Cynomi offers an AI-powered, automated virtual Chief Information Security Officer (vCISO) platform designed to assist Managed Security Service Providers (MSSPs) and consulting firms in delivering vCISO services efficiently and at scale. Founded in 2021 and based in London, the company’s multi-tenant platform automatically generates essential components for vCISO services, including risk and compliance assessments, customized security policies, and actionable remediation plans with prioritized tasks. Additionally, it provides task management tools and customer-facing reports, ensuring that organizations can maintain optimal cybersecurity posture and regulatory compliance. Cynomi's solution enables businesses to enhance their security measures without the need to expand existing resources.
Reco
Venture Round in 2025
Reco is a SaaS security company that specializes in helping organizations secure their cloud applications. Its platform utilizes AI agents to detect unsanctioned applications, assess their usage, and mitigate associated risks. These agents leverage Reco's metadata to enhance both the speed and effectiveness of security measures compared to competitors. The platform includes a real-time interaction graph that visualizes user behaviors, application activities, and potential threats, creating a comprehensive intelligence layer. This contextual understanding enables Reco's AI to identify complex threats that may be overlooked by traditional security tools. By focusing on the dynamics of cloud collaboration, Reco provides organizations with the insights needed to protect sensitive assets and ensure safe interactions among employees, teams, and third parties.
Tailscale
Series C in 2025
Tailscale Inc. is a Toronto-based company that develops corporate virtual private network (VPN) software designed to enhance network security for teams of various sizes. Founded in 2019, Tailscale utilizes WireGuard technology to simplify the creation and management of private networks. By integrating with existing identity providers like GSuite and Office365, Tailscale allows authorized devices to connect in a peer-to-peer mesh, which reduces setup complexity and minimizes latency. This approach not only improves the reliability of connections among servers, computers, and cloud instances but also eliminates the need for upfront costs and extensive configuration. Tailscale serves a diverse clientele, including hobbyists, network administrators, financial institutions, healthcare organizations, and startups, aiming to streamline the operational challenges associated with network security.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
SpecterOps
Series B in 2025
SpecterOps is a cybersecurity company focused on helping enterprises defend against advanced attacks through a range of products, services, and training solutions. The company specializes in developing cybersecurity software that protects operational data and assists organizations in shutting down attack vectors. SpecterOps offers comprehensive program development, assessment services, and operational support, ensuring transparency and instilling confidence in the safety of critical assets and data. Additionally, the company provides advanced training on adversary tactics, techniques, and procedures, contributing to the overall improvement of security operations programs. SpecterOps is also involved in various industry initiatives aimed at enhancing cybersecurity practices.
Cloudsmith
Series B in 2025
Cloudsmith Ltd. is a software-as-a-service company that specializes in secure storage and sharing of software assets, packages, and containers. Founded in 2013 and based in Belfast, United Kingdom, Cloudsmith offers a cloud-native, universal package management solution that supports various formats, including npm, Docker, Maven, PyPI, RubyGems, and Debian. Its platform includes features such as access controls, authentication mechanisms, and integration with identity providers for user management, ensuring the security of packages and repositories. Additionally, Cloudsmith provides tools for discovering and searching artifacts, facilitating easier access for developers to the packages they require. The company's offerings also encompass infrastructure automation development tools and cloud-hosted repositories with features like geo/IP restrictions, historical statistics, and malware scanning, catering to the needs of modern software supply chain management.
Filigran is a European cyber technology company dedicated to providing high-quality open-source software tailored for cybersecurity and crisis management teams. The company has developed an extended threat management (XTM) portfolio that includes solutions for cyber threat intelligence, adversary simulation, and crisis response. This comprehensive approach allows organizations, both private and public, to enhance their cybersecurity measures while leveraging open-source platforms. Filigran's commitment to supporting global organizations positions it as a key player in the field of cybersecurity and crisis management.
Detectify
Acquisition in 2024
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a SaaS-based platform that continuously tests and monitors the external attack surface of businesses, identifying and reporting potential security vulnerabilities. The company's unique approach involves automating real-world, payload-based attacks, crowdsourced from a global community of elite ethical hackers. This enables clients to proactively manage and mitigate security risks, setting a new standard in advanced application security testing.
Kiteworks
Private Equity Round in 2024
Kiteworks is a cybersecurity company that specializes in secure communication and file-sharing solutions tailored for businesses and organizations. By focusing on the protection of sensitive information, Kiteworks offers a cloud-based platform that enables safe and compliant sharing of files, emails, and various forms of communication. The platform serves as a secure access point to content stored across existing enterprise systems, facilitating file transfers and automating connections between different systems critical to business operations. Through its innovative solutions, Kiteworks aims to prevent data breaches and compliance violations associated with third-party cyber risks.
Anjuna is a developer of a cloud security platform that provides hardware-grade protection for data, applications, and workloads in the public cloud. The company's technology enables enterprises to securely run their most sensitive workloads by leveraging advanced hardware-based secure computing technologies. Unlike traditional perimeter security solutions, which are often vulnerable to insider threats and malicious code, Anjuna's platform offers seamless end-to-end encryption through secure enclaves. This approach ensures that applications and data remain protected from unauthorized access, making the public cloud a safe computing resource for businesses.
Abnormal Security
Series D in 2024
Abnormal Security Corporation specializes in cloud-based email security solutions for Microsoft Office 365 and G Suite, aiming to protect organizations from targeted email attacks. Founded in 2018 and based in San Francisco, the company employs a data science approach to enhance its email protection capabilities. Its platform offers a range of services, including inbound email protection, detection of email account compromises, and responses to various threats. Abnormal Security addresses issues such as credential phishing, internal phishing, impersonation of employees and executives, vendor account compromise, as well as invoice and payment fraud. The company serves diverse sectors, including financial services, healthcare, and utilities, providing comprehensive solutions to safeguard against email-related risks that can lead to significant financial and reputational damage.
Dazz
Venture Round in 2024
Dazz provides a unified remediation platform aimed at enhancing the efficiency of security and development teams. This SaaS solution quickly identifies vulnerabilities and prioritizes issues, allowing organizations to manage cybersecurity challenges from a single platform. By streamlining the remediation process, Dazz significantly reduces the time required to address security risks, transforming weeks of remediation work into mere hours. This not only enables cybersecurity teams to adopt a more strategic approach to their security posture but also allows developers to focus on innovation rather than spending excessive time on fixing vulnerabilities. The platform is particularly effective in protecting cloud and development environments, replacing traditional manual processes with a more integrated and automated solution.
Elisity is a company focused on enhancing security for enterprise assets and data, addressing challenges arising from the complexities of modern work environments and mobile workforces. It has developed a cloud-based platform that utilizes least privilege access and identity-based micro-segmentation to secure network access. This platform continuously verifies user identity, location, permissions, and device behavior to provide granular access control, thereby enabling organizations to implement zero-trust security measures effectively. The team behind Elisity comprises experienced entrepreneurs with strong technical expertise in enterprise networking and security, leveraging their knowledge to cater to the needs of highly security-conscious organizations.
Ory Corp
Venture Round in 2024
Ory Corp, founded in 2019, builds and maintains popular developer tools in the area of Cloud identity, authorization, Zero Trust Security combined with user-centric development experience. Their open source projects rank with over 30k+ GitHub stars, have vivid communities and are regularly trending topics on popular sites and forums. Based on Ory open source, they have launched Ory Cloud as a SaaS product, built for easy integration and maximum adaptability.
Torq is a no-code automation platform specifically designed for security and operations teams. The company empowers frontline security professionals to create automated workflows that enhance their ability to respond to threats swiftly and remediate risks effectively. By alleviating the manual workload associated with threat detection and remediation, Torq enables security teams to operate at scale without compromising efficiency. Its platform integrates seamlessly with existing tools, allowing organizations to adapt to evolving security demands while fostering improved communication and collaboration across all systems. This modern approach to security automation positions Torq as a vital resource for businesses aiming to enhance their security posture and operational resilience.
Aqua Security
Series E in 2024
Aqua Security Software Ltd. is a cybersecurity company specializing in securing container-based and cloud-native applications throughout their development and production lifecycles. The company's Aqua Cloud Native Security Platform delivers comprehensive security solutions, including prevention, detection, and response automation, applicable across various deployment environments such as on-premises and public clouds like AWS, Azure, and Google. Aqua Security also provides open-source tools like Kube-Bench for Kubernetes security compliance, Kube-hunter for identifying vulnerabilities in Kubernetes clusters, and Manifesto for managing container image metadata. The company's offerings encompass areas such as DevSecOps automation, security modernization, compliance, and hybrid and multi-cloud solutions. Founded in 2015 and based in Ramat Gan, Israel, with additional operations in Burlington, Massachusetts, Aqua Security serves a diverse clientele, including major enterprises in sectors like financial services, media, and manufacturing.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Silk Security
Seed Round in 2023
Silk Security develops a security platform that focuses on managing and remediating security findings for businesses. The platform allows organizations to implement a comprehensive strategy for addressing risks related to code, infrastructure, and applications. By utilizing artificial intelligence, it automates the prioritization, combination, and contextualization of data from various detection systems. This approach enhances collaboration between operations and security stakeholders, aligning finding risk with fixing risk and improving the overall security posture of enterprises. Additionally, the platform centralizes visibility and auditability regarding the status of resolutions, promoting a strategic and sustainable method for managing security risks.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Veriti is a developer of a unified security posture management platform designed to enhance security while maintaining business continuity. The platform seamlessly integrates with a company's entire security infrastructure, allowing for continuous assessment of its risk posture. By analyzing security configurations, logs, sensor telemetries, and threat intelligence, Veriti enables organizations to proactively monitor potential threats and identify vulnerabilities. This approach allows for actionable remediation strategies to address security gaps and high-risk areas, ensuring that businesses can operate without disruption while effectively managing their security exposure.
Immersive Labs
Series C in 2022
Immersive Labs Limited is a UK-based company that specializes in developing a cloud-based platform aimed at enhancing cybersecurity skills across organizations. Founded in 2016 and headquartered in Bristol, the company provides interactive, gamified content that enables users to measure and improve their cybersecurity capabilities. The platform facilitates skill development in areas such as ethical hacking, threat hunting, and malware analysis, all accessible via a web browser without the need for installation. Immersive Labs also offers tools for assessing user profiles, identifying skill gaps, and simulating real-world cybersecurity incidents. By focusing on fostering critical thinking and problem-solving among users, the company empowers businesses in various sectors, including government and defense, to uncover hidden cybersecurity talent and strengthen their defenses against potential threats.
Detectify
Venture Round in 2022
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a SaaS-based platform that continuously tests and monitors the external attack surface of businesses, identifying and reporting potential security vulnerabilities. The company's unique approach involves automating real-world, payload-based attacks, crowdsourced from a global community of elite ethical hackers. This enables clients to proactively manage and mitigate security risks, setting a new standard in advanced application security testing.
Cyclops Security
Seed Round in 2022
Cyclops Security operates a cybersecurity platform designed to strengthen an organization's defenses against evolving cyber threats while protecting valuable assets. The platform integrates data from various cybersecurity solutions, employing AI algorithms to provide meaningful context on vulnerabilities within an organization. This enables security teams to prioritize risks effectively and streamline their response efforts. By enhancing detection, prioritization, and real-time remediation, Cyclops allows SecOps teams to focus on the most critical cybersecurity risks and reduce both mean time to detect (MTTD) and mean time to remediate (MTTR). Overall, Cyclops Security's innovative approach helps organizations navigate the complexities of cybersecurity, making threat management more efficient and effective.
SaaS Alerts
Venture Round in 2022
SaaS Alerts is a cloud security company based in Wilmington, North Carolina, founded in 2020. It specializes in providing security solutions tailored for managed service providers (MSPs) to protect and monetize customer SaaS applications. The company's software includes features such as security notifications, alerts for abnormal user behavior, and comprehensive SaaS security assessments. These tools help identify management policy gaps and enhance security management by offering insights into user activity and data risks. By integrating with professional services automation (PSA) tools, SaaS Alerts ensures an immediate and effective response to incidents like data theft and threats posed by malicious actors.
Aceiss is a developer of a compliance monitoring platform that enhances access security by providing visibility and insights into user access. The company's technology seamlessly integrates with existing applications and security infrastructure, allowing organizations to identify anomalous behavior and monitor privileged accounts. This capability enables businesses to anticipate potential security threats and take proactive measures to protect their sensitive information. By delivering immediate insights upon integration, Aceiss helps organizations strengthen their security posture and ensure compliance with regulatory requirements.
Perimeter 81
Series C in 2022
Perimeter 81 is a company focused on simplifying the management of local networks, cloud infrastructures, and corporate applications through its unified cloud platform. This platform enables zero-trust access to on-premise resources and critical cloud environments, enhancing security and efficiency. By employing resilient IPSec tunnels that do not require an agent, Perimeter 81 ensures secure access to web applications. The company's solutions allow clients to comprehensively build, manage, and secure their networks within a multi-tenant cloud setup, streamlining network management while implementing a robust zero-trust model for resource and application access.
Reco is a SaaS security company that specializes in helping organizations secure their cloud applications. Its platform utilizes AI agents to detect unsanctioned applications, assess their usage, and mitigate associated risks. These agents leverage Reco's metadata to enhance both the speed and effectiveness of security measures compared to competitors. The platform includes a real-time interaction graph that visualizes user behaviors, application activities, and potential threats, creating a comprehensive intelligence layer. This contextual understanding enables Reco's AI to identify complex threats that may be overlooked by traditional security tools. By focusing on the dynamics of cloud collaboration, Reco provides organizations with the insights needed to protect sensitive assets and ensure safe interactions among employees, teams, and third parties.
Semperis, Inc. is an enterprise identity protection company that specializes in safeguarding and recovering Active Directory environments from cyber breaches and identity system failures. Founded in 2013 and headquartered in New York, with an additional location in Ramat Gan, Israel, Semperis provides a suite of solutions, including the Directory Services Protector, which allows organizations to automatically restore an entire Active Directory forest and quickly recover critical attributes. Their offerings also include the Active Directory Forest Recovery and the Active Directory State Manager, which facilitate real-time granular searches, comparisons, and restorations of attributes. Semperis serves a diverse range of industries, including financial services, healthcare, and government, helping clients enhance their cyber resilience and protect against data breaches and operational errors.
Abnormal Security
Series C in 2022
Abnormal Security Corporation specializes in cloud-based email security solutions for Microsoft Office 365 and G Suite, aiming to protect organizations from targeted email attacks. Founded in 2018 and based in San Francisco, the company employs a data science approach to enhance its email protection capabilities. Its platform offers a range of services, including inbound email protection, detection of email account compromises, and responses to various threats. Abnormal Security addresses issues such as credential phishing, internal phishing, impersonation of employees and executives, vendor account compromise, as well as invoice and payment fraud. The company serves diverse sectors, including financial services, healthcare, and utilities, providing comprehensive solutions to safeguard against email-related risks that can lead to significant financial and reputational damage.
Tailscale
Series B in 2022
Tailscale Inc. is a Toronto-based company that develops corporate virtual private network (VPN) software designed to enhance network security for teams of various sizes. Founded in 2019, Tailscale utilizes WireGuard technology to simplify the creation and management of private networks. By integrating with existing identity providers like GSuite and Office365, Tailscale allows authorized devices to connect in a peer-to-peer mesh, which reduces setup complexity and minimizes latency. This approach not only improves the reliability of connections among servers, computers, and cloud instances but also eliminates the need for upfront costs and extensive configuration. Tailscale serves a diverse clientele, including hobbyists, network administrators, financial institutions, healthcare organizations, and startups, aiming to streamline the operational challenges associated with network security.
Teleport is a software company that specializes in providing tools for deploying and managing applications across various cloud providers and on-premises infrastructure. Founded in 2015 and based in Oakland, California, with additional offices in Seattle and Toronto, Teleport focuses on modernizing identity, access, and policy management for both human and machine identities. Its platform enhances engineering velocity and improves the security of critical infrastructure by employing a unified approach to access management, zero-trust networking, and identity governance. Teleport's products include solutions for server access, Kubernetes access, application access, and cloud access, all designed to facilitate quick and secure resource access while meeting compliance requirements. The company's infrastructure identity platform aims to streamline operations and reduce the support burden typically associated with traditional software, particularly in restricted and regulated environments.
DoControl
Series B in 2022
DoControl is a developer of a no-code security platform designed to enhance security and operational efficiency for enterprises using SaaS applications. The platform offers automated, self-service tools for data access monitoring, orchestration, and remediation, addressing the challenges of labor-intensive security risk management and data exfiltration prevention. By automating these processes, DoControl alleviates the workload and complexity faced by Security and IT teams. The company's approach emphasizes a customer-centric philosophy, involving all employees in the security framework to foster a collaborative and effective security culture that balances security needs with business enablement.
Prelude is a technology company founded in 2018 and headquartered in Manchester, New Hampshire, that focuses on enhancing cybersecurity defenses for organizations. The company develops products that enable continuous probing of security systems, allowing users to ask critical questions related to their security posture. By translating complex security concepts into actionable inquiries, Prelude provides comprehensive internal intelligence that helps customers identify vulnerabilities and prioritize responses to potential threats. In addition to its technological offerings, Prelude Institute, a subsidiary, is dedicated to addressing the skills gap in the labor market by training individuals for middle-skills careers, particularly in cybersecurity. The institute aims to retrain workers from other industries into security analysts within six months, significantly improving their earning potential and contributing to the workforce's adaptability in a rapidly evolving job landscape.
CertiK, established in 2018, is a leading blockchain security company. Headquartered in New York with offices in Beijing, Seoul, and Seattle, it specializes in securing smart contracts and blockchain ecosystems. CertiK offers security audits, penetration testing, and custom formal verification services, utilizing AI technology to protect and monitor blockchain protocols and smart contracts in real-time. The company, founded by professors from Yale and Columbia Universities, aims to secure the web3 world by applying cutting-edge academic innovations to enterprise-level applications.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Bionic, Inc. is an application intelligence company based in Palo Alto, California, founded in 2019. It operates as an Application Security Posture Management platform that focuses on reducing security, data privacy, and operational risks associated with applications. Bionic achieves this by continuously analyzing the entire architecture of applications as they evolve in production, offering deep visibility into the application layer. The company's products include a comprehensive asset inventory, dependency and data flow mapping, and solutions for compliance, security review, and cloud modernization. By providing insights into services, APIs, dependencies, and data flows, Bionic helps organizations effectively manage their application risks.
Calamu is a cybersecurity startup focused on providing advanced data protection solutions for enterprises. The company develops software that safeguards against data loss and unauthorized access, ensuring that clients maintain complete ownership of their data. Calamu's platform addresses the challenges of regulatory compliance, simplifying the complexities associated with data privacy and protection. By offering near-impenetrable resilience against cyber threats, Calamu aims to eliminate the risks of data breaches and help organizations navigate the evolving landscape of data security.
Shift5, Inc. is a cybersecurity company founded in 2019 and based in Arlington, Virginia. The company specializes in developing hardware and software solutions to safeguard operational technology platforms, including aircraft, satellites, ground combat vehicles, and large-scale mining and construction equipment. Shift5's offerings include the Shift5 Intake, a data recorder that collects and transmits embedded data in real time to identify intrusions, and the Shift5 Engine, which employs both rule-based and model-based analytics to detect cyber threats within internal communication networks. Additionally, the company provides the Shift5 Gauge Cluster for data capturing and analytics, along with features for intrusion detection, secure code delivery verification, and fault reporting, aimed at protecting both government and commercial systems from cyber attacks.
PlexTrac, LLC is a cybersecurity software company based in Eagle, Idaho, that specializes in a reporting and analytics platform designed for cybersecurity professionals. The platform enables organizations to track results from security assessments, including penetration testing, and monitor their progress in addressing identified vulnerabilities. By aggregating data from various security tools, PlexTrac centralizes cybersecurity processes, allowing teams to prioritize critical issues and streamline remediation efforts. This efficiency empowers organizations to focus on essential security tasks, ultimately enhancing their overall cybersecurity posture.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Pentera is a leading provider of automated security validation solutions, designed to help organizations assess the integrity of their cybersecurity measures across their entire attack surface. The company's platform continuously evaluates potential security vulnerabilities by examining the threat levels within an organization's infrastructure, network, and human factors. This proactive approach allows businesses to perform ongoing cybersecurity tests, enabling them to identify and address security gaps in real-time. Trusted by thousands of security professionals and service providers globally, Pentera empowers organizations to enhance their security posture and mitigate risks before they can be exploited.
PlainID Ltd. is a technology company based in Tel Aviv-Yafo, Israel, that specializes in developing an advanced Authorization Platform designed for identity and access management. Established in 2014, the company provides a policy-based access control solution that streamlines authorization processes into a single point of decision and control, applicable across cloud, mobile, and legacy applications. This platform simplifies the management of access control policies, allowing enterprises to effectively govern and protect their digital assets against identity-related security threats. PlainID's scalable solution utilizes a graph database to meet the evolving demands of enterprise growth, positioning itself as a modern alternative to traditional role-based and attribute-based authorization systems.
Ory Corp, founded in 2019, builds and maintains popular developer tools in the area of Cloud identity, authorization, Zero Trust Security combined with user-centric development experience. Their open source projects rank with over 30k+ GitHub stars, have vivid communities and are regularly trending topics on popular sites and forums. Based on Ory open source, they have launched Ory Cloud as a SaaS product, built for easy integration and maximum adaptability.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
Noname Security
Series C in 2021
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. It specializes in providing security solutions specifically designed to protect application programming interfaces (APIs) from various threats, including data leakage, authorization issues, and misuse. The company's platform enables enterprises to gain visibility and secure both managed and unmanaged APIs without the need for agents or network modifications. Noname Security's offerings include real-time protection, vulnerability detection, and misconfiguration identification, which enhance security beyond traditional methods such as API gateways and load balancers. By focusing on comprehensive API security, Noname Security aims to address the growing concerns surrounding data integrity and application security in modern digital environments.
Dazz provides a unified remediation platform aimed at enhancing the efficiency of security and development teams. This SaaS solution quickly identifies vulnerabilities and prioritizes issues, allowing organizations to manage cybersecurity challenges from a single platform. By streamlining the remediation process, Dazz significantly reduces the time required to address security risks, transforming weeks of remediation work into mere hours. This not only enables cybersecurity teams to adopt a more strategic approach to their security posture but also allows developers to focus on innovation rather than spending excessive time on fixing vulnerabilities. The platform is particularly effective in protecting cloud and development environments, replacing traditional manual processes with a more integrated and automated solution.
Torq is a no-code automation platform specifically designed for security and operations teams. The company empowers frontline security professionals to create automated workflows that enhance their ability to respond to threats swiftly and remediate risks effectively. By alleviating the manual workload associated with threat detection and remediation, Torq enables security teams to operate at scale without compromising efficiency. Its platform integrates seamlessly with existing tools, allowing organizations to adapt to evolving security demands while fostering improved communication and collaboration across all systems. This modern approach to security automation positions Torq as a vital resource for businesses aiming to enhance their security posture and operational resilience.
Cycode | Complete ASPM
Series B in 2021
Cycode is the leading Application Security Posture Management (ASPM) providing Peace of Mind to its customers. Its complete ASPM platform scales and standardizes developer security without slowing down the business — delivering safe code, faster. The Complete ASPM platform can replace existing application security testing tools or integrate with them while providing cyber resiliency through unmatched visibility, risk driven prioritization and just in-time remediation of code vulnerabilities as scale. Cycode’s Risk Intelligence Graph (RIG), the ‘brain’ behind the platform, provides traceability across the entire SDLC through natural language. Backed by tier-one investors Insight Partners and YL Ventures, the series-B company has raised $80 million and boasts a number of the top global Fortune 100 customers in the world that are gaining immediate value.
Laminar is a company that specializes in data leakage protection for cloud environments. Its Cloud Data Security Platform offers continuous discovery and classification of data, providing full visibility into data flows. This solution enables organizations to secure and control their data, improving their risk posture while allowing for real-time leak detection and remediation without disrupting data operations. Laminar's technology supports agentless and asynchronous monitoring of various data sources and egress channels, ensuring authorized data movements and alerting users to potential issues. Founded in 2020 by a team of experienced cybersecurity professionals, Laminar aims to help businesses adapt to cloud-native environments by enhancing data governance and privacy monitoring, ultimately allowing them to reduce their attack surface and regain control over their data.
AnyDesk, founded in Germany in 2014, specializes in remote desktop access software that has attracted over 100 million users globally, with an additional 5 million new users each month. The software is powered by a proprietary codec, DeskRT, which facilitates near latency-free collaboration, making it suitable for various work environments, whether in close proximity or across the globe. AnyDesk's platform leverages artificial intelligence tools to provide stable remote control and secure data transmission, ensuring efficient and effective remote access. The company is recognized as one of the fastest-growing firms in Germany, continuously expanding its offerings to meet the evolving needs of businesses and clients for reliable remote desktop solutions.
CRED is a members-only credit card management and bill payments platform that rewards users every time they pay their credit card bills. The fintech startup operates an app that rewards customers for paying their credit card bills on time and gives them access to a range of additional services such as credit and a premium catalog of products from high-end brands. Customers are offered a range of features which include the ability to better track spending across various credit cards, and get reminders. Cred is backed by investors such as Falcon Edge Capital, Coatue Management, Insight Partners, DST Global, RTP Global, Tiger Global, Greenoaks Capital, Dragoneer Investment Group, and Sofina. It was established in Bengaluru, Karnataka by Kunal Shah in 2017.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
Adaptive Shield
Series A in 2021
Adaptive Shield develops a security posture management platform that assists businesses in managing their cloud services effectively. The platform offers continuous, automated solutions that enhance vulnerability management and provide security teams with deep visibility and control over critical Software as a Service (SaaS) applications. It addresses various aspects of security, including misconfiguration management, SaaS-to-SaaS access, identity and access governance, and device-to-SaaS user risk management. By equipping organizations with built-in knowledge and tools for threat prevention, detection, and response, Adaptive Shield enables them to adopt best practices and maintain a secure and efficient application environment.
DeepFactor
Series A in 2021
DeepFactor is a cloud-native application security platform that helps developers identify and address security vulnerabilities, supply chain risks, and compliance issues during the software development process. The platform offers integrated features such as artifact scanning and runtime visibility, allowing for thorough analysis without requiring code changes. Its runtime observability technology integrates seamlessly into cloud-native architectures, enabling the detection of anomalies and providing developers with a prioritized list of contextual security risks. Additionally, DeepFactor enhances operations and reporting, facilitating remediation and embedding application security into the CI/CD pipeline, thereby promoting the adoption of DevSecOps practices within modern enterprises. Through its subscription-based model, the platform delivers security, performance, and behavior insights, supporting engineering teams in building secure applications efficiently.
Rebellion Defense
Venture Round in 2021
Rebellion Defense, Inc. is a technology company that creates software products utilizing artificial intelligence and machine learning to support national defense missions for the United States, United Kingdom, and allied nations. Established in 2019 and headquartered in Washington, D.C., with additional offices in Seattle and London, the company focuses on turning data into actionable insights to enhance decision-making in the security sector. Its advanced software solutions provide comprehensive analyses of the threat landscape, automate operational processes, and bolster cybersecurity for critical military assets. By integrating expertise from both the private technology sector and defense veterans, Rebellion Defense aims to equip warfighters with innovative capabilities to detect and counter threats effectively.
Corelight
Series D in 2021
Corelight, Inc. provides network visibility solutions tailored for information security professionals, focusing on network traffic analysis to combat cyber threats. The company offers a suite of products, including Corelight sensors and a fleet manager, built upon the open-source Bro framework, which delivers actionable, real-time data to enhance cybersecurity efforts. Founded in 2013 and headquartered in San Francisco, California, Corelight serves enterprises, government agencies, and higher education institutions, enabling them to gain deep insights into network traffic and effectively detect and respond to cyberattacks. The company also maintains additional offices in Santa Clara, California, and Columbus, Ohio.
Own Company
Series E in 2021
Own Company is a software enterprise that specializes in cloud data protection solutions. It provides a comprehensive data platform designed to safeguard and activate Software as a Service (SaaS) data, facilitating operational transformation for businesses. The platform features a cloud-to-cloud backup and restore system that ensures automated and daily backups of SaaS and Platform as a Service (PaaS) data. Additionally, it includes tools for data comparison and restoration, allowing organizations to effectively manage data loss and corruption crises. By prioritizing the security of critical cloud data, Own Company helps businesses optimize their disaster recovery processes.
DNSFilter
Series A in 2021
DNSFilter, Inc. is a company specializing in a cloud-based content filtering and threat protection solution. Founded in 2015 and based in Washington, D.C., it offers a platform that enables IT professionals to manage users' online experiences while safeguarding them from security threats and inappropriate content. Utilizing artificial intelligence, DNSFilter's technology provides intelligent web content filtering and real-time protection against various online dangers, including malware, phishing, and botnet attacks. The platform supports networks with dynamic IP addresses, making it suitable for a diverse range of clients, including enterprises, service providers, and educational institutions. Through its services, DNSFilter ensures enhanced visibility and security for IT teams managing network safety.
Noname Security
Series B in 2021
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. It specializes in providing security solutions specifically designed to protect application programming interfaces (APIs) from various threats, including data leakage, authorization issues, and misuse. The company's platform enables enterprises to gain visibility and secure both managed and unmanaged APIs without the need for agents or network modifications. Noname Security's offerings include real-time protection, vulnerability detection, and misconfiguration identification, which enhance security beyond traditional methods such as API gateways and load balancers. By focusing on comprehensive API security, Noname Security aims to address the growing concerns surrounding data integrity and application security in modern digital environments.
Anjuna is a developer of a cloud security platform that provides hardware-grade protection for data, applications, and workloads in the public cloud. The company's technology enables enterprises to securely run their most sensitive workloads by leveraging advanced hardware-based secure computing technologies. Unlike traditional perimeter security solutions, which are often vulnerable to insider threats and malicious code, Anjuna's platform offers seamless end-to-end encryption through secure enclaves. This approach ensures that applications and data remain protected from unauthorized access, making the public cloud a safe computing resource for businesses.
Transmit Security
Series A in 2021
Transmit Security is a provider of a digital identity platform that delivers advanced security services aimed at enhancing customer experiences while safeguarding against fraud. The company's CIAM platform enables businesses to implement passwordless authentication through technologies such as face detection, along with identity policy orchestration and passwordless workforce authentication. By focusing on customer experience and cybersecurity, Transmit Security assists organizations, including major banks, insurers, and retailers, in creating secure and seamless digital identity journeys. The platform supports a wide range of industries, collectively managing over $2 trillion in annual commerce.
Immersive Labs
Series C in 2021
Immersive Labs Limited is a UK-based company that specializes in developing a cloud-based platform aimed at enhancing cybersecurity skills across organizations. Founded in 2016 and headquartered in Bristol, the company provides interactive, gamified content that enables users to measure and improve their cybersecurity capabilities. The platform facilitates skill development in areas such as ethical hacking, threat hunting, and malware analysis, all accessible via a web browser without the need for installation. Immersive Labs also offers tools for assessing user profiles, identifying skill gaps, and simulating real-world cybersecurity incidents. By focusing on fostering critical thinking and problem-solving among users, the company empowers businesses in various sectors, including government and defense, to uncover hidden cybersecurity talent and strengthen their defenses against potential threats.
Brinqa
Private Equity Round in 2021
Brinqa is a developer of an attack surface intelligence platform that manages the entire cyber risk lifecycle, encompassing the identification of attack surfaces, prioritization of vulnerabilities, automated remediation, and continuous monitoring of cyber hygiene. This platform serves as a central repository for cyber risk information, allowing organizations to enhance their security discussions, hold risk owners accountable for addressing critical vulnerabilities, and track all security issues in one location. By integrating relevant security and business data, Brinqa establishes a common data framework that informs risk management strategies, standardizes data management and analysis, and delivers actionable insights to improve overall cybersecurity outcomes.
Lansweeper
Private Equity Round in 2021
Lansweeper is a developer of information technology asset management and network inventory software based in Grembergen, Belgium. The company addresses the complexities of modern IT environments by providing a platform that scans, discovers, and inventories all Internet Protocol-addressable network devices. This capability allows organizations to gain complete visibility into their IT assets, facilitating better management and resource optimization. By centralizing IT asset data, Lansweeper helps IT professionals eliminate blind spots, support budgeting decisions, and streamline routine tasks such as network discovery, inventory management, software distribution, licensing, and updates. The platform is designed to enhance collaboration across various departments and locations, ensuring that stakeholders have access to accurate and up-to-date information about their IT landscape. Ultimately, Lansweeper aims to simplify the challenges faced by IT teams, improve cybersecurity measures, and promote effective cost management within organizations.
CivicPlus
Acquisition in 2021
CivicPlus is a developer of a cloud-based technology platform that provides integrated services for cities and counties across North America. The company offers a range of solutions including content management systems, website design, mass notification systems, human resource management, recreation management software, and cyber-security services. With over 25 years of experience and a team of more than 900 professionals, CivicPlus serves over 10,000 organizations, enabling them to enhance operational efficiency while delivering improved services to their communities. Its platform is designed to connect government entities with residents, fostering better communication and engagement. CivicPlus is utilized daily by over 340 million people in the U.S. and Canada, making it a trusted partner for civic leaders seeking to improve their impact through technology.
Cycode | Complete ASPM
Series A in 2021
Cycode is the leading Application Security Posture Management (ASPM) providing Peace of Mind to its customers. Its complete ASPM platform scales and standardizes developer security without slowing down the business — delivering safe code, faster. The Complete ASPM platform can replace existing application security testing tools or integrate with them while providing cyber resiliency through unmatched visibility, risk driven prioritization and just in-time remediation of code vulnerabilities as scale. Cycode’s Risk Intelligence Graph (RIG), the ‘brain’ behind the platform, provides traceability across the entire SDLC through natural language. Backed by tier-one investors Insight Partners and YL Ventures, the series-B company has raised $80 million and boasts a number of the top global Fortune 100 customers in the world that are gaining immediate value.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
Automox Inc. is a company that specializes in cloud-based patch management solutions, aimed at automating the configuration and maintenance of operating systems across Windows, Linux, and macOS environments. Founded in 2015 and based in Boulder, Colorado, Automox provides a platform that simplifies patch remediation without the need for additional servers or complicated setups. Its offerings include visibility into system inventory, vulnerability status, and policy compliance, enabling organizations to manage their IT infrastructure effectively from a single dashboard. By utilizing AI-powered automation, Automox helps IT professionals address critical vulnerabilities more swiftly, thereby reducing costs and complexity while enhancing productivity. The company was previously known as PatchSimple, Inc. before rebranding in 2016.
Keyfactor
Private Equity Round in 2021
Keyfactor, Inc. is a provider of digital identity management solutions, focusing on enabling organizations to verify authenticity and secure interactions in an increasingly connected environment. Founded in 2001 and headquartered in Independence, Ohio, the company was previously known as Certified Security Solutions before rebranding in 2018. Keyfactor serves a diverse range of industries, including finance and technology, offering enterprise-ready software, managed security services, and consulting. Its solutions empower organizations to manage millions of devices and applications, ensuring safe and reliable operations throughout product life cycles. By serving some of the most innovative brands where trust is paramount, Keyfactor positions itself as a key player in the information security landscape.
CRED is a members-only credit card management and bill payments platform that rewards users every time they pay their credit card bills. The fintech startup operates an app that rewards customers for paying their credit card bills on time and gives them access to a range of additional services such as credit and a premium catalog of products from high-end brands. Customers are offered a range of features which include the ability to better track spending across various credit cards, and get reminders. Cred is backed by investors such as Falcon Edge Capital, Coatue Management, Insight Partners, DST Global, RTP Global, Tiger Global, Greenoaks Capital, Dragoneer Investment Group, and Sofina. It was established in Bengaluru, Karnataka by Kunal Shah in 2017.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
Aqua Security
Series E in 2021
Aqua Security Software Ltd. is a cybersecurity company specializing in securing container-based and cloud-native applications throughout their development and production lifecycles. The company's Aqua Cloud Native Security Platform delivers comprehensive security solutions, including prevention, detection, and response automation, applicable across various deployment environments such as on-premises and public clouds like AWS, Azure, and Google. Aqua Security also provides open-source tools like Kube-Bench for Kubernetes security compliance, Kube-hunter for identifying vulnerabilities in Kubernetes clusters, and Manifesto for managing container image metadata. The company's offerings encompass areas such as DevSecOps automation, security modernization, compliance, and hybrid and multi-cloud solutions. Founded in 2015 and based in Ramat Gan, Israel, with additional operations in Burlington, Massachusetts, Aqua Security serves a diverse clientele, including major enterprises in sectors like financial services, media, and manufacturing.
Privacera
Series B in 2021
Privacera, Inc. is a SaaS platform that specializes in data security and governance, enabling enterprises to discover, manage, and monitor sensitive data across various systems. Founded in 2016 and headquartered in Fremont, California, Privacera provides a comprehensive solution that automates the discovery and classification of sensitive data, employing artificial intelligence to catalog information across both cloud and on-premises environments. Its platform integrates with multiple cloud services, including AWS, Azure, and Google Cloud, allowing organizations in sectors like finance, insurance, and retail to maintain regulatory compliance while sharing data securely. The system offers features such as centralized access management, data de-identification, and a user-friendly dashboard for monitoring access history and generating alerts for security and compliance teams. Privacera was previously known as Global Tenet, Inc. and rebranded in 2019.
Armis Security
Series D in 2021
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Own Company
Series D in 2021
Own Company is a software enterprise that specializes in cloud data protection solutions. It provides a comprehensive data platform designed to safeguard and activate Software as a Service (SaaS) data, facilitating operational transformation for businesses. The platform features a cloud-to-cloud backup and restore system that ensures automated and daily backups of SaaS and Platform as a Service (PaaS) data. Additionally, it includes tools for data comparison and restoration, allowing organizations to effectively manage data loss and corruption crises. By prioritizing the security of critical cloud data, Own Company helps businesses optimize their disaster recovery processes.
Noname Security
Series A in 2020
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. It specializes in providing security solutions specifically designed to protect application programming interfaces (APIs) from various threats, including data leakage, authorization issues, and misuse. The company's platform enables enterprises to gain visibility and secure both managed and unmanaged APIs without the need for agents or network modifications. Noname Security's offerings include real-time protection, vulnerability detection, and misconfiguration identification, which enhance security beyond traditional methods such as API gateways and load balancers. By focusing on comprehensive API security, Noname Security aims to address the growing concerns surrounding data integrity and application security in modern digital environments.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
SentinelOne
Series F in 2020
SentinelOne is a California-based cybersecurity company founded in 2013, specializing in endpoint protection through its Singularity platform. This integrated solution enables enterprises to detect and respond to security threats across their IT infrastructure, including cloud, endpoint, and identity resources. SentinelOne employs advanced behavioral detection, mitigation strategies, and forensic capabilities to address a wide range of cyber threats, particularly those utilizing evasion techniques. The company offers 24/7 threat hunting and managed services, positioning itself as a leader in the cybersecurity landscape. SentinelOne has been recognized as a Visionary in Gartner's Endpoint Protection Magic Quadrant and is certified as a true antivirus replacement for multiple operating systems, including Windows, OS X, and Linux. Its commitment to innovation and the use of artificial intelligence has earned it a spot on the Forbes AI 50 list, highlighting its role as a promising player in the cybersecurity sector.
CoreView is a technology company that specializes in providing a comprehensive management platform for Microsoft 365, tailored for IT teams. The platform offers a unified approach to configuration management, administration, and automated governance, surpassing the capabilities of native tools or point products. CoreView's solutions include virtual tenant segmentation, cost analytics, license optimization, usage reporting, and compliance auditing. These services are designed to help enterprises in various sectors such as manufacturing, agriculture, and transportation manage their IT environments more efficiently, promote delegated administration, and enhance automation.
Keeper Security
Private Equity Round in 2020
Keeper Security, Inc. is a cybersecurity company founded in 2011 and headquartered in Chicago, Illinois. As a subsidiary of Callpod, Inc., it specializes in security and management software for mobile devices and computers, focusing on preventing password-related data breaches and cyber threats. Keeper's platform offers a comprehensive suite of services, including password management, secrets and privileged connection management, dark web monitoring, secure file storage, single-sign-on integration, compliance reporting, and detailed event logging. Its zero-knowledge encryption technology is trusted by millions of individuals and thousands of businesses globally, helping to mitigate the risks of cyber theft and enhance productivity while ensuring compliance with regulatory standards. Keeper Security has received numerous accolades, including recognition from PC Magazine and PCWorld, and is certified under SOC-2 and ISO 27001 standards, making it suitable for use by U.S. federal government entities.
Pentera is a leading provider of automated security validation solutions, designed to help organizations assess the integrity of their cybersecurity measures across their entire attack surface. The company's platform continuously evaluates potential security vulnerabilities by examining the threat levels within an organization's infrastructure, network, and human factors. This proactive approach allows businesses to perform ongoing cybersecurity tests, enabling them to identify and address security gaps in real-time. Trusted by thousands of security professionals and service providers globally, Pentera empowers organizations to enhance their security posture and mitigate risks before they can be exploited.
Perimeter 81
Series B in 2020
Perimeter 81 is a company focused on simplifying the management of local networks, cloud infrastructures, and corporate applications through its unified cloud platform. This platform enables zero-trust access to on-premise resources and critical cloud environments, enhancing security and efficiency. By employing resilient IPSec tunnels that do not require an agent, Perimeter 81 ensures secure access to web applications. The company's solutions allow clients to comprehensively build, manage, and secure their networks within a multi-tenant cloud setup, streamlining network management while implementing a robust zero-trust model for resource and application access.
Own Company
Series D in 2020
Own Company is a software enterprise that specializes in cloud data protection solutions. It provides a comprehensive data platform designed to safeguard and activate Software as a Service (SaaS) data, facilitating operational transformation for businesses. The platform features a cloud-to-cloud backup and restore system that ensures automated and daily backups of SaaS and Platform as a Service (PaaS) data. Additionally, it includes tools for data comparison and restoration, allowing organizations to effectively manage data loss and corruption crises. By prioritizing the security of critical cloud data, Own Company helps businesses optimize their disaster recovery processes.
Inky is a cybersecurity company specializing in email protection against phishing threats. The firm has developed a cloud-based platform known as Inky Phish Fence, which employs advanced AI, machine learning, and computer vision algorithms to effectively prevent phishing attacks that may bypass traditional security measures. The platform is designed to identify and block unusual or suspicious threats, including brand forgery emails and spear-phishing attempts. Inky Phish Fence can quarantine suspicious emails or deliver them with disabled links and clear warnings for users. The solution is compatible with major email services such as Office 365, Exchange, and G Suite, making deployment straightforward for organizations. Founded in 2008, Inky is headquartered in College Park, Maryland.
Aqua Security
Series D in 2020
Aqua Security Software Ltd. is a cybersecurity company specializing in securing container-based and cloud-native applications throughout their development and production lifecycles. The company's Aqua Cloud Native Security Platform delivers comprehensive security solutions, including prevention, detection, and response automation, applicable across various deployment environments such as on-premises and public clouds like AWS, Azure, and Google. Aqua Security also provides open-source tools like Kube-Bench for Kubernetes security compliance, Kube-hunter for identifying vulnerabilities in Kubernetes clusters, and Manifesto for managing container image metadata. The company's offerings encompass areas such as DevSecOps automation, security modernization, compliance, and hybrid and multi-cloud solutions. Founded in 2015 and based in Ramat Gan, Israel, with additional operations in Burlington, Massachusetts, Aqua Security serves a diverse clientele, including major enterprises in sectors like financial services, media, and manufacturing.
Semperis, Inc. is an enterprise identity protection company that specializes in safeguarding and recovering Active Directory environments from cyber breaches and identity system failures. Founded in 2013 and headquartered in New York, with an additional location in Ramat Gan, Israel, Semperis provides a suite of solutions, including the Directory Services Protector, which allows organizations to automatically restore an entire Active Directory forest and quickly recover critical attributes. Their offerings also include the Active Directory Forest Recovery and the Active Directory State Manager, which facilitate real-time granular searches, comparisons, and restorations of attributes. Semperis serves a diverse range of industries, including financial services, healthcare, and government, helping clients enhance their cyber resilience and protect against data breaches and operational errors.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
AnyDesk
Venture Round in 2020
AnyDesk, founded in Germany in 2014, specializes in remote desktop access software that has attracted over 100 million users globally, with an additional 5 million new users each month. The software is powered by a proprietary codec, DeskRT, which facilitates near latency-free collaboration, making it suitable for various work environments, whether in close proximity or across the globe. AnyDesk's platform leverages artificial intelligence tools to provide stable remote control and secure data transmission, ensuring efficient and effective remote access. The company is recognized as one of the fastest-growing firms in Germany, continuously expanding its offerings to meet the evolving needs of businesses and clients for reliable remote desktop solutions.
Armis Security
Acquisition in 2020
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Detectify
Series B in 2019
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a SaaS-based platform that continuously tests and monitors the external attack surface of businesses, identifying and reporting potential security vulnerabilities. The company's unique approach involves automating real-world, payload-based attacks, crowdsourced from a global community of elite ethical hackers. This enables clients to proactively manage and mitigate security risks, setting a new standard in advanced application security testing.
Corelight
Series C in 2019
Corelight, Inc. provides network visibility solutions tailored for information security professionals, focusing on network traffic analysis to combat cyber threats. The company offers a suite of products, including Corelight sensors and a fleet manager, built upon the open-source Bro framework, which delivers actionable, real-time data to enhance cybersecurity efforts. Founded in 2013 and headquartered in San Francisco, California, Corelight serves enterprises, government agencies, and higher education institutions, enabling them to gain deep insights into network traffic and effectively detect and respond to cyberattacks. The company also maintains additional offices in Santa Clara, California, and Columbus, Ohio.
Prevalent
Private Equity Round in 2019
Prevalent, Inc. specializes in third-party risk management software and services designed to help organizations mitigate security and compliance risks associated with vendors and suppliers throughout the third-party lifecycle. Founded in 2004 and headquartered in Phoenix, Arizona, Prevalent offers a range of solutions, including Vendor Risk Manager, which assesses vendor risk based on their significance to the organization, and Vendor Threat Monitor, which tracks various risk areas such as data and operational risks. The company also provides a Policy Portal for governance management and a Legal Vendor Network aimed at law firms for monitoring third-party security risks. Prevalent's offerings include compliance services tailored to meet global regulatory requirements, as well as professional services like vulnerability assessments and incident management. Additionally, the firm operates networks specific to sectors like healthcare, ensuring robust security and privacy measures are in place. With offices in multiple locations, including the U.S. and the U.K., Prevalent operates as a subsidiary of iMedX, Inc.
Valimail Inc. specializes in email authentication services aimed at safeguarding brands and their stakeholders from phishing attacks. Founded in 2015 and headquartered in San Francisco, California, with an engineering hub in Denver, the company offers a robust platform that enhances email security and deliverability through its DMARC solution. This solution enables automated and reliable email authentication, achieving enforcement significantly faster than competing services. Valimail's offerings include its core email authentication service, which authenticates legitimate emails and blocks fraudulent communications, as well as Valimail Amplify, which enhances email branding with indicators for message identification. The company serves a diverse clientele, including domain registrars, DNS service providers, email solution providers, and email security vendors, empowering IT teams to secure their communications and maintain email continuity.
SentinelOne
Series D in 2019
SentinelOne is a California-based cybersecurity company founded in 2013, specializing in endpoint protection through its Singularity platform. This integrated solution enables enterprises to detect and respond to security threats across their IT infrastructure, including cloud, endpoint, and identity resources. SentinelOne employs advanced behavioral detection, mitigation strategies, and forensic capabilities to address a wide range of cyber threats, particularly those utilizing evasion techniques. The company offers 24/7 threat hunting and managed services, positioning itself as a leader in the cybersecurity landscape. SentinelOne has been recognized as a Visionary in Gartner's Endpoint Protection Magic Quadrant and is certified as a true antivirus replacement for multiple operating systems, including Windows, OS X, and Linux. Its commitment to innovation and the use of artificial intelligence has earned it a spot on the Forbes AI 50 list, highlighting its role as a promising player in the cybersecurity sector.
Recorded Future
Acquisition in 2019
Recorded Future, Inc. is a threat intelligence company that provides real-time solutions to enhance cybersecurity for organizations. Founded in 2009 and headquartered in Somerville, Massachusetts, with additional offices in McLean, Virginia, and Gothenburg, Sweden, the company leverages patented machine learning technology to analyze data from the open web, dark web, and technical sources. This enables organizations to gain comprehensive insights into potential threats and vulnerabilities, facilitating swift and informed decision-making. Its offerings include tools for threat intelligence teams and security operation center (SOC) teams, as well as specialized services like dark web monitoring, executive cyber protection, and custom intelligence assessments. Additionally, Recorded Future provides integration services that streamline workflows and enhance operational capabilities through real-time alerts and monitoring dashboards. The company’s platform empowers users to respond to security threats more effectively, thereby reducing risks associated with cyberattacks.
Own Company
Series C in 2019
Own Company is a software enterprise that specializes in cloud data protection solutions. It provides a comprehensive data platform designed to safeguard and activate Software as a Service (SaaS) data, facilitating operational transformation for businesses. The platform features a cloud-to-cloud backup and restore system that ensures automated and daily backups of SaaS and Platform as a Service (PaaS) data. Additionally, it includes tools for data comparison and restoration, allowing organizations to effectively manage data loss and corruption crises. By prioritizing the security of critical cloud data, Own Company helps businesses optimize their disaster recovery processes.
Armis Security
Series C in 2019
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Aqua Security
Series C in 2019
Aqua Security Software Ltd. is a cybersecurity company specializing in securing container-based and cloud-native applications throughout their development and production lifecycles. The company's Aqua Cloud Native Security Platform delivers comprehensive security solutions, including prevention, detection, and response automation, applicable across various deployment environments such as on-premises and public clouds like AWS, Azure, and Google. Aqua Security also provides open-source tools like Kube-Bench for Kubernetes security compliance, Kube-hunter for identifying vulnerabilities in Kubernetes clusters, and Manifesto for managing container image metadata. The company's offerings encompass areas such as DevSecOps automation, security modernization, compliance, and hybrid and multi-cloud solutions. Founded in 2015 and based in Ramat Gan, Israel, with additional operations in Burlington, Massachusetts, Aqua Security serves a diverse clientele, including major enterprises in sectors like financial services, media, and manufacturing.
Featurespace
Venture Round in 2019
Featurespace is a leader in enterprise financial crime prevention, specializing in fraud detection and anti-money laundering solutions. The company has developed innovative technologies, including Adaptive Behavioral Analytics and Automated Deep Behavioral Networks, which are incorporated into its ARIC platform. This real-time machine learning software assesses risk and monitors customer data across more than 180 countries to identify fraudulent activities and suspicious behavior promptly. The ARIC Risk Hub utilizes advanced anomaly detection methods, allowing financial institutions to automatically recognize potential threats and respond to them effectively. Over 30 major global financial institutions, including well-known names such as HSBC and NatWest, leverage Featurespace’s solutions to safeguard their operations and enhance customer satisfaction while minimizing fraud-related costs.