to reveal, remediate, and mitigate the risk of exposures across your entire infrastructure. Zafran uses an agentless approach to reveal what is truly exploitable, while reducing manual prioritization and remediation through automated response workflows.
Wiz
Series E in 2024
Wiz, Inc. is a cybersecurity company founded in 2020 and headquartered in Palo Alto, California, with an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing a platform that enables enterprises to identify and address security issues within their public cloud infrastructure. Its innovative solution offers a comprehensive view of security risks across various environments, including clouds, containers, and workloads. By utilizing a cloud-native visibility approach, Wiz delivers detailed risk assessments and root cause analyses through an agentless system, allowing security teams to gain actionable insights and effectively manage their cloud security posture.
APEX
Seed Round in 2024
APEX is an AI security company that focuses on providing organizations with visibility into generative AI activity while ensuring a robust security platform. The company aims to empower users to leverage artificial intelligence safely and confidently, addressing the growing need for security solutions in an increasingly AI-driven landscape. By offering tools that enhance security and mitigate risks associated with AI technologies, APEX helps organizations harness the potential of AI without compromising their safety or privacy.
Island
Series D in 2024
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
Cyera
Series C in 2024
Cyera is a data security company focused on enhancing the protection of sensitive information within organizations. The company provides a platform that automatically discovers and classifies data, ensuring that businesses have a clear understanding of their data landscape and the associated risks. By applying continuous controls, Cyera enables organizations to manage exposure effectively and maintain compliance while fostering a resilient security posture. This data-centric approach empowers security teams to quickly identify vulnerabilities and take immediate action to remediate potential threats. With support from prominent investors, Cyera aims to redefine data security practices for businesses operating in the cloud, helping them achieve transformative outcomes through effective data management.
Zafran Security
Series A in 2024
The Zafran Threat Exposure Management Platform is the first and only consolidated platform that integrates with your security tools to reveal, remediate, and mitigate the risk of exposures across your entire infrastructure. Zafran uses an agentless approach to reveal what is truly exploitable, while reducing manual prioritization and remediation through automated response workflows.
nsave
Seed Round in 2024
Nsave is a fintech startup focused on providing a digital banking services platform designed to offer secure savings solutions. The platform allows customers to save in multiple currencies, including USD, EUR, and GBP, while ensuring the highest level of financial security. Nsave promotes financial inclusion by removing account restrictions, enabling users to access global safe accounts for their funds. This approach aims to enhance the financial well-being of individuals by making saving more accessible and secure.
Coana
Pre Seed Round in 2024
Coana helps software teams tackle the flood of alerts from traditional SCA tools. By using advanced reachability analysis, Coana cuts false alerts by over 80%, freeing up significant engineering time without sacrificing security. Coana is developed by leading program analysis researchers and is backed by Sequoia Capital and Essence VC.
Chainguard
Series B in 2023
Chainguard specializes in supply chain security by providing hardened, minimal container images that are continuously rebuilt from source in secure environments. These images are designed to eliminate known vulnerabilities and ensure end-to-end integrity, featuring built-in cryptographic signatures, Software Bill of Materials (SBOMs), and Supply-chain Levels for Software Artifacts (SLSA) provenance. In addition to its container images, Chainguard offers a catalog of guarded Java dependencies through its Chainguard Libraries, which are also built securely from source in SLSA-certified infrastructure. The company emphasizes its commitment to the open source community by contributing to and maintaining several widely used open source projects. By applying zero-trust principles and utilizing compliant-build systems, Chainguard enables businesses to effectively manage their supply chain security risks throughout the software lifecycle.
Island
Series C in 2023
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
Blockaid
Series A in 2023
Blockaid enable builders to protect users from fraud, phishing and hacks.
Cyera
Series B in 2023
Cyera is a data security company focused on enhancing the protection of sensitive information within organizations. The company provides a platform that automatically discovers and classifies data, ensuring that businesses have a clear understanding of their data landscape and the associated risks. By applying continuous controls, Cyera enables organizations to manage exposure effectively and maintain compliance while fostering a resilient security posture. This data-centric approach empowers security teams to quickly identify vulnerabilities and take immediate action to remediate potential threats. With support from prominent investors, Cyera aims to redefine data security practices for businesses operating in the cloud, helping them achieve transformative outcomes through effective data management.
Dune Security
Pre Seed Round in 2023
AI fighting AI. CISOs face an impossible risk landscape today. 80% of cybersecurity breaches start because of employee error. The problem is exacerbating with generative AI, as a single hacker can specifically target thousands of employees in the same amount of time that they used to specifically target tens of employees with social engineering. CISOs lack tools to deal with employee risk and are held accountable when a breach inevitably happens. By leveraging AI at each step, Dune Security empowers organizations to quantify individual risk through analyzing user behavior, context, learning patterns, and third party data. This allows the automation of tailored cybersecurity measures to each individual, transforming vulnerabilities into strengths. Dune is the central engine of all employee risk data, which is a solution that is not just timely for organizations but necessary in navigating the present cybersecurity landscape. This gives the CISO the capability to understand who are the high risk employees, to what extent, and why - as well as automatically remediate and restrict access to keep their organization safe. Today, Dune Security uniquely replaces legacy and ineffective security awareness training by pinpointing the crucial 8% of employees responsible for 80% of the risk, ensuring all employees receive personalized, machine learning-driven training tailored to their risk profile. CISOs also have easy access to quantifiable data via robust reporting and API-out capability, enabling them to both report to compliance auditors, regulators, and insurance underwriters, as well as restrict access to high-risk employees through other security systems.
Semgrep
Series C in 2023
Semgrep is a static code analysis tool that focuses on improving software security and reliability. The platform empowers developers to write secure code by automatically examining and evaluating code across the software ecosystem. It identifies vulnerabilities, questionable practices, and exemplary coding patterns from both leading technology companies and open-source projects. This functionality allows developers, security teams, and researchers to assess the safety of open-source initiatives and enhance their understanding of secure coding practices. Semgrep aims to streamline the security process in software development, ensuring that it supports rather than hinders rapid development efforts.
Wiz
Series D in 2023
Wiz, Inc. is a cybersecurity company founded in 2020 and headquartered in Palo Alto, California, with an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing a platform that enables enterprises to identify and address security issues within their public cloud infrastructure. Its innovative solution offers a comprehensive view of security risks across various environments, including clouds, containers, and workloads. By utilizing a cloud-native visibility approach, Wiz delivers detailed risk assessments and root cause analyses through an agentless system, allowing security teams to gain actionable insights and effectively manage their cloud security posture.
Island
Series B in 2022
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
Stairwell
Series B in 2022
Stairwell, Inc., founded in 2019 and headquartered in Mountain View, California, specializes in cybersecurity solutions through its Software as a Service (SaaS) platform. The company focuses on Automated Threat Detection and Response, providing tools that enable security teams to identify and address potential threats efficiently. By treating all files as suspicious and preserving them as evidence, Stairwell accelerates threat analysis, allowing organizations to quickly assess their security status in response to emerging threats. Its technology incorporates artificial intelligence and machine learning to deliver automated reports that indicate whether an organization has been compromised and, if so, outlines the details of the incident. This innovative approach enhances the capabilities of security personnel, streamlining the processes of threat evaluation and response. Stairwell has garnered recognition for its innovative contributions to the cybersecurity landscape, supported by prominent investors and partners.
nsave
Seed Round in 2022
Nsave is a fintech startup focused on providing a digital banking services platform designed to offer secure savings solutions. The platform allows customers to save in multiple currencies, including USD, EUR, and GBP, while ensuring the highest level of financial security. Nsave promotes financial inclusion by removing account restrictions, enabling users to access global safe accounts for their funds. This approach aims to enhance the financial well-being of individuals by making saving more accessible and secure.
Vanta
Series B in 2022
Vanta is a trust management platform that focuses on simplifying security and compliance processes for organizations. The company develops software that automates evidence collection for various compliance frameworks, allowing businesses to effectively manage risk through continuous control monitoring. By supporting sales teams with real-time insights, Vanta enhances trust and streamlines security reviews. Its solutions enable organizations to scale their security practices and achieve compliance with industry standards, thereby establishing credible security programs and obtaining necessary certifications to safeguard consumer data.
Chainguard
Series A in 2022
Chainguard specializes in supply chain security by providing hardened, minimal container images that are continuously rebuilt from source in secure environments. These images are designed to eliminate known vulnerabilities and ensure end-to-end integrity, featuring built-in cryptographic signatures, Software Bill of Materials (SBOMs), and Supply-chain Levels for Software Artifacts (SLSA) provenance. In addition to its container images, Chainguard offers a catalog of guarded Java dependencies through its Chainguard Libraries, which are also built securely from source in SLSA-certified infrastructure. The company emphasizes its commitment to the open source community by contributing to and maintaining several widely used open source projects. By applying zero-trust principles and utilizing compliant-build systems, Chainguard enables businesses to effectively manage their supply chain security risks throughout the software lifecycle.
Doppler
Series A in 2022
Doppler is a company based in San Francisco, California, specializing in application management and secret management solutions for developers. Founded in 2018, its platform enables developers to efficiently manage API keys, credentials, environment variables, and database URLs across various projects and programming languages. By offering secure storage and smart retrieval of sensitive data, Doppler enhances developer productivity while bolstering security measures within organizations. The platform also provides insights into potential security issues, allowing developers and security teams to maintain synchronization and security of application configurations across different devices and environments.
Privy
Seed Round in 2022
Privy creates authentication, authorization, and data control tooling to enable developers to create products that keep users safe. It creates simple, powerful APIs for managing user data, allowing them to easily integrate user data into their products. Privy bridges the gap between users' on-chain activity and their off-chain data, allowing users to create delightful experiences without putting themselves or the product at risk.
Skiff
Series A in 2022
Skiff operates an end-to-end encrypted document collaboration platform designed to create a private and decentralized workspace. The platform enables teams worldwide to share information securely and privately, facilitating real-time collaboration among colleagues while ensuring complete privacy. Skiff also incorporates decentralized storage, which further enhances security and allows organizations to monitor activity to prevent unintended use. In addition to its focus on document collaboration, Skiff addresses the evolving needs of consumers, publishers, and advertisers in the digital reading space, capitalizing on the transition from print media to digital formats. This includes catering to the growing demand for dedicated e-readers and reading-friendly devices, thereby creating new opportunities in the digital consumption landscape.
CertiK
Series B in 2022
CertiK is a leading firm in blockchain security, established in 2018 by professors from Yale University and Columbia University. The company specializes in protecting and monitoring blockchain protocols and smart contracts by utilizing advanced artificial intelligence technology. CertiK's platform integrates on-chain and off-chain data, analyzing factors such as social sentiment, governance controls, market volatility, and suspicious transactions. This comprehensive approach provides developers with real-time insights into the security of decentralized finance and other essential applications, ensuring they can scale safely and correctly. The firm's mission is to enhance security in the web3 ecosystem, applying innovative academic research to practical enterprise solutions.
Cyera
Series A in 2022
Cyera is a data security company focused on enhancing the protection of sensitive information within organizations. The company provides a platform that automatically discovers and classifies data, ensuring that businesses have a clear understanding of their data landscape and the associated risks. By applying continuous controls, Cyera enables organizations to manage exposure effectively and maintain compliance while fostering a resilient security posture. This data-centric approach empowers security teams to quickly identify vulnerabilities and take immediate action to remediate potential threats. With support from prominent investors, Cyera aims to redefine data security practices for businesses operating in the cloud, helping them achieve transformative outcomes through effective data management.
Island
Series B in 2022
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
Canary Mail
Venture Round in 2022
Canary Mail is a mail application focused on enhancing email security and productivity for modern users. It integrates seamless encryption similar to messaging apps, ensuring that sensitive content in emails and files remains protected even in the event of a security breach. Users can set expiry dates or revoke emails after they have been sent, preventing indefinite access in other inboxes. This functionality allows businesses to communicate securely while maintaining user privacy, addressing the growing need for reliable email security in today's digital landscape.
Salt Security
Series D in 2022
Salt Security, Inc. is a cybersecurity company based in Palo Alto, California, specializing in API security. The company's platform is designed to prevent zero-day API breaches by employing machine learning and artificial intelligence to automatically identify and protect APIs. This solution learns the specific behaviors of a company's APIs without the need for configuration, enabling it to swiftly detect and block potential attackers. Founded in 2015 and initially known as SECful, Inc., the company rebranded to Salt Security in 2018. It aims to provide robust protection for modern applications that rely heavily on APIs, ensuring that clients can defend against evolving threats in the cybersecurity landscape.
Island
Series A in 2022
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
Robust Intelligence
Series B in 2021
Robust Intelligence, Inc. is a San Francisco-based company founded in 2019 that focuses on enhancing the security and reliability of artificial intelligence systems. The company provides an automated platform designed to safeguard enterprises from AI security vulnerabilities by detecting and mitigating model threats. Its comprehensive solution includes proprietary red teaming, threat intelligence, and guardrails to ensure secure AI deployment in production. Robust Intelligence's platform features two key components: automated tests for pre-production models and quality assurance tests for in-production models. This dual approach enables clients to identify and eliminate contaminated data, thereby improving model performance in complex production environments.
CertiK
Series B in 2021
CertiK is a leading firm in blockchain security, established in 2018 by professors from Yale University and Columbia University. The company specializes in protecting and monitoring blockchain protocols and smart contracts by utilizing advanced artificial intelligence technology. CertiK's platform integrates on-chain and off-chain data, analyzing factors such as social sentiment, governance controls, market volatility, and suspicious transactions. This comprehensive approach provides developers with real-time insights into the security of decentralized finance and other essential applications, ensuring they can scale safely and correctly. The firm's mission is to enhance security in the web3 ecosystem, applying innovative academic research to practical enterprise solutions.
Fireblocks
Series E in 2021
Fireblocks Inc. is a blockchain-based security service platform that provides a secure solution for managing digital asset operations. Founded in 2018 and headquartered in New York, with an additional location in Tel Aviv, Fireblocks specializes in protecting the transmission of digital assets between exchanges, wallets, and counterparties. The platform is designed for financial institutions, including banks, fintech companies, exchanges, liquidity providers, over-the-counter brokers, and hedge funds, allowing them to securely manage their digital assets. Fireblocks employs advanced technologies such as patent-pending chip isolation security and multi-party computation (MPC) to ensure the safe transfer and availability of assets across various environments.
Wiz
Series C in 2021
Wiz, Inc. is a cybersecurity company founded in 2020 and headquartered in Palo Alto, California, with an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing a platform that enables enterprises to identify and address security issues within their public cloud infrastructure. Its innovative solution offers a comprehensive view of security risks across various environments, including clouds, containers, and workloads. By utilizing a cloud-native visibility approach, Wiz delivers detailed risk assessments and root cause analyses through an agentless system, allowing security teams to gain actionable insights and effectively manage their cloud security posture.
Stairwell
Series A in 2021
Stairwell, Inc., founded in 2019 and headquartered in Mountain View, California, specializes in cybersecurity solutions through its Software as a Service (SaaS) platform. The company focuses on Automated Threat Detection and Response, providing tools that enable security teams to identify and address potential threats efficiently. By treating all files as suspicious and preserving them as evidence, Stairwell accelerates threat analysis, allowing organizations to quickly assess their security status in response to emerging threats. Its technology incorporates artificial intelligence and machine learning to deliver automated reports that indicate whether an organization has been compromised and, if so, outlines the details of the incident. This innovative approach enhances the capabilities of security personnel, streamlining the processes of threat evaluation and response. Stairwell has garnered recognition for its innovative contributions to the cybersecurity landscape, supported by prominent investors and partners.
Fireblocks
Series D in 2021
Fireblocks Inc. is a blockchain-based security service platform that provides a secure solution for managing digital asset operations. Founded in 2018 and headquartered in New York, with an additional location in Tel Aviv, Fireblocks specializes in protecting the transmission of digital assets between exchanges, wallets, and counterparties. The platform is designed for financial institutions, including banks, fintech companies, exchanges, liquidity providers, over-the-counter brokers, and hedge funds, allowing them to securely manage their digital assets. Fireblocks employs advanced technologies such as patent-pending chip isolation security and multi-party computation (MPC) to ensure the safe transfer and availability of assets across various environments.
Semgrep
Series B in 2021
Semgrep is a static code analysis tool that focuses on improving software security and reliability. The platform empowers developers to write secure code by automatically examining and evaluating code across the software ecosystem. It identifies vulnerabilities, questionable practices, and exemplary coding patterns from both leading technology companies and open-source projects. This functionality allows developers, security teams, and researchers to assess the safety of open-source initiatives and enhance their understanding of secure coding practices. Semgrep aims to streamline the security process in software development, ensuring that it supports rather than hinders rapid development efforts.
Salt Security
Series C in 2021
Salt Security, Inc. is a cybersecurity company based in Palo Alto, California, specializing in API security. The company's platform is designed to prevent zero-day API breaches by employing machine learning and artificial intelligence to automatically identify and protect APIs. This solution learns the specific behaviors of a company's APIs without the need for configuration, enabling it to swiftly detect and block potential attackers. Founded in 2015 and initially known as SECful, Inc., the company rebranded to Salt Security in 2018. It aims to provide robust protection for modern applications that rely heavily on APIs, ensuring that clients can defend against evolving threats in the cybersecurity landscape.
Skiff
Seed Round in 2021
Skiff operates an end-to-end encrypted document collaboration platform designed to create a private and decentralized workspace. The platform enables teams worldwide to share information securely and privately, facilitating real-time collaboration among colleagues while ensuring complete privacy. Skiff also incorporates decentralized storage, which further enhances security and allows organizations to monitor activity to prevent unintended use. In addition to its focus on document collaboration, Skiff addresses the evolving needs of consumers, publishers, and advertisers in the digital reading space, capitalizing on the transition from print media to digital formats. This includes catering to the growing demand for dedicated e-readers and reading-friendly devices, thereby creating new opportunities in the digital consumption landscape.
Tessian
Series C in 2021
Tessian’s mission is to secure the human layer. Using machine learning technology, Tessian automatically stops data breaches and security threats caused by human error - like data exfiltration, accidental data loss, business email compromise, and phishing attacks - with minimal disruption to employees' workflow. As a result, employees are empowered to do their best work, without security getting in their way. Founded in 2013, Tessian is backed by renowned investors like Sequoia, Accel, March Capital, and Balderton, and has offices in San Francisco and London.
Vanta
Series A in 2021
Vanta is a trust management platform that focuses on simplifying security and compliance processes for organizations. The company develops software that automates evidence collection for various compliance frameworks, allowing businesses to effectively manage risk through continuous control monitoring. By supporting sales teams with real-time insights, Vanta enhances trust and streamlines security reviews. Its solutions enable organizations to scale their security practices and achieve compliance with industry standards, thereby establishing credible security programs and obtaining necessary certifications to safeguard consumer data.
Wiz
Series B in 2021
Wiz, Inc. is a cybersecurity company founded in 2020 and headquartered in Palo Alto, California, with an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing a platform that enables enterprises to identify and address security issues within their public cloud infrastructure. Its innovative solution offers a comprehensive view of security risks across various environments, including clouds, containers, and workloads. By utilizing a cloud-native visibility approach, Wiz delivers detailed risk assessments and root cause analyses through an agentless system, allowing security teams to gain actionable insights and effectively manage their cloud security posture.
Doppler
Venture Round in 2021
Doppler is a company based in San Francisco, California, specializing in application management and secret management solutions for developers. Founded in 2018, its platform enables developers to efficiently manage API keys, credentials, environment variables, and database URLs across various projects and programming languages. By offering secure storage and smart retrieval of sensitive data, Doppler enhances developer productivity while bolstering security measures within organizations. The platform also provides insights into potential security issues, allowing developers and security teams to maintain synchronization and security of application configurations across different devices and environments.
Wiz
Series A in 2020
Wiz, Inc. is a cybersecurity company founded in 2020 and headquartered in Palo Alto, California, with an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing a platform that enables enterprises to identify and address security issues within their public cloud infrastructure. Its innovative solution offers a comprehensive view of security risks across various environments, including clouds, containers, and workloads. By utilizing a cloud-native visibility approach, Wiz delivers detailed risk assessments and root cause analyses through an agentless system, allowing security teams to gain actionable insights and effectively manage their cloud security posture.
Salt Security
Series B in 2020
Salt Security, Inc. is a cybersecurity company based in Palo Alto, California, specializing in API security. The company's platform is designed to prevent zero-day API breaches by employing machine learning and artificial intelligence to automatically identify and protect APIs. This solution learns the specific behaviors of a company's APIs without the need for configuration, enabling it to swiftly detect and block potential attackers. Founded in 2015 and initially known as SECful, Inc., the company rebranded to Salt Security in 2018. It aims to provide robust protection for modern applications that rely heavily on APIs, ensuring that clients can defend against evolving threats in the cybersecurity landscape.
SentinelOne
Series F in 2020
SentinelOne is a cloud-based cybersecurity company founded in 2013, specializing in endpoint protection through its advanced Singularity platform. This platform provides a comprehensive solution for detecting and responding to security threats across an enterprise's IT infrastructure, encompassing cloud, endpoint, and identity resources. SentinelOne employs artificial intelligence to enhance its capabilities in threat anticipation, vulnerability management, and real-time threat mitigation, particularly against sophisticated attacks that utilize evasion techniques. The company offers 24/7 threat hunting and managed services, positioning itself as a leader in the cybersecurity landscape. Its effectiveness has been recognized by Gartner, which named SentinelOne a Visionary in the Endpoint Protection Magic Quadrant. Additionally, SentinelOne has achieved independent certification as a true antivirus replacement across multiple operating systems, ensuring compliance with industry standards such as HIPAA and PCI. The firm boasts a team of experts from notable organizations in cybersecurity and defense, contributing to its rapid growth and recognition as a promising player in the field.
Semgrep
Series A in 2020
Semgrep is a static code analysis tool that focuses on improving software security and reliability. The platform empowers developers to write secure code by automatically examining and evaluating code across the software ecosystem. It identifies vulnerabilities, questionable practices, and exemplary coding patterns from both leading technology companies and open-source projects. This functionality allows developers, security teams, and researchers to assess the safety of open-source initiatives and enhance their understanding of secure coding practices. Semgrep aims to streamline the security process in software development, ensuring that it supports rather than hinders rapid development efforts.
Doppler
Seed Round in 2020
Doppler is a company based in San Francisco, California, specializing in application management and secret management solutions for developers. Founded in 2018, its platform enables developers to efficiently manage API keys, credentials, environment variables, and database URLs across various projects and programming languages. By offering secure storage and smart retrieval of sensitive data, Doppler enhances developer productivity while bolstering security measures within organizations. The platform also provides insights into potential security issues, allowing developers and security teams to maintain synchronization and security of application configurations across different devices and environments.
StackRox
Venture Round in 2020
StackRox, Inc. develops a Kubernetes-native container security platform that helps enterprises secure their cloud-native applications throughout the entire life cycle, from build to deploy to runtime. The platform offers deep visibility into container and microservice activity, enabling users to discover and categorize assets effectively. It protects cloud workloads by detecting various cyber threats, including code injection and privilege escalation, while orchestrating threat responses through policy-driven workflows. StackRox integrates seamlessly with existing DevOps and security tools, allowing teams to operationalize security measures efficiently. The company serves a diverse clientele, including cloud-native organizations, Global 2000 enterprises, and government agencies. Founded in 2014, StackRox is headquartered in Mountain View, California.
Island
Seed Round in 2020
Island is a cybersecurity startup that specializes in developing an enterprise browser aimed at enhancing productivity while ensuring security. Its platform enables organizations to maintain comprehensive control, visibility, and governance over their online activities, thereby improving overall performance. By focusing on the last mile of cybersecurity, Island helps businesses reduce their cyber footprint and fosters a safe environment for work processes. The solution is designed to balance the need for operational efficiency with robust security measures, ultimately facilitating a seamless workflow for enterprises.
PingSafe
Pre Seed Round in 2020
PingSafe is a cloud security platform designed to identify and address critical vulnerabilities within cloud infrastructures. By analyzing potential weaknesses from an attacker's perspective, the platform enables businesses to remediate exploitable vulnerabilities efficiently. This proactive approach helps organizations enhance their security posture, ensuring they are more resilient against cyber threats. With a focus on speed and scalability, PingSafe aims to fortify cloud environments, making them safer for enterprises.
Monad
Seed Round in 2020
Monad develops a cybersecurity platform aimed at simplifying access to security data for DevOps and cloud engineering teams. The platform focuses on addressing data management challenges within the security sector by collecting, normalizing, and enriching data from various security tools, such as vulnerability management and asset management applications. By uniting disparate security data silos, Monad enables organizations to streamline their security and compliance workflows, allowing teams to effectively communicate and collaborate on critical security insights.
Evervault
Series A in 2020
Evervault Ltd., founded in 2017 and headquartered in Dublin, Ireland, specializes in developing privacy-preserving cloud infrastructure. The company provides encryption infrastructure designed to make data privacy straightforward and accessible for software developers. Its platform offers user-friendly tools that allow developers to deploy applications within hardware-secured environments, ensuring that data remains encrypted throughout its lifecycle. By focusing on simplifying security measures, Evervault enables developers to concentrate on building their products without the burden of managing complex security concerns.
Robust Intelligence
Series A in 2020
Robust Intelligence, Inc. is a San Francisco-based company founded in 2019 that focuses on enhancing the security and reliability of artificial intelligence systems. The company provides an automated platform designed to safeguard enterprises from AI security vulnerabilities by detecting and mitigating model threats. Its comprehensive solution includes proprietary red teaming, threat intelligence, and guardrails to ensure secure AI deployment in production. Robust Intelligence's platform features two key components: automated tests for pre-production models and quality assurance tests for in-production models. This dual approach enables clients to identify and eliminate contaminated data, thereby improving model performance in complex production environments.
Evervault
Seed Round in 2019
Evervault Ltd., founded in 2017 and headquartered in Dublin, Ireland, specializes in developing privacy-preserving cloud infrastructure. The company provides encryption infrastructure designed to make data privacy straightforward and accessible for software developers. Its platform offers user-friendly tools that allow developers to deploy applications within hardware-secured environments, ensuring that data remains encrypted throughout its lifecycle. By focusing on simplifying security measures, Evervault enables developers to concentrate on building their products without the burden of managing complex security concerns.
Cobalt
Series B in 2019
Cobalt builds indoor robots that work alongside human guards to provide security. It offers indoor security robots that do patrolling in the premises, as well as look for intruders or anything that's out of the ordinary; and comprise intruder and anomaly detection, human-robot interaction, and mapping and sensing capabilities. Erik Schluntz and Travis Deyle founded it in 2016, with its headquarters in San Mateo in California.
Armis Security
Series C in 2019
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Robust Intelligence
Seed Round in 2019
Robust Intelligence, Inc. is a San Francisco-based company founded in 2019 that focuses on enhancing the security and reliability of artificial intelligence systems. The company provides an automated platform designed to safeguard enterprises from AI security vulnerabilities by detecting and mitigating model threats. Its comprehensive solution includes proprietary red teaming, threat intelligence, and guardrails to ensure secure AI deployment in production. Robust Intelligence's platform features two key components: automated tests for pre-production models and quality assurance tests for in-production models. This dual approach enables clients to identify and eliminate contaminated data, thereby improving model performance in complex production environments.
Tessian
Series B in 2019
Tessian’s mission is to secure the human layer. Using machine learning technology, Tessian automatically stops data breaches and security threats caused by human error - like data exfiltration, accidental data loss, business email compromise, and phishing attacks - with minimal disruption to employees' workflow. As a result, employees are empowered to do their best work, without security getting in their way. Founded in 2013, Tessian is backed by renowned investors like Sequoia, Accel, March Capital, and Balderton, and has offices in San Francisco and London.
Orchid Labs
Venture Round in 2018
Orchid Labs is an open-source project committed to ending surveillance and censorship on the internet. Orchid uses an overlay network built upon the existing internet, which is driven by a peer-to-peer tokenized bandwidth exchange, creating a more inclusive, liberated internet. Orchid Labs was founded in 2017 by Dr. Steven Waterhouse, Jay Freeman, Brian J. Fox, Gustav Simonsson, and Stephen Bell.
StackRox
Series B in 2018
StackRox, Inc. develops a Kubernetes-native container security platform that helps enterprises secure their cloud-native applications throughout the entire life cycle, from build to deploy to runtime. The platform offers deep visibility into container and microservice activity, enabling users to discover and categorize assets effectively. It protects cloud workloads by detecting various cyber threats, including code injection and privilege escalation, while orchestrating threat responses through policy-driven workflows. StackRox integrates seamlessly with existing DevOps and security tools, allowing teams to operationalize security measures efficiently. The company serves a diverse clientele, including cloud-native organizations, Global 2000 enterprises, and government agencies. Founded in 2014, StackRox is headquartered in Mountain View, California.
Cobalt
Series A in 2018
Cobalt builds indoor robots that work alongside human guards to provide security. It offers indoor security robots that do patrolling in the premises, as well as look for intruders or anything that's out of the ordinary; and comprise intruder and anomaly detection, human-robot interaction, and mapping and sensing capabilities. Erik Schluntz and Travis Deyle founded it in 2016, with its headquarters in San Mateo in California.
Orchid Labs
Seed Round in 2017
Orchid Labs is an open-source project committed to ending surveillance and censorship on the internet. Orchid uses an overlay network built upon the existing internet, which is driven by a peer-to-peer tokenized bandwidth exchange, creating a more inclusive, liberated internet. Orchid Labs was founded in 2017 by Dr. Steven Waterhouse, Jay Freeman, Brian J. Fox, Gustav Simonsson, and Stephen Bell.
StackRox
Series A in 2017
StackRox, Inc. develops a Kubernetes-native container security platform that helps enterprises secure their cloud-native applications throughout the entire life cycle, from build to deploy to runtime. The platform offers deep visibility into container and microservice activity, enabling users to discover and categorize assets effectively. It protects cloud workloads by detecting various cyber threats, including code injection and privilege escalation, while orchestrating threat responses through policy-driven workflows. StackRox integrates seamlessly with existing DevOps and security tools, allowing teams to operationalize security measures efficiently. The company serves a diverse clientele, including cloud-native organizations, Global 2000 enterprises, and government agencies. Founded in 2014, StackRox is headquartered in Mountain View, California.
Skyhigh Networks
Series D in 2016
Skyhigh Networks, Inc. is a cloud access security company that specializes in enabling organizations to securely adopt cloud services while ensuring compliance and governance. Founded in 2011 and based in Campbell, California, the company provides a range of solutions, including the Skyhigh Cloud Access Security Manager, which facilitates rapid discovery, instant analysis, and streamlined security services. Their offerings focus on protecting data across various cloud services, allowing enterprises to manage threats and ensure compliance effectively. With a user-centric approach, Skyhigh's technology empowers businesses to identify, control, and safeguard data and user activities across any cloud environment and device. As of early 2018, Skyhigh Networks operates as a subsidiary of McAfee LLC.
SecurityScorecard
Series B in 2016
SecurityScorecard, Inc. is a cybersecurity firm that specializes in providing a comprehensive rating and continuous monitoring platform to assess the cybersecurity strength of businesses and their third-party vendors. Established in 2013 by experts in security and risk, the company offers a range of solutions, including ThreatMarket, a cloud-based vulnerability search engine that identifies and correlates security-risk indicators across multiple categories such as application security and network vulnerabilities. Its services support vendor risk management, board reporting, and cyber insurance underwriting for over 1,000 organizations, including Fortune 1000 companies globally. SecurityScorecard's innovative approach includes interactive tools like Score Planner for remediation planning, Scorecard Event Log for transparent score tracking, and Atlas for managing cybersecurity questionnaires and controls at scale. By providing real-time risk ratings that align with vendor cybersecurity assessments, SecurityScorecard enhances organizational resilience and improves communication of cybersecurity risks to stakeholders. The company is headquartered in New York, New York.
Viptela
Series C in 2016
Viptela provides technology for virtualization of the Wide Area Network (WAN). It allows global companies to build carrier agnostic, policy-controlled and cost-effective WANs. Its technology has been deployed by scores of Fortune-500 enterprises. And, major carriers like Singtel offer global Hybrid WAN services based on Viptela technology. Viptela’s secure, overlay WAN technology delivers to enterprises the benefit of: • Unified and centralized management of all WAN infrastructure • Reduced WAN infrastructure costs by over 50% • In-depth control & visibility of application performance • Robust-zero trust WAN security • Agility, by reducing network change control from months to days The company has been named a Gartner Cool Vendor and a Next Billion Dollar Start-up by Forbes. Viptela is backed by Sequoia Capital. A 3-minute video overview is here http://youtu.be/0iW-3tt4LH4 Watch an analyst interview with CEO and co-founder Amir Khan here: https://vimeo.com/97890314
Carbon Black
Series F in 2015
Carbon Black, Inc. is a cybersecurity company that offers advanced security solutions both in the United States and globally. Established in 2002 and headquartered in Waltham, Massachusetts, the company provides a range of products aimed at predicting, preventing, detecting, responding to, and remediating cyber threats. Its flagship offering, the Cb Predictive Security Cloud, is a big data and analytics platform that enables comprehensive endpoint data collection and analysis. Carbon Black's product suite includes CB Defense for antivirus and endpoint detection, CB ThreatHunter for threat hunting, and CB LiveOps for real-time security operations. Additionally, it provides managed services through CB ThreatSight and application control via CB Protection. The company serves a diverse clientele, including security-focused enterprises, government agencies, and small to mid-sized organizations, and has been recognized for its innovative approach to endpoint security. In January 2016, Carbon Black rebranded from its original name, Bit9, Inc., and it currently operates as a subsidiary of VMware.
SecurityScorecard
Series A in 2015
SecurityScorecard, Inc. is a cybersecurity firm that specializes in providing a comprehensive rating and continuous monitoring platform to assess the cybersecurity strength of businesses and their third-party vendors. Established in 2013 by experts in security and risk, the company offers a range of solutions, including ThreatMarket, a cloud-based vulnerability search engine that identifies and correlates security-risk indicators across multiple categories such as application security and network vulnerabilities. Its services support vendor risk management, board reporting, and cyber insurance underwriting for over 1,000 organizations, including Fortune 1000 companies globally. SecurityScorecard's innovative approach includes interactive tools like Score Planner for remediation planning, Scorecard Event Log for transparent score tracking, and Atlas for managing cybersecurity questionnaires and controls at scale. By providing real-time risk ratings that align with vendor cybersecurity assessments, SecurityScorecard enhances organizational resilience and improves communication of cybersecurity risks to stakeholders. The company is headquartered in New York, New York.
CoreOS
Series A in 2014
CoreOS, Inc. is a technology company that specializes in open source projects for Linux containers and Internet security software solutions. Founded in 2012 and based in San Francisco, with additional offices in New York City and a development hub in Berlin, CoreOS is recognized for its contributions to the Kubernetes community. The company offers Tectonic, an enterprise-ready platform that enhances Kubernetes with features for secure container orchestration, and Quay, a private image registry for building, storing, and distributing containers. CoreOS also provides CoreUpdate, a tool for managing application updates, and maintains various open source projects, including CoreOS Linux, etcd, and rkt. These solutions address key challenges related to downtime, security, and resilience, enabling organizations to run their applications reliably in diverse environments. In 2018, CoreOS became a subsidiary of Red Hat, further bolstering its position in the cloud infrastructure landscape.
Skyhigh Networks
Series C in 2014
Skyhigh Networks, Inc. is a cloud access security company that specializes in enabling organizations to securely adopt cloud services while ensuring compliance and governance. Founded in 2011 and based in Campbell, California, the company provides a range of solutions, including the Skyhigh Cloud Access Security Manager, which facilitates rapid discovery, instant analysis, and streamlined security services. Their offerings focus on protecting data across various cloud services, allowing enterprises to manage threats and ensure compliance effectively. With a user-centric approach, Skyhigh's technology empowers businesses to identify, control, and safeguard data and user activities across any cloud environment and device. As of early 2018, Skyhigh Networks operates as a subsidiary of McAfee LLC.
SimpliSafe
Venture Round in 2014
SimpliSafe, Inc. is a Boston-based company that manufactures and sells wireless home security systems designed for residential and commercial properties. Founded in 2006, the company provides a range of security products, including sensors, cameras, and monitoring services, all aimed at offering an affordable and user-friendly alternative to traditional security options. SimpliSafe's systems feature 24/7 professional monitoring without long-term contracts, as well as various protective measures such as cellular connectivity, alerts via SMS and email, and protection against environmental hazards like smoke and water damage. The company continuously innovates its offerings, having redesigned its system in 2018 to enhance performance while reducing size. Future products include video doorbells and smart locks, with plans for integration with smart home devices. SimpliSafe has received accolades such as CNET's Editors' Choice Award and maintains an A+ rating with the Better Business Bureau, reflecting its commitment to customer service and product reliability.
OpenDNS
Series C in 2014
OpenDNS is a provider of Internet security and Domain Name System (DNS) services aimed at both homes and businesses. The company specializes in creating an extensive security network that offers web content filtering, anti-phishing solutions, and robust DNS infrastructure. These services are designed to help consumers and network administrators safeguard their systems from online threats while also facilitating the enforcement of internet usage policies. By delivering comprehensive security solutions, OpenDNS plays a crucial role in protecting networks and enhancing safe internet navigation.
Viptela
Venture Round in 2014
Viptela provides technology for virtualization of the Wide Area Network (WAN). It allows global companies to build carrier agnostic, policy-controlled and cost-effective WANs. Its technology has been deployed by scores of Fortune-500 enterprises. And, major carriers like Singtel offer global Hybrid WAN services based on Viptela technology. Viptela’s secure, overlay WAN technology delivers to enterprises the benefit of: • Unified and centralized management of all WAN infrastructure • Reduced WAN infrastructure costs by over 50% • In-depth control & visibility of application performance • Robust-zero trust WAN security • Agility, by reducing network change control from months to days The company has been named a Gartner Cool Vendor and a Next Billion Dollar Start-up by Forbes. Viptela is backed by Sequoia Capital. A 3-minute video overview is here http://youtu.be/0iW-3tt4LH4 Watch an analyst interview with CEO and co-founder Amir Khan here: https://vimeo.com/97890314
Carbon Black
Series E in 2014
Carbon Black, Inc. is a cybersecurity company that offers advanced security solutions both in the United States and globally. Established in 2002 and headquartered in Waltham, Massachusetts, the company provides a range of products aimed at predicting, preventing, detecting, responding to, and remediating cyber threats. Its flagship offering, the Cb Predictive Security Cloud, is a big data and analytics platform that enables comprehensive endpoint data collection and analysis. Carbon Black's product suite includes CB Defense for antivirus and endpoint detection, CB ThreatHunter for threat hunting, and CB LiveOps for real-time security operations. Additionally, it provides managed services through CB ThreatSight and application control via CB Protection. The company serves a diverse clientele, including security-focused enterprises, government agencies, and small to mid-sized organizations, and has been recognized for its innovative approach to endpoint security. In January 2016, Carbon Black rebranded from its original name, Bit9, Inc., and it currently operates as a subsidiary of VMware.
Mojave Networks
Venture Round in 2013
Mojave Networks has pioneered a cloud-based approach to mobile security for enterprises that detects advanced threats and protects company data. This approach gives organizations unrivaled insight into application usage, data flow, network analytics, and malicious threats while helping them control costs and comply with regulations. Founded in San Mateo, CA in 2011, Mojave Networks is used by large and medium enterprises and government agencies. The company is funded by Bessemer Venture Partners and Sequoia Capital, and its team includes former executives from Symantec, McAfee, Palo Alto Networks, and Lookout.
CoreOS
Seed Round in 2013
CoreOS, Inc. is a technology company that specializes in open source projects for Linux containers and Internet security software solutions. Founded in 2012 and based in San Francisco, with additional offices in New York City and a development hub in Berlin, CoreOS is recognized for its contributions to the Kubernetes community. The company offers Tectonic, an enterprise-ready platform that enhances Kubernetes with features for secure container orchestration, and Quay, a private image registry for building, storing, and distributing containers. CoreOS also provides CoreUpdate, a tool for managing application updates, and maintains various open source projects, including CoreOS Linux, etcd, and rkt. These solutions address key challenges related to downtime, security, and resilience, enabling organizations to run their applications reliably in diverse environments. In 2018, CoreOS became a subsidiary of Red Hat, further bolstering its position in the cloud infrastructure landscape.
Viptela
Series B in 2013
Viptela provides technology for virtualization of the Wide Area Network (WAN). It allows global companies to build carrier agnostic, policy-controlled and cost-effective WANs. Its technology has been deployed by scores of Fortune-500 enterprises. And, major carriers like Singtel offer global Hybrid WAN services based on Viptela technology. Viptela’s secure, overlay WAN technology delivers to enterprises the benefit of: • Unified and centralized management of all WAN infrastructure • Reduced WAN infrastructure costs by over 50% • In-depth control & visibility of application performance • Robust-zero trust WAN security • Agility, by reducing network change control from months to days The company has been named a Gartner Cool Vendor and a Next Billion Dollar Start-up by Forbes. Viptela is backed by Sequoia Capital. A 3-minute video overview is here http://youtu.be/0iW-3tt4LH4 Watch an analyst interview with CEO and co-founder Amir Khan here: https://vimeo.com/97890314
Skyhigh Networks
Series B in 2013
Skyhigh Networks, Inc. is a cloud access security company that specializes in enabling organizations to securely adopt cloud services while ensuring compliance and governance. Founded in 2011 and based in Campbell, California, the company provides a range of solutions, including the Skyhigh Cloud Access Security Manager, which facilitates rapid discovery, instant analysis, and streamlined security services. Their offerings focus on protecting data across various cloud services, allowing enterprises to manage threats and ensure compliance effectively. With a user-centric approach, Skyhigh's technology empowers businesses to identify, control, and safeguard data and user activities across any cloud environment and device. As of early 2018, Skyhigh Networks operates as a subsidiary of McAfee LLC.
Click Security
Series B in 2013
Click Security is disrupting the network security ecosystem with breakthrough data contextualization, visualization and analytics encoding required to automatically expose anomalous network activity before exfiltration or damage occurs. Headquartered in Austin, Texas, the company’s focus on real-time analytics offers enterprises, higher education, critical infrastructure and government agencies a proactive security solution with unrivaled economics, high-speed performance and scalability.
FireEye
Series E in 2013
FireEye is a cyber security company that combines the automation of technology with unparalleled frontline human expertise, including industry-recognized services and nation-state grade threat intelligence. On the front lines of cyber attacks every day, FireEye has unrivaled real-time knowledge of the global threat landscape spanning more than two decades, gathered by hundreds of highly experienced threat researchers, platform engineers, malware analysts, intelligence analysts, and investigators, as well as a global network of best-in-class business partners. This unique understanding of how organizations combat cyber attacks guides the products FireEye builds. Working as a seamless, scalable extension of customer security operations, FireEye offers a unified platform called Helix that integrates and analyzes the data from security assets to offer real answers about the threats that matter. With innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consultants, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, respond to, and remediate cyber attacks.
Viptela
Series A in 2012
Viptela provides technology for virtualization of the Wide Area Network (WAN). It allows global companies to build carrier agnostic, policy-controlled and cost-effective WANs. Its technology has been deployed by scores of Fortune-500 enterprises. And, major carriers like Singtel offer global Hybrid WAN services based on Viptela technology. Viptela’s secure, overlay WAN technology delivers to enterprises the benefit of: • Unified and centralized management of all WAN infrastructure • Reduced WAN infrastructure costs by over 50% • In-depth control & visibility of application performance • Robust-zero trust WAN security • Agility, by reducing network change control from months to days The company has been named a Gartner Cool Vendor and a Next Billion Dollar Start-up by Forbes. Viptela is backed by Sequoia Capital. A 3-minute video overview is here http://youtu.be/0iW-3tt4LH4 Watch an analyst interview with CEO and co-founder Amir Khan here: https://vimeo.com/97890314
Carbon Black
Series D in 2012
Carbon Black, Inc. is a cybersecurity company that offers advanced security solutions both in the United States and globally. Established in 2002 and headquartered in Waltham, Massachusetts, the company provides a range of products aimed at predicting, preventing, detecting, responding to, and remediating cyber threats. Its flagship offering, the Cb Predictive Security Cloud, is a big data and analytics platform that enables comprehensive endpoint data collection and analysis. Carbon Black's product suite includes CB Defense for antivirus and endpoint detection, CB ThreatHunter for threat hunting, and CB LiveOps for real-time security operations. Additionally, it provides managed services through CB ThreatSight and application control via CB Protection. The company serves a diverse clientele, including security-focused enterprises, government agencies, and small to mid-sized organizations, and has been recognized for its innovative approach to endpoint security. In January 2016, Carbon Black rebranded from its original name, Bit9, Inc., and it currently operates as a subsidiary of VMware.
Great Technology
Venture Round in 2012
Sichuan Great Technology Co., Ltd. is an IT enterprise concentrating on system integration, software development, consulting, and services. It is a holder of certifications for Computer Information System Integration Qualification (Grade One) and Computer Information System Integration Related to National Secret (Grade B). In recent years, Sichuan Great Technology has undertaken nearly ten scientific and technological projects from the Ministry of Science and Technology, the Ministry of Industry and Information Technology, and the National Development and Reform Commission, and has obtained more than twenty national invention patents. Sichuan Great Technology was founded in March 2001 with a registered capital of RMB 50 million. It is a software enterprise supported by the Sichuan province.
FireEye
Series D in 2010
FireEye is a cyber security company that combines the automation of technology with unparalleled frontline human expertise, including industry-recognized services and nation-state grade threat intelligence. On the front lines of cyber attacks every day, FireEye has unrivaled real-time knowledge of the global threat landscape spanning more than two decades, gathered by hundreds of highly experienced threat researchers, platform engineers, malware analysts, intelligence analysts, and investigators, as well as a global network of best-in-class business partners. This unique understanding of how organizations combat cyber attacks guides the products FireEye builds. Working as a seamless, scalable extension of customer security operations, FireEye offers a unified platform called Helix that integrates and analyzes the data from security assets to offer real answers about the threats that matter. With innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consultants, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, respond to, and remediate cyber attacks.
OpenDNS
Venture Round in 2010
OpenDNS is a provider of Internet security and Domain Name System (DNS) services aimed at both homes and businesses. The company specializes in creating an extensive security network that offers web content filtering, anti-phishing solutions, and robust DNS infrastructure. These services are designed to help consumers and network administrators safeguard their systems from online threats while also facilitating the enforcement of internet usage policies. By delivering comprehensive security solutions, OpenDNS plays a crucial role in protecting networks and enhancing safe internet navigation.
Sipera Systems
Series D in 2010
Sipera Systems is a leader in providing solutions for the secure adoption of Unified Communications (UC), offering essential services that protect VoIP, IP video, messaging, and collaboration applications. The company’s innovative "Borderless UC" framework ensures secure communications across various devices and locations, making it a trusted choice for thousands of users worldwide. Sipera's offerings are backed by the research conducted at the Sipera VIPER Lab, which focuses on identifying vulnerabilities in communication technologies. Their solutions enhance security for remote teleworkers, distributed call centers, and other critical business operations, addressing challenges such as secure SIP trunks and toll fraud prevention. By delivering application-layer security and real-time communications capabilities, Sipera helps enterprises achieve high performance in converged internet protocol networks while minimizing risks.
OpenDNS
Venture Round in 2009
OpenDNS is a provider of Internet security and Domain Name System (DNS) services aimed at both homes and businesses. The company specializes in creating an extensive security network that offers web content filtering, anti-phishing solutions, and robust DNS infrastructure. These services are designed to help consumers and network administrators safeguard their systems from online threats while also facilitating the enforcement of internet usage policies. By delivering comprehensive security solutions, OpenDNS plays a crucial role in protecting networks and enhancing safe internet navigation.
FireEye
Series C in 2009
FireEye is a cyber security company that combines the automation of technology with unparalleled frontline human expertise, including industry-recognized services and nation-state grade threat intelligence. On the front lines of cyber attacks every day, FireEye has unrivaled real-time knowledge of the global threat landscape spanning more than two decades, gathered by hundreds of highly experienced threat researchers, platform engineers, malware analysts, intelligence analysts, and investigators, as well as a global network of best-in-class business partners. This unique understanding of how organizations combat cyber attacks guides the products FireEye builds. Working as a seamless, scalable extension of customer security operations, FireEye offers a unified platform called Helix that integrates and analyzes the data from security assets to offer real answers about the threats that matter. With innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consultants, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, respond to, and remediate cyber attacks.
LogLogic
Series D in 2009
LogLogic is the provider of industry's only scalable log and security intelligence platform for the enterprise and cloud. LogLogic, with over 1300 customers, provides solutions that allow customers to collect and analyze terabytes of big data generated by their IT assets and gives Security, IT Ops, and Compliance professionals actionable information at their finger tips to identify issues proactively and make insightful decisions, and also get compliant with various regulations. Currently, LogLogic customers are leveraging its solutions to manage over 1,000 Petabytes (or 1 Exabyte) of data.
Palo Alto Networks
Series C in 2008
Palo Alto Networks is a cybersecurity company based in California that provides a range of cybersecurity solutions for organizations. The firm offers a platform-based approach that includes network security, cloud security, and security operations. With a global presence, Palo Alto Networks serves over 80,000 enterprise customers, including more than three-fourths of the Global 2000 companies. Its comprehensive products are designed to help organizations protect their digital assets and manage security risks effectively.
FireEye
Series B in 2008
FireEye is a cyber security company that combines the automation of technology with unparalleled frontline human expertise, including industry-recognized services and nation-state grade threat intelligence. On the front lines of cyber attacks every day, FireEye has unrivaled real-time knowledge of the global threat landscape spanning more than two decades, gathered by hundreds of highly experienced threat researchers, platform engineers, malware analysts, intelligence analysts, and investigators, as well as a global network of best-in-class business partners. This unique understanding of how organizations combat cyber attacks guides the products FireEye builds. Working as a seamless, scalable extension of customer security operations, FireEye offers a unified platform called Helix that integrates and analyzes the data from security assets to offer real answers about the threats that matter. With innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consultants, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, respond to, and remediate cyber attacks.
ConSentry Networks
Series E in 2007
ConSentry Networks is leading the delivery of intelligent control. Customers around the globe have adopted their intelligent control, enabling them to capitalize on today's new business practices including using contractors, outsourcing and offshoring, and more rapidly establishing working partnerships. ConSentry Networks, Inc. was founded in 2003 and is based in Milpitas, California. The company has received funding from Accel Partners, DAG Ventures, INVESCO Private Capital, and Translink Capital.
Sipera Systems
Series C in 2007
Sipera Systems is a leader in providing solutions for the secure adoption of Unified Communications (UC), offering essential services that protect VoIP, IP video, messaging, and collaboration applications. The company’s innovative "Borderless UC" framework ensures secure communications across various devices and locations, making it a trusted choice for thousands of users worldwide. Sipera's offerings are backed by the research conducted at the Sipera VIPER Lab, which focuses on identifying vulnerabilities in communication technologies. Their solutions enhance security for remote teleworkers, distributed call centers, and other critical business operations, addressing challenges such as secure SIP trunks and toll fraud prevention. By delivering application-layer security and real-time communications capabilities, Sipera helps enterprises achieve high performance in converged internet protocol networks while minimizing risks.
Palo Alto Networks
Series B in 2007
Palo Alto Networks is a cybersecurity company based in California that provides a range of cybersecurity solutions for organizations. The firm offers a platform-based approach that includes network security, cloud security, and security operations. With a global presence, Palo Alto Networks serves over 80,000 enterprise customers, including more than three-fourths of the Global 2000 companies. Its comprehensive products are designed to help organizations protect their digital assets and manage security risks effectively.
PortAuthority Technologies
Series D in 2006
PortAuthority Technologies, Inc. develops security software that controls the communication of sensitive information via outbound e-mail, Internal, and Web. It offers information leak prevention and data recovery security solutions that stop leaks of private and confidential information by monitoring outbound enterprise communication and delivering policy enforcement. The company also provides various services, such as risk assessment, risk visibility and risk remediation, and installation services. It serves financial services, healthcare, government, and technology industries.
Forcepoint
Post in 2006
Forcepoint LLC specializes in cybersecurity software solutions designed to protect users, data, and networks from both insider threats and external attacks. Serving industries such as financial services, healthcare, government, and public safety, the company offers a range of products, including content security solutions like the TRITON APX Suite, which integrates management for comprehensive security. Their offerings include TRITON AP-EMAIL and TRITON AP-WEB for protection against multi-stage and advanced threats, as well as TRITON AP-DATA and TRITON AP-ENDPOINT to safeguard critical data. Additionally, Forcepoint provides cloud security solutions, network security through Forcepoint Stonesoft NGFW, and advanced analytics with SureView Analytics. The company also offers consulting services in data security and cybersecurity intelligence. Founded in 2015 and based in Austin, Texas, Forcepoint operates as a subsidiary of Raytheon Company and maintains a center in Cork, Ireland.
ConSentry Networks
Series D in 2006
ConSentry Networks is leading the delivery of intelligent control. Customers around the globe have adopted their intelligent control, enabling them to capitalize on today's new business practices including using contractors, outsourcing and offshoring, and more rapidly establishing working partnerships. ConSentry Networks, Inc. was founded in 2003 and is based in Milpitas, California. The company has received funding from Accel Partners, DAG Ventures, INVESCO Private Capital, and Translink Capital.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.