Tailscale
Series C in 2025
Tailscale Inc. is a company that develops corporate virtual private network (VPN) software aimed at enhancing network security for teams of all sizes. Founded in 2019 and based in Toronto, Canada, Tailscale leverages the WireGuard protocol to simplify the creation, configuration, and maintenance of private networks. It connects authorized devices in a peer-to-peer mesh, which minimizes latency and enhances reliability. Tailscale's solution integrates seamlessly with existing identity providers, such as GSuite and Office365, allowing users to access secure networks without the traditional complexities of VPN setup. The company caters to a diverse clientele, including hobbyists, network administrators, banks, hospitals, and startups, by offering a cost-effective, reliable, and user-friendly approach to network security.
Cloudsmith
Series B in 2025
Cloudsmith Ltd. is a software development company that specializes in providing a cloud-native, universal package management solution. Established in 2013 and headquartered in Belfast, United Kingdom, Cloudsmith offers a software-as-a-service platform that facilitates the secure storage and sharing of software assets, packages, and containers. The platform supports a wide array of package formats, including npm, Docker, Maven, PyPI, RubyGems, and Debian, making it adaptable for diverse software ecosystems. Key features include access controls, authentication mechanisms, and integration with identity providers for user management. Additionally, Cloudsmith allows for the discovery and searching of artifacts within repositories, enhancing the efficiency of developers in locating and utilizing necessary packages. It also provides cloud-based hosted repositories with capabilities such as geo/IP restriction, global distribution, granular access controls, and malware scanning.
Detectify
Acquisition in 2024
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a Software-as-a-Service platform that continuously tests and analyzes the security status of a company's internet-facing applications. The platform, powered by a global community of ethical hackers, simulates real-world cyber attacks to identify and report critical vulnerabilities, helping businesses manage their external attack surface and enhance their security posture.
Anjuna is a company that specializes in cloud security, providing a platform designed to deliver hardware-grade protection for sensitive data, applications, and workloads. The company's innovative technology leverages secure computing capabilities to ensure that enterprises can safely operate their most critical workloads in the public cloud. By utilizing end-to-end encryption and secure enclaves, Anjuna protects against insider threats and malicious code, offering a more robust alternative to traditional perimeter security solutions. This approach allows businesses to confidently take advantage of cloud resources while maintaining the highest levels of data security.
Elisity is a company dedicated to securing access to enterprise assets and data in an increasingly complex digital landscape characterized by mobile workforces and blurred organizational boundaries. It offers a cloud-based platform focused on least privilege access and identity-based micro-segmentation. This platform utilizes artificial intelligence to continuously verify user identity, location, permissions, and device behavior, thereby granting users, applications, data, and devices only the access necessary for their roles. By enabling organizations to enforce granular access control policies, Elisity helps them achieve a zero-trust security model. The company is comprised of skilled entrepreneurs with extensive technical expertise in enterprise networking and security, serving some of the world's largest and most security-conscious organizations.
SecureW2
Private Equity Round in 2023
SecureW2 is a global leader in zero-trust security solutions, focusing on enhancing wireless network security. The company operates a WPA2-based wireless security network designed to integrate seamlessly with cloud identity providers. Key features of its network include mutual authentication for both devices and networks, self-service device onboarding, certificate services, and guest WiFi capabilities. These offerings enable organizations to strengthen their network perimeter by mitigating the risks associated with credential theft while simultaneously improving the overall user experience. SecureW2's innovative approach positions it as a trusted partner for organizations seeking robust security solutions.
Silk Security
Seed Round in 2023
Silk Security is a developer of a security platform focused on managing and remediating security findings for businesses. The platform facilitates a collaborative approach for operations and security stakeholders, allowing them to align the risks associated with security findings and remediation efforts. By incorporating AI technology, it automates the prioritization and contextualization of data from various detection systems, enhancing the enterprise's security posture. Silk Security's solution centralizes visibility and auditability regarding the status of resolutions, enabling organizations to adopt a strategic and sustainable approach to address risks related to code, infrastructure, and applications.
Veriti is a developer of a unified security posture management platform aimed at enhancing organizational security while maintaining business continuity. The company offers a solution that integrates seamlessly with the entire security infrastructure, allowing for ongoing evaluation of risk posture. By analyzing security configurations, logs, sensor telemetries, and threat intelligence, Veriti enables organizations to proactively monitor their exposure to potential threats. The platform focuses on identifying security gaps and high-risk vulnerabilities, providing actionable remediation paths to ensure comprehensive protection across the security stack.
Detectify
Venture Round in 2022
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a Software-as-a-Service platform that continuously tests and analyzes the security status of a company's internet-facing applications. The platform, powered by a global community of ethical hackers, simulates real-world cyber attacks to identify and report critical vulnerabilities, helping businesses manage their external attack surface and enhance their security posture.
SaaS Alerts
Venture Round in 2022
SaaS Alerts is a cloud security company established in 2020 and headquartered in Wilmington, North Carolina. It specializes in providing security solutions tailored for managed service providers (MSPs) to safeguard and monetize customer SaaS applications. The company's software features capabilities such as security notifications, alerts, and detection of abnormal user behavior, which help identify potential data theft and risks. Additionally, SaaS Alerts conducts assessments of SaaS security to reveal management policy gaps through user and data insights. This enables IT service providers to enhance their security management practices effectively.
Aceiss is a developer of a compliance monitoring platform that enhances access security by providing visibility and insights into user access. The company's technology seamlessly integrates with existing applications and security infrastructures, allowing businesses to identify anomalous behavior and monitor privileged accounts. This proactive approach enables organizations to anticipate security threats, ensuring better protection of their sensitive data and resources. Aceiss aims to empower businesses by delivering instant insights that improve their overall security posture.
Perimeter 81
Series C in 2022
Perimeter 81 is a company that specializes in simplifying the management of local networks, cloud infrastructures, and corporate applications. It offers a unified cloud platform that enables zero-trust access to on-premise resources and critical cloud environments. The platform also provides secure access to web applications through resilient IPSec tunnels without the need for an agent. This approach allows clients to effectively build, manage, and secure their networks using a multi-tenant cloud setup. By implementing a zero-trust model, Perimeter 81 aims to enhance security and streamline network management for businesses.
Tailscale
Series B in 2022
Tailscale Inc. is a company that develops corporate virtual private network (VPN) software aimed at enhancing network security for teams of all sizes. Founded in 2019 and based in Toronto, Canada, Tailscale leverages the WireGuard protocol to simplify the creation, configuration, and maintenance of private networks. It connects authorized devices in a peer-to-peer mesh, which minimizes latency and enhances reliability. Tailscale's solution integrates seamlessly with existing identity providers, such as GSuite and Office365, allowing users to access secure networks without the traditional complexities of VPN setup. The company caters to a diverse clientele, including hobbyists, network administrators, banks, hospitals, and startups, by offering a cost-effective, reliable, and user-friendly approach to network security.
Pentera is a leading provider of automated security validation solutions, designed to help organizations assess the integrity of their cybersecurity measures across their entire attack surface. The company's platform enables continuous testing of security systems, identifying vulnerabilities in real-time and at any scale. By evaluating the threat level of an organization’s network on a daily basis, Pentera focuses on various aspects, including infrastructure, network, and human factors. This proactive approach allows businesses to implement timely remediation strategies, effectively closing security gaps before they can be exploited. Trusted by thousands of security professionals and service providers globally, Pentera plays a crucial role in enhancing cybersecurity resilience.
Noname Security
Series C in 2021
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. The company specializes in providing security solutions for application programming interfaces (APIs), enabling enterprises to manage and secure both managed and unmanaged APIs. Noname Security's platform offers real-time protection against data leakage, authorization issues, abuse, misuse, and data corruption, all without the need for agents or modifications to existing networks. The solutions include capabilities for detection, prevention, discovery, and classification, providing deeper visibility and robust security compared to traditional API gateways and load balancers.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
Aviatrix is a specialist in cloud networking, focused on simplifying connectivity to the cloud for enterprises. The company offers a multi-cloud native networking software that provides an enterprise-grade secure cloud network, backbone, and edge for mission-critical applications. By establishing a simplified and consistent networking architecture across various cloud service providers, Aviatrix enables organizations to enhance visibility, security, and control, which in turn facilitates agility and accelerates innovation. Trusted by over 500 leading enterprises, Aviatrix also supports the cloud networking community through its Aviatrix Certified Engineer Program, the leading certification in multicloud networking and security. This commitment to education and empowerment positions Aviatrix at the forefront of digital transformation, helping businesses manage their information technology costs effectively while minimizing downtime.
Corelight
Series D in 2021
Corelight, Inc. is a provider of network visibility solutions aimed at enhancing cybersecurity for enterprises, government entities, and educational institutions. Founded in 2013 and headquartered in San Francisco, California, the company develops a suite of products that includes Corelight sensors and a fleet management system. Its flagship offering is based on Bro, an open-source network analysis framework that delivers actionable, real-time data, enabling security professionals to comprehensively understand network traffic and effectively detect and mitigate cyber threats. In addition to its headquarters, Corelight maintains offices in Santa Clara, California, and Columbus, Ohio, further supporting its commitment to improving network security across various sectors.
Noname Security
Series B in 2021
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. The company specializes in providing security solutions for application programming interfaces (APIs), enabling enterprises to manage and secure both managed and unmanaged APIs. Noname Security's platform offers real-time protection against data leakage, authorization issues, abuse, misuse, and data corruption, all without the need for agents or modifications to existing networks. The solutions include capabilities for detection, prevention, discovery, and classification, providing deeper visibility and robust security compared to traditional API gateways and load balancers.
Anjuna is a company that specializes in cloud security, providing a platform designed to deliver hardware-grade protection for sensitive data, applications, and workloads. The company's innovative technology leverages secure computing capabilities to ensure that enterprises can safely operate their most critical workloads in the public cloud. By utilizing end-to-end encryption and secure enclaves, Anjuna protects against insider threats and malicious code, offering a more robust alternative to traditional perimeter security solutions. This approach allows businesses to confidently take advantage of cloud resources while maintaining the highest levels of data security.
Brinqa
Private Equity Round in 2021
Brinqa is a developer of an attack surface intelligence platform that addresses the entire cyber risk lifecycle. It enables organizations to understand their attack surface, prioritize vulnerabilities, automate remediation processes, and maintain continuous monitoring of cyber hygiene across all security programs. By connecting relevant security and business data, Brinqa establishes a common data ontology that enhances decision-making in cybersecurity and informs risk management strategies. This unified platform allows clients to standardize data management and analysis, deliver actionable insights, and hold risk owners accountable for resolving critical issues. Through its comprehensive approach, Brinqa empowers organizations to effectively manage and track vulnerabilities, facilitating a more proactive and informed cybersecurity posture.
Lansweeper
Private Equity Round in 2021
Lansweeper is a developer of information technology asset management and network inventory software based in Grembergen, Belgium. The company addresses the complexities of modern IT environments by providing a platform that scans, discovers, and inventories all Internet Protocol-addressable network devices. This capability allows organizations to gain complete visibility into their IT assets, facilitating better management and resource optimization. By centralizing IT asset data, Lansweeper helps IT professionals eliminate blind spots, support budgeting decisions, and streamline routine tasks such as network discovery, inventory management, software distribution, licensing, and updates. The platform is designed to enhance collaboration across various departments and locations, ensuring that stakeholders have access to accurate and up-to-date information about their IT landscape. Ultimately, Lansweeper aims to simplify the challenges faced by IT teams, improve cybersecurity measures, and promote effective cost management within organizations.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
Armis Security
Series D in 2021
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Noname Security
Series A in 2020
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. The company specializes in providing security solutions for application programming interfaces (APIs), enabling enterprises to manage and secure both managed and unmanaged APIs. Noname Security's platform offers real-time protection against data leakage, authorization issues, abuse, misuse, and data corruption, all without the need for agents or modifications to existing networks. The solutions include capabilities for detection, prevention, discovery, and classification, providing deeper visibility and robust security compared to traditional API gateways and load balancers.
Keeper Security
Private Equity Round in 2020
Keeper Security, Inc. is a cybersecurity company founded in 2011 and headquartered in Chicago, Illinois. As a subsidiary of Callpod, Inc., it specializes in security and management software for mobile devices and computers, focusing on preventing password-related data breaches and cyber threats. Keeper's platform offers a comprehensive suite of services, including password management, secrets and privileged connection management, dark web monitoring, secure file storage, single-sign-on integration, compliance reporting, and detailed event logging. Its zero-knowledge encryption technology is trusted by millions of individuals and thousands of businesses globally, helping to mitigate the risks of cyber theft and enhance productivity while ensuring compliance with regulatory standards. Keeper Security has received numerous accolades, including recognition from PC Magazine and PCWorld, and is certified under SOC-2 and ISO 27001 standards, making it suitable for use by U.S. federal government entities.
Pentera is a leading provider of automated security validation solutions, designed to help organizations assess the integrity of their cybersecurity measures across their entire attack surface. The company's platform enables continuous testing of security systems, identifying vulnerabilities in real-time and at any scale. By evaluating the threat level of an organization’s network on a daily basis, Pentera focuses on various aspects, including infrastructure, network, and human factors. This proactive approach allows businesses to implement timely remediation strategies, effectively closing security gaps before they can be exploited. Trusted by thousands of security professionals and service providers globally, Pentera plays a crucial role in enhancing cybersecurity resilience.
Perimeter 81
Series B in 2020
Perimeter 81 is a company that specializes in simplifying the management of local networks, cloud infrastructures, and corporate applications. It offers a unified cloud platform that enables zero-trust access to on-premise resources and critical cloud environments. The platform also provides secure access to web applications through resilient IPSec tunnels without the need for an agent. This approach allows clients to effectively build, manage, and secure their networks using a multi-tenant cloud setup. By implementing a zero-trust model, Perimeter 81 aims to enhance security and streamline network management for businesses.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
Armis Security
Acquisition in 2020
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Detectify
Series B in 2019
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a Software-as-a-Service platform that continuously tests and analyzes the security status of a company's internet-facing applications. The platform, powered by a global community of ethical hackers, simulates real-world cyber attacks to identify and report critical vulnerabilities, helping businesses manage their external attack surface and enhance their security posture.
Corelight
Series C in 2019
Corelight, Inc. is a provider of network visibility solutions aimed at enhancing cybersecurity for enterprises, government entities, and educational institutions. Founded in 2013 and headquartered in San Francisco, California, the company develops a suite of products that includes Corelight sensors and a fleet management system. Its flagship offering is based on Bro, an open-source network analysis framework that delivers actionable, real-time data, enabling security professionals to comprehensively understand network traffic and effectively detect and mitigate cyber threats. In addition to its headquarters, Corelight maintains offices in Santa Clara, California, and Columbus, Ohio, further supporting its commitment to improving network security across various sectors.
Armis Security
Series C in 2019
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Tigera Inc., established in 2016 with headquarters in San Francisco and an engineering office in Vancouver, specializes in providing open-source network security solutions for cloud-native applications. The company's flagship product is Calico, a unified platform that prevents, detects, and mitigates security breaches in Kubernetes clusters. Calico, powered by two seminal open-source projects, offers software-based networking solutions for enterprises embracing private, public, or hybrid cloud deployments. It is widely adopted, supporting over 100 million containers across millions of nodes globally, and used by prominent companies such as Discover, Chipotle, NBCUniversal, and Siemens Healthineers.
Sysdig, Inc. is a company specializing in network and application monitoring software solutions that address the challenges of managing cloud-based application delivery infrastructures. Founded in 2013 and headquartered in San Francisco, California, Sysdig offers a cloud-native security and monitoring platform designed for development and operations teams, as well as security professionals. The platform includes a suite of tools, such as a runtime threat detection engine and integrations for Prometheus monitoring, enabling organizations to secure and monitor their containerized applications effectively. Sysdig leverages a unique AI architecture and open-source technology to provide real-time insights, helping teams detect risks and prioritize vulnerabilities, misconfigurations, and threats. With data centers in Oregon and Frankfurt, as well as a subsidiary in Japan, Sysdig empowers enterprises to navigate the complexities of modern cloud-native infrastructures while maintaining application performance, security, and compliance.
Detectify
Series A in 2018
Detectify AB, headquartered in Stockholm, Sweden, specializes in Website security scanning. It offers a Software-as-a-Service platform that continuously tests and analyzes the security status of a company's internet-facing applications. The platform, powered by a global community of ethical hackers, simulates real-world cyber attacks to identify and report critical vulnerabilities, helping businesses manage their external attack surface and enhance their security posture.
Thycotic
Venture Round in 2015
Thycotic Software Ltd. is a developer of secure enterprise password management solutions, founded in 1996 and headquartered in Washington, D.C., with additional offices in London and Sydney. The company offers a range of products designed to enhance security and streamline IT operations, including Secret Server, a comprehensive password management solution for IT administrators; Password Reset Server, which enables end-users to reset their passwords; and a Browser Stored Password Discovery Tool that alerts IT professionals to passwords stored in popular web browsers. Additionally, Thycotic provides Group Management Server for delegating Active Directory group memberships and Thycotic Identity Bridge for centralized authentication across diverse platforms. With a client base exceeding 10,000 organizations, including Fortune 100 companies, Thycotic focuses on simplifying privilege management while ensuring compliance and minimizing risks associated with privileged accounts. The company also offers professional services to assist in the training and integration of its software solutions.
Checkmarx
Series C in 2015
Checkmarx Ltd. is a cybersecurity company based in Paramus, New Jersey, founded in 2006. It specializes in application security, providing a platform that integrates various security solutions for DevOps and continuous integration environments. The company's offerings include static application security testing, interactive application security testing, open source analysis, and game-like training for application security. Checkmarx aims to improve security measures while reducing total cost of ownership for enterprises, enhancing collaboration between application security teams, developers, and chief information security officers. It serves a diverse range of industries, including banking, financial services, the public sector, and information technology, and is trusted by over 1,800 customers, including a significant portion of Fortune 100 companies.
Checkmarx
Acquisition in 2015
Checkmarx Ltd. is a cybersecurity company based in Paramus, New Jersey, founded in 2006. It specializes in application security, providing a platform that integrates various security solutions for DevOps and continuous integration environments. The company's offerings include static application security testing, interactive application security testing, open source analysis, and game-like training for application security. Checkmarx aims to improve security measures while reducing total cost of ownership for enterprises, enhancing collaboration between application security teams, developers, and chief information security officers. It serves a diverse range of industries, including banking, financial services, the public sector, and information technology, and is trusted by over 1,800 customers, including a significant portion of Fortune 100 companies.
5nine Software
Venture Round in 2014
5nine Software, Inc. specializes in developing security and management software solutions specifically for Microsoft Hyper-V. The company offers a range of products, including 5nine Manager for Hyper-V management and monitoring, 5nine V2V Easy Converter for migrating VMware virtual machines to Hyper-V, AWS, and Azure, and 5nine Cloud Security, which provides multi-tenant security and compliance solutions. Targeting small to medium businesses, large enterprises, and hosting providers, 5nine Software aims to deliver innovative and user-friendly software that reduces costs, enhances productivity, and mitigates security risks. Founded in 2009 and headquartered in Middletown, New Jersey, the company operates in North America and Europe. As of December 2019, 5nine Software operates as a subsidiary of Acronis International GmbH.
FireMon
Private Equity Round in 2014
FireMon, LLC, founded in 2004 and based in Overland Park, Kansas, specializes in enterprise security management solutions tailored for large organizations. The company's product suite includes FireMon Security Manager, which provides real-time analytics for network security and IT risk, and tools such as the Policy Planner Workflow Module and Policy Optimizer Module that streamline firewall management and adapt security policies to changing conditions. FireMon also offers Immediate Insight, a big data solution for threat detection and response, and the Risk Analyzer Module, which assesses security infrastructure effectiveness. The company caters to various industries, including financial services, healthcare, and technology, offering services such as continuous monitoring, change management, and compliance support. With a focus on improving security outcomes, FireMon's platform enables clients to analyze, visualize, and enhance their network security infrastructure effectively.
ThreatTrack
Seed Round in 2013
ThreatTrack focuses on providing cybersecurity solutions that enable organizations to identify and mitigate Advanced Persistent Threats (APTs), targeted attacks, and sophisticated malware. By developing advanced software designed to analyze, detect, and remediate emerging malicious threats, ThreatTrack supports a wide range of clients, including enterprises, small and medium-sized businesses, and government agencies globally. The company's tools are specifically crafted to enhance traditional cyber-defenses, addressing the evolving landscape of cyber threats.
SecureInfo
Series C in 2007
SecureInfo Corporation, founded in 1992, specializes in information assurance and cybersecurity solutions, focusing primarily on government and critical infrastructure sectors. Headquartered in San Antonio, Texas, with an office in McLean, Virginia, the company offers a wide range of services, including strategic advisory in security program development, threat management through vulnerability assessments and incident response, and certification and accreditation solutions. SecureInfo has established partnerships with notable firms such as L3 Communications, Lockheed Martin, and Northrop Grumman. The company serves a variety of federal agencies, including the U.S. Air Force, U.S. Army, Department of Homeland Security, and NASA, among others. Its cloud-based platform ensures continuous compliance with federal security regulations, particularly the Federal Information Security Management Act, emphasizing its commitment to safeguarding information across various environments.
BeyondTrust
Seed Round in 2006
BeyondTrust is a leading global cybersecurity company focused on identity-centric security solutions. It specializes in protecting privileged access and managing identity-related threats, catering to organizations in both traditional and cloud environments. BeyondTrust's products are designed to prevent breaches and reduce the impact of potential attacks, whether originating from external sources or internal vulnerabilities. With a strong emphasis on operational efficiency and customer experience, the company serves over 20,000 clients, including 75 of the Fortune 100. Its advanced privileged access management tools enable organizations to effectively manage their identity attack surface while empowering secure work-from-anywhere capabilities.
SecureInfo
Series B in 2005
SecureInfo Corporation, founded in 1992, specializes in information assurance and cybersecurity solutions, focusing primarily on government and critical infrastructure sectors. Headquartered in San Antonio, Texas, with an office in McLean, Virginia, the company offers a wide range of services, including strategic advisory in security program development, threat management through vulnerability assessments and incident response, and certification and accreditation solutions. SecureInfo has established partnerships with notable firms such as L3 Communications, Lockheed Martin, and Northrop Grumman. The company serves a variety of federal agencies, including the U.S. Air Force, U.S. Army, Department of Homeland Security, and NASA, among others. Its cloud-based platform ensures continuous compliance with federal security regulations, particularly the Federal Information Security Management Act, emphasizing its commitment to safeguarding information across various environments.
eEye Digital Security
Series D in 2004
eEye Digital Security, Inc. specializes in developing endpoint security and vulnerability management software solutions. The company offers a comprehensive suite of products designed to address the full lifecycle of security threats, encompassing prevention, detection, and response to attacks. In addition to its software offerings, eEye is actively involved in security research and education, contributing to the broader understanding of cybersecurity challenges. Its integrated security and threat management technologies include vulnerability assessment and intrusion prevention, aimed at enhancing client security and protecting against evolving internet threats.
Astaro is a provider of comprehensive network security solutions designed to protect IT infrastructure. The company offers a range of products, including the Astaro Security Gateway and Astaro Web Gateway, which integrate network, web, and email security into a single management platform. Astaro's solutions feature nine security applications categorized under Web Security, Email Security, and Network Security, all accessible through an intuitive browser-based user interface. The company distributes its products through a global network of approximately 350 solutions partners, ensuring local support and services for its customers.
DeepNines Technologies
Venture Round in 2004
DeepNines Technologies specializes in integrated network security solutions aimed at mitigating Internet threats. The company offers a range of products, including the Edge Security Profiler for network monitoring, the Security Edge System for intrusion prevention, and the Security Edge Platform that consolidates various security functions into one unified system. Additionally, DeepNines provides iTrust, a content filtering system that helps administrators manage Internet traffic effectively, Infection Free Networking for network access control, and Internet Content Audit for assessing unwanted traffic on networks. The company's services cater to diverse sectors, including financial services, healthcare, energy, government, education, and small to medium enterprises. Founded in 1999 and headquartered in Dallas, Texas, DeepNines Technologies focuses on delivering granular protection and control over network content, applications, and data.
SecureInfo
Series A in 2003
SecureInfo Corporation, founded in 1992, specializes in information assurance and cybersecurity solutions, focusing primarily on government and critical infrastructure sectors. Headquartered in San Antonio, Texas, with an office in McLean, Virginia, the company offers a wide range of services, including strategic advisory in security program development, threat management through vulnerability assessments and incident response, and certification and accreditation solutions. SecureInfo has established partnerships with notable firms such as L3 Communications, Lockheed Martin, and Northrop Grumman. The company serves a variety of federal agencies, including the U.S. Air Force, U.S. Army, Department of Homeland Security, and NASA, among others. Its cloud-based platform ensures continuous compliance with federal security regulations, particularly the Federal Information Security Management Act, emphasizing its commitment to safeguarding information across various environments.
Astaro is a provider of comprehensive network security solutions designed to protect IT infrastructure. The company offers a range of products, including the Astaro Security Gateway and Astaro Web Gateway, which integrate network, web, and email security into a single management platform. Astaro's solutions feature nine security applications categorized under Web Security, Email Security, and Network Security, all accessible through an intuitive browser-based user interface. The company distributes its products through a global network of approximately 350 solutions partners, ensuring local support and services for its customers.
eEye Digital Security
Series C in 2002
eEye Digital Security, Inc. specializes in developing endpoint security and vulnerability management software solutions. The company offers a comprehensive suite of products designed to address the full lifecycle of security threats, encompassing prevention, detection, and response to attacks. In addition to its software offerings, eEye is actively involved in security research and education, contributing to the broader understanding of cybersecurity challenges. Its integrated security and threat management technologies include vulnerability assessment and intrusion prevention, aimed at enhancing client security and protecting against evolving internet threats.