IQT identifies and partners with companies developing advanced technologies. It evaluates emerging technologies and collaborates with entities that show potential for practical applications. IQT serves industries such as defense, cybersecurity, and telecommunications.
Insane Cyber is an industrial cybersecurity company that employs automation to protect critical infrastructure and operations in energy, data centers, government, oil and gas, and other industries.
GetReal Labs
Series A in 2025
GetReal Labs is a company dedicated to protecting organizations from the dangers associated with the malicious use of altered and synthetic information. Currently operating in stealth mode, the firm focuses on developing innovative solutions to address the growing risks posed by misinformation and data manipulation in various sectors. Through its efforts, GetReal Labs aims to enhance the integrity of information and safeguard businesses against potential threats.
Nozomi Networks
Series E in 2024
Nozomi Networks Inc. specializes in cybersecurity solutions for operational technology (OT) and Internet of Things (IoT) environments. The company offers a suite of products, including the Guardian system, which monitors network communications and device behavior to enhance visibility and awareness of OT and IoT activities. Additionally, Nozomi Networks provides a Central Management Console for unified oversight of its appliances and services like Threat Intelligence and Asset Intelligence, which keep the Guardian system updated with crucial data about device profiles and behaviors. Their solutions are designed to improve cybersecurity, operational reliability, and integration between IT and OT for various industries, including critical infrastructure, energy, manufacturing, and transportation. Founded in 2013 and headquartered in San Francisco, California, Nozomi Networks has established a global presence with offices in multiple locations.
Nucleus Security
Series B in 2024
Nucleus Security specializes in vulnerability management software aimed at improving security operations for organizations. The company provides a suite of tools designed to centralize and automate the vulnerability management process, allowing teams to efficiently detect, evaluate, and address security flaws. By integrating various scanning tools, asset inventories, issue trackers, and security information and event management systems, Nucleus Security creates a comprehensive platform that serves as a single source of truth for vulnerability and security findings. This integration enables enterprises to streamline their vulnerability remediation processes, make informed risk decisions, and mitigate vulnerabilities effectively at scale.
Kry10
Seed Round in 2023
Kry10 is a developer of a secure operating system designed for owners and creators of software-defined machines, enabling innovation without security concerns. The platform features multi-stack verification, developer tools, and an over-the-air (OTA) service, allowing for the creation of solutions that are provably secure and adaptable over time, using common programming languages. Additionally, Kry10 offers a self-healing graphical user interface framework that enhances connectivity and management of machine and device networks. This capability aids clients in improving asset control, managing device lifecycles, and reducing costs. The company has offices in Seattle, Sydney, and Wellington, New Zealand.
VulnCheck
Seed Round in 2023
VulnCheck is a cyber threat intelligence platform that provides exploit and vulnerability intelligence directly into the tools, processes, programs, and systems that need it to outpace adversaries. Its platform uses vulnerability intelligence that predicts avenues of attack with speed and accuracy and prioritizes vulnerabilities that matter based on the threat landscape to help businesses take quick action before an attack.
UnknownCyber
Seed Round in 2023
At UnknownCyber our mission is to use AI and ML to combat the exponentially increasing threat from AI obfuscated malware. Deployed in government and enterprise, we use automation to assess thousands of alert backlogs in a day saving your SOC and threat investigators hundreds of hours of time. In a mere 15 minute onboarding we can ensure that obfuscated malware that evades your EDR does not breach your systems. Our services and products defend against advanced cyber threats by preventing attacks, detecting breaches and responding to incidents faster. Our core technology is the result of over a decade of research funded by US Department of Defense and independently evaluated by MIT Lincoln Labs. Our global team is constantly building, iterating and innovating to empower organizations so they can stay protected from obfuscated and future Zero Day malware.
Infleqtion
Series B in 2022
Infleqtion specializes in quantum technology, providing high-value information processing and solutions that enhance global communication security and efficiency. The company, with offices in the United States, United Kingdom, and Australia, leverages over 17 years of foundational research from ColdQuanta to deliver software-configured, quantum-enabled products that operate at the Edge. These products focus on critical applications such as positioning, navigation, timing, and resilient energy distribution, while also facilitating accelerated quantum computing. Infleqtion serves a diverse clientele, including commercial organizations and government entities, helping them to harness the power of quantum technology for innovation and development.
Fortanix
Venture Round in 2022
Fortanix Inc. specializes in developing advanced security solutions for mobile, cloud, and enterprise platforms. Founded in 2016 and headquartered in Mountain View, California, with an additional office in Singapore, the company offers a range of services including the Self-Defending Key Management Service (SDKMS), which is a cloud-native solution for enterprise encryption needs that integrates key management, encryption-as-a-service, and tokenization. Its Runtime Encryption technology utilizes Intel SGX to safeguard data, keys, and applications even when infrastructure is compromised, allowing businesses to securely process sensitive information in public and remote cloud environments. Fortanix also provides the Confidential Computing Enclave Manager, which manages the lifecycle of applications running in secure environments. The company has established partnerships with firms like Equinix and IBM Cloud and serves a diverse clientele, including several Fortune 50 companies. Fortanix has earned recognition as a Gartner Cool Vendor and was a runner-up in the RSA Innovation Sandbox. The company holds more than ten patents pending for its innovative security technologies.
Bounce Imaging
Series A in 2022
They develop sensor technology to save the lives of first responders by allowing them to safely view hazardous environments remotely and at low cost.
Enveil
Series B in 2022
Enveil, Inc. is a data security company based in Fulton, Maryland, founded in 2016. It specializes in developing technology solutions that enable enterprises to securely operate on both encrypted and unencrypted data across various environments, including cloud and on-premises. The company's key offerings include the ZeroReveal Compute Fabric, a two-party platform that ensures data security throughout the processing lifecycle, and ZeroReveal Search, which facilitates secure searches on data regardless of location. Additionally, Enveil provides ZeroReveal Machine Learning, allowing organizations to securely derive insights from diverse data sources while maintaining privacy. Its solutions cater to industries such as financial services, healthcare, and government, addressing needs like secure data collaboration, regulatory compliance, and insider threat mitigation. By utilizing advanced cryptographic techniques, Enveil empowers clients to analyze and monetize data assets without exposing sensitive content.
Ory Corp
Series A in 2021
Ory Corp, founded in 2019, builds and maintains popular developer tools in the area of Cloud identity, authorization, Zero Trust Security combined with user-centric development experience. Their open source projects rank with over 30k+ GitHub stars, have vivid communities and are regularly trending topics on popular sites and forums. Based on Ory open source, they have launched Ory Cloud as a SaaS product, built for easy integration and maximum adaptability.
Wickr
Venture Round in 2021
Wickr Inc. is a San Francisco-based company that provides a mobile communication application designed to facilitate secure messaging. Established in 2011, Wickr offers military-grade encryption for text, images, audio, and video messages, ensuring that communications remain private and confidential. The platform includes offerings such as Wickr secure communication channels for collaboration and Wickr Me, a private messenger tailored for individuals and teams of various sizes. The application is widely used across diverse sectors, including journalism, law enforcement, healthcare, and among private individuals, attracting users from over 113 countries. Wickr emphasizes user privacy by allowing only the recipient to decrypt messages, with the company itself not retaining decryption keys. Its innovative technology supports ephemeral messaging, enhancing security and anonymity for all users.
Nozomi Networks
Series D in 2021
Nozomi Networks Inc. specializes in cybersecurity solutions for operational technology (OT) and Internet of Things (IoT) environments. The company offers a suite of products, including the Guardian system, which monitors network communications and device behavior to enhance visibility and awareness of OT and IoT activities. Additionally, Nozomi Networks provides a Central Management Console for unified oversight of its appliances and services like Threat Intelligence and Asset Intelligence, which keep the Guardian system updated with crucial data about device profiles and behaviors. Their solutions are designed to improve cybersecurity, operational reliability, and integration between IT and OT for various industries, including critical infrastructure, energy, manufacturing, and transportation. Founded in 2013 and headquartered in San Francisco, California, Nozomi Networks has established a global presence with offices in multiple locations.
GreyNoise Intelligence
Venture Round in 2021
GreyNoise Intelligence Inc. is a cybersecurity company founded in 2017 and based in Washington, D.C. It specializes in collecting and analyzing data on Internet-wide scanners, providing valuable insights into omnidirectional Internet scan and attack activity. The company’s platform helps organizations distinguish between harmful threats and irrelevant noise, allowing security analysts to focus on genuine threats. In addition to its core services, GreyNoise offers GreyNoise Alerts, a free service that notifies organizations of suspicious activity detected on their networks. Trusted by Global 2000 enterprises, government agencies, and numerous threat researchers, GreyNoise plays a critical role in enhancing cybersecurity efforts by enabling businesses to streamline and prioritize their threat analysis.
Cigent
Series A in 2021
Cigent Technology is an IT company focused on protecting businesses and individuals from cyber threats, including ransomware, data theft, and malicious insider attacks. The company safeguards data throughout its lifecycle by integrating prevention-based defenses into storage solutions and individual files. Cigent's team has developed advanced prevention methods leveraging decades of expertise in data recovery, cybersecurity, and device sanitization. Their secure solid-state drives (SSDs) feature "safe rooms" that utilize zero trust multi-factor authentication and hardware-based encryption to ensure data protection at all times, even after user login. Additionally, Cigent's data security software employs machine learning and deception techniques to authenticate identities and actively defend critical data, enabling users to identify and thwart external threats effectively.
Kasada
Series A in 2019
Kasada Pty Ltd is a cybersecurity software company based in Chippendale, Australia, with additional offices in the United States and the United Kingdom. Established in 2014, the company focuses on developing solutions to combat malicious web traffic and threats. Its flagship product, Kasada Polyform, is a cloud-based platform that offers automated detection and mitigation of bot attacks targeting enterprise web applications. The technology safeguards websites and applications from various cyber threats, including credential stuffing, account takeovers, click fraud, and data-scraping attacks, thereby ensuring a secure online experience for businesses.
Red Sift
Series A in 2019
Red Sift is a cybersecurity company that focuses on enhancing digital resilience for organizations by addressing vulnerabilities across their entire digital footprint. Through its Digital Resilience Platform, Red Sift provides tools for discovering and monitoring threats related to email, domains, brands, and network perimeters. The platform features sophisticated remediation capabilities that help organizations combat phishing attacks and maintain compliance with security protocols. Red Sift serves a diverse range of clients, including well-known companies such as Domino’s and ZoomInfo, and is recognized as a trusted partner of major firms like Entrust and Microsoft. With offices in North America, Australia, Spain, and the UK, Red Sift leverages machine learning to analyze data from core business processes, empowering users to better manage their online security challenges.
Sysdig
Series D in 2019
Sysdig, Inc. is a provider of cloud-native security and monitoring software, focusing on the needs of development and operations teams as well as security professionals. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a platform that includes a runtime threat detection engine and a variety of tools for monitoring containerized applications. The company's solutions enable real-time visibility and risk detection across cloud workloads, helping organizations identify vulnerabilities, misconfigurations, and potential threats. With a combination of open-source and commercial offerings, along with a dedicated team of threat researchers, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while ensuring application performance, security, and compliance.
Fugue
Series D in 2018
Fugue ensures cloud infrastructure stays in continuous compliance with enterprise security policies. Its solution identifies cloud infrastructure security risks and compliance violations and ensures that they are never repeated. Fugue provides baseline drift detection and automated remediation to eliminate data breaches, and powerful visualization and reporting tools to easily demonstrate compliance. Fugue automates compliance audits with out-of-the-box frameworks for HIPAA, GDPR, CIS Benchmark, and NIST 800-53, and supports custom policies. Fugue works with CI/CD pipelines to ensure compliance and prevent unauthorized change. Customers like Sparkpost, PBS, and SAP NS2 rely on Fugue to protect against cloud risks and enforce compliance.
Interset
Venture Round in 2018
Interset, now a part of Micro Focus, equips security teams with analytics to detect, investigate, and respond to threats before data is stolen. Our user and entity behavioral analytics augments existing security tools and leverages machine learning to measure the unique footprint of systems and users—distilling billions of events into a handful of prioritized threat leads. What used to take months, now takes minutes. A member of the In-Q-Tel portfolio, Interset is trusted to protect critical data and infrastructure in the finance, high tech manufacturing, healthcare, utility, and energy industries.
Evident.IO
Venture Round in 2017
Evident.io, Inc. is a company focused on cloud security management, offering a software platform that enables continuous monitoring and remediation of risks, vulnerabilities, and compliance for public cloud environments. Founded in 2013 and based in Pleasanton, California, the company provides cloud security services that include resource visibility, vulnerability assessment, and alert notifications. Its flagship product, the Evident Security Platform (ESP), is an agentless and API-centric solution that helps organizations identify and address security misconfigurations and risks across their cloud infrastructure, particularly within Amazon Web Services (AWS). By delivering actionable intelligence in a user-friendly manner, Evident.io aims to facilitate a balance between agility and robust security, catering to a diverse range of industries and organizational sizes. In 2018, the company was acquired by Palo Alto Networks.
Phantom
Series B in 2017
Phantom is a purpose-built, community-powered security automation, and orchestration platform. The company's mission is to close the security gap by enabling enterprise security operations to be smarter, faster, and stronger. Phantom Cyber orchestrates key stages of security operations from prevention to triage and resolution, delivering dramatic increases in security operations productivity and effectiveness. Codifying the “rules of engagement,” approval authorities, and escalations allows skilled first responders bring to bear all of their experience to make better decisions and act quickly and confidently. Phantom was established in 2014 and is based in Palo Alto, California.
Anomali
Venture Round in 2016
Anomali, Inc. is a cybersecurity firm that specializes in threat intelligence solutions. The company has developed a platform that enhances the detection and identification of cyber adversaries within an organization's network by correlating threat indicators with real-time network activity and extensive forensic log data. Anomali offers various services including Anomali Reports for data breach detection tailored for small to medium-sized businesses, and Anomali Enterprise Breach Analytics, which provides personalized, up-to-date threat intelligence. Their ThreatStream platform delivers machine-readable threat information that integrates with existing security solutions, while the ThreatStream Integrator connects to various threat intelligence servers. Anomali also facilitates the sharing of threat intelligence among organizations, promoting collaboration within trusted communities. The company serves a diverse clientele across sectors such as healthcare, energy, government, and technology. Founded in 2013 and headquartered in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.
Phantom
Series A in 2016
Phantom is a purpose-built, community-powered security automation, and orchestration platform. The company's mission is to close the security gap by enabling enterprise security operations to be smarter, faster, and stronger. Phantom Cyber orchestrates key stages of security operations from prevention to triage and resolution, delivering dramatic increases in security operations productivity and effectiveness. Codifying the “rules of engagement,” approval authorities, and escalations allows skilled first responders bring to bear all of their experience to make better decisions and act quickly and confidently. Phantom was established in 2014 and is based in Palo Alto, California.
BlueLine Grid
Venture Round in 2016
BlueLine Grid, Inc. is a provider of mobile solutions that connects law enforcement, emergency services, security teams, and government agencies across the United States. Founded in 2013 and headquartered in Annapolis, Maryland, the company offers an encrypted suite of tools designed for secure communication and collaboration. These tools include messaging, voice, location services, conferencing, and file-sharing capabilities, tailored to meet the needs of public and private security officials. One of their key offerings is GridTeam, a mobile application that enables users to connect based on area, organization, proximity, or specialty. Additionally, the company provides a Grid bot for Microsoft Skype, allowing users to engage in mass notifications and group conference calls seamlessly. BlueLine Grid aims to enhance communication and operational efficiency for its clients while ensuring privacy and compliance.
Grayshift
Venture Round in 2015
Grayshift, LLC, founded in 2016 and based in Atlanta, Georgia, specializes in mobile device digital forensics, focusing on lawful access and extraction for government agencies. The company manufactures GrayKey, a device designed to unlock and extract data from locked and encrypted smartphones, enabling law enforcement and investigative agencies to resolve critical cases efficiently. Grayshift's solutions are tailored to enhance public safety by providing the necessary tools for investigating cyberattacks and digital crimes.
Recorded Future
Series D in 2015
Recorded Future, Inc. is a threat intelligence company that specializes in providing real-time insights into potential cyber threats. Founded in 2009 and headquartered in Somerville, Massachusetts, the company offers a comprehensive Intelligence Cloud that indexes data from the open web, dark web, and technical sources. This platform enables organizations to gain visibility into adversaries and vulnerabilities, allowing them to enhance their cybersecurity posture and respond to threats swiftly. Recorded Future provides various solutions tailored for different teams, including threat intelligence for security operations centers, custom monitoring dashboards, and dark web monitoring services. The company also offers support services, such as intelligence assessments and analyst support, to further empower its clients in managing security risks. With additional offices in McLean, Virginia, and Gothenburg, Sweden, Recorded Future has established strategic partnerships to expand its capabilities in the cybersecurity landscape.
BlueLine Grid
Series A in 2015
BlueLine Grid, Inc. is a provider of mobile solutions that connects law enforcement, emergency services, security teams, and government agencies across the United States. Founded in 2013 and headquartered in Annapolis, Maryland, the company offers an encrypted suite of tools designed for secure communication and collaboration. These tools include messaging, voice, location services, conferencing, and file-sharing capabilities, tailored to meet the needs of public and private security officials. One of their key offerings is GridTeam, a mobile application that enables users to connect based on area, organization, proximity, or specialty. Additionally, the company provides a Grid bot for Microsoft Skype, allowing users to engage in mass notifications and group conference calls seamlessly. BlueLine Grid aims to enhance communication and operational efficiency for its clients while ensuring privacy and compliance.
Interset
Venture Round in 2015
Interset, now a part of Micro Focus, equips security teams with analytics to detect, investigate, and respond to threats before data is stolen. Our user and entity behavioral analytics augments existing security tools and leverages machine learning to measure the unique footprint of systems and users—distilling billions of events into a handful of prioritized threat leads. What used to take months, now takes minutes. A member of the In-Q-Tel portfolio, Interset is trusted to protect critical data and infrastructure in the finance, high tech manufacturing, healthcare, utility, and energy industries.
HyTrust
Series C in 2013
HyTrust is a developer of cloud security software focused on automating compliance and enforcing security policies across both private and public cloud environments. Founded by experts in enterprise infrastructure and security, the company addresses the critical security challenges associated with virtualization and cloud adoption. HyTrust's solutions provide a centralized point of control for managing access, policy management, and security configurations within virtual infrastructures. This includes bridging traffic between corporate and management virtual local area networks of hypervisors, along with monitoring and logging communication for enhanced data protection. By enabling organizations to securely expand virtualization to mission-critical applications, HyTrust plays a vital role in mitigating risks of data breaches and catastrophic data center failures. The company has garnered support from leading investors in the next-generation data center space, ensuring a robust foundation for its innovative security solutions.
Socrata
Series B in 2013
Socrata, Inc. specializes in cloud-based software solutions tailored for federal, state, and local government entities, focusing on transforming data into actionable insights. The company offers a suite of services, including Open Data, which facilitates interaction with government data through visualizations and sharing; Open Performance, which aids in performance management; and Perspectives, allowing data owners to visualize and enhance their data. Additionally, Socrata provides tools like CrimeReports for law enforcement, Open Budget for exploring government budgets, Open Expenditures for transparency in spending, and Open Payroll to clarify government personnel expenses. By integrating disparate data systems on its data-as-a-service platform, Socrata enhances government program effectiveness, improves citizen engagement, and promotes accountability. Founded in 2007 and based in Seattle, Washington, Socrata operates as a subsidiary of Tyler Technologies, Inc. and is recognized for adhering to stringent government standards, having earned Federal Risk and Authorization Management Program (FedRAMP) Authority to Operate (ATO).
RedOwl
Grant in 2013
RedOwl provides proactive risk oversight software solutions for compliance, insider threat, and investigations. It provides an unparalleled context by combining human-centric data, delivering situational awareness to identify and disrupt espionage, IP theft, compromised users, and rogue employees. It was founded in 2011 and headquartered in Baltimore, Maryland.
Cloudera
Series E in 2012
Cloudera, Inc. is a provider of data analytics and management solutions, operating primarily in the United States, Europe, and Asia. The company offers a comprehensive suite of products through its Subscription and Services segments. Its flagship Cloudera Enterprise Data Hub enables organizations to perform various analytics on a governed and secure data set across public and private clouds or data centers. Cloudera also provides a hybrid cloud solution known as Cloudera Data Warehouse for self-service analytics, along with tools like Cloudera Data Science and Engineering for big data processing and Cloudera Operational DB for real-time analytics. Additional offerings include the Hortonworks Data Platform, Cloudera DataFlow for data collection and analysis, and Cloudera SDX for security and governance. Cloudera supports its clients—corporate enterprises and public sector organizations—through software subscriptions and professional services that include consultation, training, and machine learning expertise. Founded in 2008 and headquartered in Palo Alto, California, Cloudera aims to transform complex data into actionable insights while ensuring efficiency and security.
Tenable
Series A in 2012
Tenable is a cybersecurity company founded in 2002, headquartered in Maryland. Initially known for its vulnerability management solutions through the Nessus software, the company has since broadened its offerings to include an exposure management platform that addresses security gaps across IT, cloud, and operational technology environments. This platform enhances security visibility and insight, allowing organizations to effectively manage vulnerabilities and mitigate business risks. Tenable's solutions encompass cloud security and compliance, active directory management, operational technology security, and advanced vulnerability analytics. Additionally, Tenable Ventures provides financing to early-stage companies focused on developing exposure management solutions.
Mocana
Series D in 2012
Mocana Corporation specializes in cybersecurity software solutions aimed at protecting Internet of Things (IoT) devices and industrial infrastructure. Established in 2002 and headquartered in Sunnyvale, California, the company provides an enterprise mobile application security platform that enables organizations to deliver secure mobile applications for both internal and external users. Its offerings include KeyTone, a secure mobile communications application, and various mobile application protection solutions that cater to essential organizational functions. In addition to mobile security, Mocana develops device security solutions such as NanoCrypto, an embedded device cryptography engine, and the Mocana IoT Security Platform, which safeguards industrial IoT devices and device-to-cloud communications. The company's products are designed to create self-defending systems that minimize the risk of cyber breaches while ensuring compliance with industry standards. Mocana's clientele encompasses Fortune 50 enterprises, government agencies, and smart device manufacturers, underscoring its robust presence in various sectors including defense, healthcare, and utilities.
ThreatMetrix
Series D in 2012
ThreatMetrix Inc. specializes in providing security and fraud prevention solutions for businesses across various industries globally. The company’s flagship offering, the TrustDefender Cybercrime Protection Platform, enables real-time assessment of users and devices to identify potential fraudsters and hackers. This platform incorporates context-based authentication methods to mitigate online fraud and safeguard access to critical enterprise applications, while also defending against threats like account takeovers and payment fraud. Additionally, ThreatMetrix offers tailored security solutions, fraud prevention analysis, and forensic analysis services. Its clientele spans sectors such as e-commerce, insurance, healthcare, government, and financial institutions. Founded in 2005 and headquartered in San Jose, California, ThreatMetrix operates as a subsidiary of LexisNexis Risk Solutions Inc., leveraging insights from over 1.4 billion anonymized user identities to make informed authentication and trust decisions on a daily basis.
ReversingLabs
Venture Round in 2011
ReversingLabs specializes in file and software security, offering a cybersecurity platform that verifies the safety of binaries. The company's Spectra Core technology supports the software supply chain and delivers insights into file security, processing over 40 billion files daily and analyzing software binaries in seconds to minutes. ReversingLabs provides essential threat detection and analysis technologies that address advanced attacks, persistent threats, and polymorphic malware. Their solutions enable real-time deep inspection and automated analysis of all incoming content, distinguishing between safe and harmful files. This capability allows security teams to respond swiftly and effectively to potential breaches, ensuring the protection of organizations and their customers.
Cloudera
Series D in 2011
Cloudera, Inc. is a provider of data analytics and management solutions, operating primarily in the United States, Europe, and Asia. The company offers a comprehensive suite of products through its Subscription and Services segments. Its flagship Cloudera Enterprise Data Hub enables organizations to perform various analytics on a governed and secure data set across public and private clouds or data centers. Cloudera also provides a hybrid cloud solution known as Cloudera Data Warehouse for self-service analytics, along with tools like Cloudera Data Science and Engineering for big data processing and Cloudera Operational DB for real-time analytics. Additional offerings include the Hortonworks Data Platform, Cloudera DataFlow for data collection and analysis, and Cloudera SDX for security and governance. Cloudera supports its clients—corporate enterprises and public sector organizations—through software subscriptions and professional services that include consultation, training, and machine learning expertise. Founded in 2008 and headquartered in Palo Alto, California, Cloudera aims to transform complex data into actionable insights while ensuring efficiency and security.
Oculis Labs
Seed Round in 2011
Oculis Labs is an advanced computer user security company that protects your screen from over-the-shoulder peepers. The technology uses eye tracking to calibrate the words on the computer screen associated directly with the user.
RedSeal
Venture Round in 2010
RedSeal develops security risk management (SRM) software and solutions and helps companies eliminate cyber threats. RedSeal was founded in 2004, helps Global 2000 organizations defend their critical digital assets. RedSeal gets ahead of cyber criminals by calculating every possible internal and external “attack path” to the most valuable network assets – before they do. Customers get a prioritized list of the most vulnerable paths to their most valuable assets. More than 200 corporations and government agencies worldwide have RedSealed their networks, including five of the top 50 financial institutions, all of the major security vendors, fifteen of the Fortune 100 retail companies, and a number of US government organizations including the US Army, US Navy, US Postal Service and the FAA. Key commercial customers include Nationwide, Oracle, Cisco and First Data. RedSeal partners with all of the top suppliers of network infrastructure (Cisco, Juniper Networks, Fortinet, Arista, Aruba, Check Point, Palo Alto Networks, F5). Its software integrates with all industry leading security solutions (McAfee, Symantec, Qualys, HP ArcSight, Rapid7, Splunk,Tripwire, MaxPatrol, nMap) as well as with major workflow vendors (ServiceNow, Remedy), providing the most comprehensive validation of network security. RedSeal is backed by prominent venture investors including Venrock, Leapfrog Ventures, Sutter Hill Ventures, JAFCO Ventures, Olympic Venture Partners and In-Q-Tel.
Silver Tail Systems
Venture Round in 2010
Silver Tail Systems is the leading provider of predictive analytics to detect and prevent fraud and abuse on websites. Business logic abuse is a rising concern as its extremely difficult to detect and stop, but these hijack threats, velocity attacks and gaming schemes are costing companies millions, if not billions in online fraud. Silver Tail Forensics and Mitigation products use a new generation of detection, efficient investigation and real-time mitigation of events to track suspicious behavior and divert the bad actors, leaving legitimate users unaffected.
Recorded Future
Series B in 2010
Recorded Future, Inc. is a threat intelligence company that specializes in providing real-time insights into potential cyber threats. Founded in 2009 and headquartered in Somerville, Massachusetts, the company offers a comprehensive Intelligence Cloud that indexes data from the open web, dark web, and technical sources. This platform enables organizations to gain visibility into adversaries and vulnerabilities, allowing them to enhance their cybersecurity posture and respond to threats swiftly. Recorded Future provides various solutions tailored for different teams, including threat intelligence for security operations centers, custom monitoring dashboards, and dark web monitoring services. The company also offers support services, such as intelligence assessments and analyst support, to further empower its clients in managing security risks. With additional offices in McLean, Virginia, and Gothenburg, Sweden, Recorded Future has established strategic partnerships to expand its capabilities in the cybersecurity landscape.
Signal Innovations Group
Venture Round in 2010
Signal Innovations Group, Inc. specializes in developing decision systems and imaging technologies that cater to government and industry needs in national security, public safety, and commercial surveillance. The company provides a software suite for processing, exploitation, and dissemination of airborne intelligence, surveillance, and reconnaissance data, which is utilized by analysts and warfighters on platforms with size, weight, and power limitations. Additionally, it offers recognition software that combines detection, classification, and identification techniques to analyze various sensor data, including radar, sonar, and imagery from both manned and unmanned vehicles. Signal Innovations Group also delivers hierarchical security assessment algorithms to evaluate risks in different security contexts, along with a suite of multi-source intelligence analysis tools that incorporate natural language processing and network modeling. Moreover, the company develops video analytics software for monitoring activities through various cameras, and mobile video analytics systems for transportation monitoring across law enforcement and commercial sectors. Founded in 2004, the company is headquartered in Durham, North Carolina, with additional operations in Reston, Virginia.
Recorded Future
Series A in 2009
Recorded Future, Inc. is a threat intelligence company that specializes in providing real-time insights into potential cyber threats. Founded in 2009 and headquartered in Somerville, Massachusetts, the company offers a comprehensive Intelligence Cloud that indexes data from the open web, dark web, and technical sources. This platform enables organizations to gain visibility into adversaries and vulnerabilities, allowing them to enhance their cybersecurity posture and respond to threats swiftly. Recorded Future provides various solutions tailored for different teams, including threat intelligence for security operations centers, custom monitoring dashboards, and dark web monitoring services. The company also offers support services, such as intelligence assessments and analyst support, to further empower its clients in managing security risks. With additional offices in McLean, Virginia, and Gothenburg, Sweden, Recorded Future has established strategic partnerships to expand its capabilities in the cybersecurity landscape.
FireEye
Series C in 2009
FireEye is a cyber security company that combines the automation of technology with unparalleled frontline human expertise, including industry-recognized services and nation-state grade threat intelligence. On the front lines of cyber attacks every day, FireEye has unrivaled real-time knowledge of the global threat landscape spanning more than two decades, gathered by hundreds of highly experienced threat researchers, platform engineers, malware analysts, intelligence analysts, and investigators, as well as a global network of best-in-class business partners. This unique understanding of how organizations combat cyber attacks guides the products FireEye builds. Working as a seamless, scalable extension of customer security operations, FireEye offers a unified platform called Helix that integrates and analyzes the data from security assets to offer real answers about the threats that matter. With innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consultants, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, respond to, and remediate cyber attacks.
Veracode
Series C in 2009
Veracode is an independent provider of cloud-based application security and intelligence services, founded in 2006 and headquartered in Burlington, Massachusetts. The company offers a platform designed to identify and remediate security-related vulnerabilities throughout the software development lifecycle. By integrating security seamlessly into the development process, Veracode enables security teams, software developers, and enterprises to test and monitor the security of both internally developed and third-party applications. This comprehensive solution enhances the security of web, mobile, and outsourced software applications, ensuring that organizations can effectively address potential defects from the inception of their software projects.
Network Chemistry
Series A in 2005
Network Chemistry, Inc. offers security solutions to find network equipment, eliminate unauthorized devices, and enforce networking policies. The company's products include Network Chemistry Scanner, a network-based security solution, which focuses on infrastructure discovery, classification, and rogue device remediation; and protects organizations from unauthorized devices. It also provides RFprotect Mobile, a portable analysis product that enables network designers and security personnel to design, analyze, and secure wireless networks by conducting site surveys and accelerating incident response; RFprotect Distributed, a wireless intrusion detection and prevention system that automates threat detection, attack prevention, and 'no wireless' policy enforcement inside the enterprise; and RFprotect Endpoint, a laptop agent, which enforces wireless use policies on employee laptops. Network Chemistry, Inc. serves retail, manufacturing, financial services, health services, and government agencies. The company was founded in 2002 and is based in Palo Alto, California.
Decru
Series B in 2002
Decru, Inc. specializes in providing storage security solutions tailored for enterprises and government organizations. Established in 2001 and headquartered in Redwood City, California, the company addresses critical business needs such as privacy, regulatory compliance, intellectual property protection, and internal controls. Decru's DataFort storage security appliances help organizations secure their networked storage environments, safeguarding data from both internal and external threats. Additionally, the company offers a software recovery tool compatible with UNIX and Windows workstations. Decru's solutions find applications in various sectors, including financial services, healthcare, telecommunications, media, semiconductors, aerospace, manufacturing, and government. As of 2005, Decru operates as a subsidiary of NetApp, Inc.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.