Paladin Capital Group

Paladin Capital Group is a leading global investor that supports and grows the world’s most innovative companies through venture investment, expansion, and growth capital. Paladin is a leader in investing in technologies, products, and services focused on dual use in both commercial and governmental markets with a strong value-add culture. The Paladin team merges financial expertise with national security and technical competence to add value across a wide array of market sectors and company stages. Paladin is focused on being an active investor—bringing decades of experience, advice, access, and relationships to its portfolio companies. Their most recent fund focuses on digital infrastructure resilience, investing globally in advanced technologies and solutions which enable, monitor, manage, and defend critical infrastructure that is dependent on cyber space. The firm is headquartered in Washington, DC, with offices in New York City, Silicon Valley, London, and Luxembourg.

Philip Eliot

Venture Partner

Ken Minihan

Managing Director

Kenneth Pentimonti

Principal and European Manager

Christopher Steed

Chief Investment Officer

Mourad Yesayan

Managing Director

Thomas Clute

Senior Vice President

175 past transactions

Embed Security

Seed Round in 2024
Embed Security is the developer of AI based security platform for various organizations.

Zerve AI

Seed Round in 2024
Zerve’s Data Science Development Environment gives data science and ML teams a unified space to explore, collaborate, build and deploy data science & AI projects like never before. Merging the best of a notebook and an IDE into one integrated coding environment, experts can explore their data and write stable code at the same time with fully automated cloud infrastructure.

Constructive Bio

Series A in 2024
Constructive Bio is a biotechnology company focused on genome rewriting to unlock new possibilities in bioprocesses and biopharmaceuticals. The company transforms living cells into biofactories, producing sustainable materials and therapeutics. By harnessing advanced technologies, Constructive Bio creates virus-resistant organisms and biosynthesizes a range of enzymes, pharmaceuticals, and biomaterials. This innovative approach allows clients to reprogram genetic codes, enabling the creation of natural molecules that were previously inaccessible through conventional biology. Through its unique capabilities, Constructive Bio aims to lead the development of the next generation of sustainable solutions in the life sciences.

Insane Cyber

Seed Round in 2024
Insane Cyber is an industrial cybersecurity company that employs automation to protect critical infrastructure and operations in energy, data centers, government, oil and gas, and other industries.

Steadybit

Series A in 2024
Steadybit is a developer of a chaos engineering platform designed to enhance the resilience of software systems and protect clients from significant failures and errors in production. The platform enables users to conduct experiments that analyze system performance, proactively reduce downtime, and improve visibility into system vulnerabilities. By identifying weaknesses in a safe manner, Steadybit helps organizations detect issues early, thereby saving time and increasing overall system security. The solution is easy to install and is available in both SaaS and on-premises formats, making it adaptable to various system landscapes.

Adventr

Seed Round in 2024
Adventr is a company that offers a cloud-based platform for creating, distributing, and analyzing interactive video content. Its flagship product is a user-friendly, drag-and-drop software that allows users to design engaging videos where viewers can make choices that influence the narrative in real-time. This interactive feature enhances viewer engagement and allows for a more personalized experience. Adventr's platform also provides users with tools to track content performance through real-time analytics, enabling them to optimize their videos based on viewer interactions. The content created can be easily embedded or shared across various online platforms and ad networks, broadening its reach and accessibility.

RADICL Defense

Seed Round in 2023
RADICL Defense focuses on providing military-grade cybersecurity solutions tailored for small and medium-sized businesses. The company specializes in safeguarding clients against advanced cyber threats and ransomware, particularly those associated with national security interests. By delivering robust protection against nation-state level cyberattacks, RADICL Defense aims to enhance the security posture of organizations that are critical to national defense and security sectors.

Partillion Bioscience

Seed Round in 2023
Partillion Bioscience is an early-stage life science company focused on developing a functional single-cell analysis platform. This innovative platform utilizes a novel nano vial technology to rapidly compartmentalize and analyze millions of single cells, specifically targeting secreted proteins. By enabling detailed examination of biological functions, Partillion aims to democratize advanced single-cell assays for biotech laboratories and clients. This capability supports the development of more effective therapies for various conditions, including cancer, autoimmune diseases, and infectious diseases.

Steg AI

Seed Round in 2023
Steg AI specializes in media protection and authentication through its AI-driven tools. Founded in 2019 and based in New York, the company provides solutions that empower clients to identify and manage images and videos uploaded to their platforms, even when these media have been captured from broadcasts using smartphones. This capability surpasses the limitations of traditional content attribution tools. Steg AI's technology enables social media platforms to comply with copyright laws, safeguard proprietary content, and generate new revenue streams. Additionally, the company helps media distributors understand content provenance, manage synthetic media responsibly, and combat the spread of misinformation, thereby fostering user trust in their platforms.

Secure Code Warrior

Series C in 2023
Secure Code Warrior is a developer of an online platform that enhances secure coding practices among software engineers. The platform utilizes gamification techniques to create an engaging learning experience, allowing coders to improve their security skills in a personalized manner. It supports various programming languages and frameworks, ensuring that both in-house and outsourced developers can acquire the necessary tools to write secure code from the outset. By focusing on fostering security awareness, Secure Code Warrior aims to empower developers to produce high-quality, secure software efficiently. This approach not only enhances individual capabilities but also contributes to the overall security posture of development teams.

RangeForce

Series B in 2023
RangeForce is a software-as-a-service platform focused on enhancing cybersecurity readiness through interactive training and simulations. It provides a cloud-based environment that allows organizations to conduct realistic cyberattack simulations, enabling IT employees to develop and refine their defensive skills against emerging threats. By offering a sandbox setting for practicing responses to various cyber incidents, RangeForce equips businesses with the tools necessary to strengthen their cybersecurity posture and ensure their teams are prepared for real-world challenges.

Hack The Box

Series B in 2023
Hack The Box Ltd. is an online platform founded in 2017, based in Folkestone, United Kingdom, that focuses on enhancing skills in penetration testing and cybersecurity for individuals, organizations, and educational institutions. The platform offers a variety of guided and exploratory learning experiences, allowing users to improve both offensive and defensive security skills. Through challenges that simulate real-world scenarios and capture-the-flag style tasks, Hack The Box enables users to learn new techniques and refine their hacking abilities, thereby preparing them for various cybersecurity challenges. This makes it a valuable resource for professionals seeking to advance their expertise in the rapidly evolving field of cybersecurity.

FireTail

Seed Round in 2022
FireTail is a cybersecurity company based in McLean, Virginia, established in 2021. It focuses on enhancing API security through a code-centric approach, recognizing that APIs are becoming the primary target for cyberattacks. The company's platform offers real-time protection for cloud applications and APIs, addressing vulnerabilities such as data breaches and hacking attempts. Key features include monitoring, alerts through various communication channels, centralized logging, and security posture management. Additionally, FireTail provides reporting and integration capabilities, along with enterprise support services, which help businesses and developers secure their data and information from third-party threats while ensuring visibility into performance metrics.

IriusRisk

Series B in 2022
IriusRisk is a provider of an automated threat modeling platform that enhances application security by integrating security measures into the software design and development process. Established in July 2015 in Huesca, Spain, by Stephen de Vries and Cristina Bentue, the company serves enterprise clients, including major banks and technology firms. Its platform conducts risk analysis and generates threat models for software applications during the design phase, offering recommendations to address identified risks and providing specific source code examples for secure implementation. By facilitating collaboration between security and development teams, IriusRisk helps organizations improve their speed-to-market while minimizing the risk of costly security flaws.

Expel

Series E in 2022
Expel, Inc. is a managed security operations provider based in Herndon, Virginia, specializing in managed detection and response (MDR) services. Founded in 2016, the company offers a comprehensive security operations center (SOC)-as-a-service that monitors and responds to threats across cloud, hybrid, and on-premises environments. Expel's platform combines advanced technology with human expertise to quickly detect, analyze, and remediate security issues, including phishing, ransomware, and supply chain attacks. The Expel Workbench™ platform enhances collaboration by allowing customers to engage with live investigations and receive continuous updates, ensuring transparency throughout the security process. By filtering out false positives, Expel enables security teams to focus on strategic priorities rather than being overwhelmed by alerts, ultimately improving their overall security posture.

GreyNoise Intelligence

Series A in 2022
GreyNoise Intelligence Inc. is a cybersecurity company founded in 2017 and based in Washington, D.C. It specializes in collecting and analyzing data on Internet-wide scanners, providing valuable insights into omnidirectional Internet scan and attack activity. The company’s platform helps organizations distinguish between harmful threats and irrelevant noise, allowing security analysts to focus on genuine threats. In addition to its core services, GreyNoise offers GreyNoise Alerts, a free service that notifies organizations of suspicious activity detected on their networks. Trusted by Global 2000 enterprises, government agencies, and numerous threat researchers, GreyNoise plays a critical role in enhancing cybersecurity efforts by enabling businesses to streamline and prioritize their threat analysis.

Nisos

Series B in 2022
Nisos is a managed intelligence and investigations firm based in Alexandria, Virginia, founded in 2015. It offers technology-enabled services aimed at enhancing cybersecurity and investigation capabilities. The firm addresses critical issues such as platform abuse, supply chain integrity, and nation-state-level hacking through its innovative platform. Nisos provides a range of services, including reputation and asset protection, adversarial attribution, incident response, valuation, due diligence, threat detection, and mitigation. By doing so, it enables clients to safeguard their assets, make informed decisions, and maintain their competitive position in an increasingly hostile market landscape.

Semperis

Series C in 2022
Semperis, Inc. is an enterprise identity protection company that specializes in safeguarding and recovering Active Directory environments from cyber breaches and identity system failures. Founded in 2013 and headquartered in New York, with an additional location in Ramat Gan, Israel, Semperis provides a suite of solutions, including the Directory Services Protector, which allows organizations to automatically restore an entire Active Directory forest and quickly recover critical attributes. Their offerings also include the Active Directory Forest Recovery and the Active Directory State Manager, which facilitate real-time granular searches, comparisons, and restorations of attributes. Semperis serves a diverse range of industries, including financial services, healthcare, and government, helping clients enhance their cyber resilience and protect against data breaches and operational errors.

Hubble

Seed Round in 2022
Hubble is a software-as-a-service platform focused on enhancing digital transformation and operational efficiency through asset intelligence technology. The platform offers real-time, precise, and actionable data regarding technology assets, enabling organizations to achieve greater security, compliance, and operational rigor. With features such as agentless architecture and limitless customization, Hubble provides end-to-end visibility across the entire technology landscape. This allows enterprise teams to gain meaningful insights that enhance security and drive business performance. By addressing the challenges of technology asset visibility, Hubble supports organizations in laying a solid foundation for their digital transformation efforts.

Decentriq

Series A in 2022
Decentriq is a confidential data collaboration platform designed to facilitate secure access and analysis of sensitive data while maintaining strict confidentiality. It serves both data scientists and business users, allowing them to leverage data clean rooms to analyze sensitive information without the need to share it directly. Utilizing advanced privacy technologies and hardware cryptography, Decentriq ensures that data remains encrypted throughout its lifecycle, preventing access by unauthorized parties, including cloud providers. The platform enables enterprises to scale their data collaborations across organizational boundaries, unlocking value from data that would otherwise be too sensitive to utilize. Its features support smooth collaboration workflows, flexible analysis, and interoperability with other technologies, making it particularly valuable for industries that prioritize privacy and compliance, such as media, healthcare, banking, and the public sector.

Ursa Space Systems

Series C in 2022
Ursa Space Systems Inc. is a geospatial services company that provides aerial and space-based data products to enhance geographic mapping and location-based information. Its offerings include imagery and information products that support market and weather forecasting, agricultural yield improvement, disaster response, and military intelligence. The company is known for its Ursa Global Oil Storage Monitoring solution, which provides insights into global oil storage for hedge funds, commodities traders, banks, and oil companies. Ursa Space Systems serves various sectors, including precision agriculture, business intelligence, weather monitoring, humanitarian relief, civil protection, mapping, and traffic applications. Founded in 2014, the company is headquartered in Ithaca, New York, and leverages radar satellite data to deliver timely reports, fostering transparency in global markets for the finance and energy industries.

Menlo Micro

Series C in 2022
Menlo Micro, Inc. is a company that specializes in the design of electronic switches, particularly its innovative Ideal Switch technology, which operates in both AC/DC and RF applications. This electromechanical switch is capable of functioning under high temperatures and stress, making it suitable for various industries including battery management, home automation, electronic vehicles, and medical instrumentation. Menlo Micro's products are also utilized in advanced applications such as high-power tunable resonators, broadband power amplifier impedance matching, electronically steerable antennas, and automated test and measurement systems. Founded in 2016 and headquartered in Irvine, California, Menlo Micro serves a diverse range of markets, including industrial Internet of Things and next-generation 5G mobile networks.

Adventr

Seed Round in 2021
Adventr is a company that offers a cloud-based platform for creating, distributing, and analyzing interactive video content. Its flagship product is a user-friendly, drag-and-drop software that allows users to design engaging videos where viewers can make choices that influence the narrative in real-time. This interactive feature enhances viewer engagement and allows for a more personalized experience. Adventr's platform also provides users with tools to track content performance through real-time analytics, enabling them to optimize their videos based on viewer interactions. The content created can be easily embedded or shared across various online platforms and ad networks, broadening its reach and accessibility.

Corellium

Series A in 2021
Corellium specializes in ARM-based mobile device virtualization through its proprietary hypervisor, which delivers real-world accuracy and high performance. Its platform is utilized by enterprises and researchers to enhance mobile app security testing and conduct advanced security research in the cloud, with on-premise options also available. The company's software provides native performance and advanced development tools, enabling efficient and scalable testing for mobile applications and IoT devices. By focusing on security research and development, Corellium supports the innovation and evolution of the ecosystem surrounding ARM-based devices.

Karamba Security

Series B in 2021
Karamba Security Ltd. specializes in developing cybersecurity software tailored for connected vehicles and other IoT systems. Founded in 2015 and based in Bloomfield Hills, Michigan, the company focuses on securing the electronic control units (ECUs) within vehicles, offering solutions that detect and prevent cyberattacks. Its technology safeguards the critical components of a vehicle, including telematics, infotainment, and on-board diagnostics, ensuring that only valid code operates on the controllers and protecting against unauthorized access to the Controller Area Network (CAN Bus). Karamba's patented solutions are designed to be embedded within devices, operating autonomously with minimal performance impact. The company serves automotive manufacturers and Tier-1 system providers, helping them comply with global cybersecurity regulations while maintaining efficient R&D and production processes.

Expel

Series E in 2021
Expel, Inc. is a managed security operations provider based in Herndon, Virginia, specializing in managed detection and response (MDR) services. Founded in 2016, the company offers a comprehensive security operations center (SOC)-as-a-service that monitors and responds to threats across cloud, hybrid, and on-premises environments. Expel's platform combines advanced technology with human expertise to quickly detect, analyze, and remediate security issues, including phishing, ransomware, and supply chain attacks. The Expel Workbench™ platform enhances collaboration by allowing customers to engage with live investigations and receive continuous updates, ensuring transparency throughout the security process. By filtering out false positives, Expel enables security teams to focus on strategic priorities rather than being overwhelmed by alerts, ultimately improving their overall security posture.

Virtuoso

Series A in 2021
Virtuoso is a company that specializes in developing a testing platform aimed at enhancing quality assurance and reducing manual interventions in the testing process. By integrating artificial intelligence, machine learning, and robotic process automation, Virtuoso offers a codeless test automation tool that combines the ease of codeless functionality with the capabilities of scripted test steps. Their platform not only facilitates functional UI testing and continuous testing solutions but also simplifies quality analysis through the use of natural language processing. This allows clients to visualize application journeys and obtain results in straightforward English, all while maintaining the speed and efficiency of the development process.

SCYTHE

Series A in 2021
SCYTHE, founded in 2017 and based in Arlington, Virginia, specializes in developing an adversary emulation platform aimed at enhancing cybersecurity for enterprises and consulting firms. The platform enables users to create and simulate real-world adversarial campaigns efficiently, allowing Red, Blue, and Purple teams to assess and improve their security controls. By providing tools to continuously evaluate risk posture and exposure, SCYTHE helps organizations validate their defenses against various cyber threats, ensuring that security teams and employees are better prepared to handle potential breaches and attacks. Through its innovative approach, SCYTHE supports clients in implementing effective cybersecurity services and frameworks.

Panaseer

Series B in 2021
Panaseer Limited is a London-based company that specializes in cloud-based cybersecurity intelligence software designed for enterprise security. Founded in 2014, it offers a Continuous Controls Monitoring platform that provides real-time insights into every asset, application, user, and dataset within an organization. The platform enables security leaders to identify gaps in security controls, align with regulatory frameworks, and enhance decision-making across various organizational levels. By ingesting data from diverse sources, both in the cloud and on-premises, Panaseer helps organizations manage risk posture and improve cyber hygiene practices. Its automated reporting capabilities streamline the reporting process and tailor insights to stakeholders, facilitating risk prioritization based on business impact. The company also has an office in New York, enhancing its reach in the cybersecurity sector.

Hack The Box

Series A in 2021
Hack The Box Ltd. is an online platform founded in 2017, based in Folkestone, United Kingdom, that focuses on enhancing skills in penetration testing and cybersecurity for individuals, organizations, and educational institutions. The platform offers a variety of guided and exploratory learning experiences, allowing users to improve both offensive and defensive security skills. Through challenges that simulate real-world scenarios and capture-the-flag style tasks, Hack The Box enables users to learn new techniques and refine their hacking abilities, thereby preparing them for various cybersecurity challenges. This makes it a valuable resource for professionals seeking to advance their expertise in the rapidly evolving field of cybersecurity.

Decentriq

Seed Round in 2020
Decentriq is a confidential data collaboration platform designed to facilitate secure access and analysis of sensitive data while maintaining strict confidentiality. It serves both data scientists and business users, allowing them to leverage data clean rooms to analyze sensitive information without the need to share it directly. Utilizing advanced privacy technologies and hardware cryptography, Decentriq ensures that data remains encrypted throughout its lifecycle, preventing access by unauthorized parties, including cloud providers. The platform enables enterprises to scale their data collaborations across organizational boundaries, unlocking value from data that would otherwise be too sensitive to utilize. Its features support smooth collaboration workflows, flexible analysis, and interoperability with other technologies, making it particularly valuable for industries that prioritize privacy and compliance, such as media, healthcare, banking, and the public sector.

Vectrix

Seed Round in 2020
Vectrix helps IT and security teams detect security issues across their SaaS applications. It looks at both data and users in SaaS apps to alert teams to issues ranging from unauthorized user access and file exposure to misconfigurations and shadow IT.

IriusRisk

Series A in 2020
IriusRisk is a provider of an automated threat modeling platform that enhances application security by integrating security measures into the software design and development process. Established in July 2015 in Huesca, Spain, by Stephen de Vries and Cristina Bentue, the company serves enterprise clients, including major banks and technology firms. Its platform conducts risk analysis and generates threat models for software applications during the design phase, offering recommendations to address identified risks and providing specific source code examples for secure implementation. By facilitating collaboration between security and development teams, IriusRisk helps organizations improve their speed-to-market while minimizing the risk of costly security flaws.

GreyNoise Intelligence

Seed Round in 2020
GreyNoise Intelligence Inc. is a cybersecurity company founded in 2017 and based in Washington, D.C. It specializes in collecting and analyzing data on Internet-wide scanners, providing valuable insights into omnidirectional Internet scan and attack activity. The company’s platform helps organizations distinguish between harmful threats and irrelevant noise, allowing security analysts to focus on genuine threats. In addition to its core services, GreyNoise offers GreyNoise Alerts, a free service that notifies organizations of suspicious activity detected on their networks. Trusted by Global 2000 enterprises, government agencies, and numerous threat researchers, GreyNoise plays a critical role in enhancing cybersecurity efforts by enabling businesses to streamline and prioritize their threat analysis.

RangeForce

Series A in 2020
RangeForce is a software-as-a-service platform focused on enhancing cybersecurity readiness through interactive training and simulations. It provides a cloud-based environment that allows organizations to conduct realistic cyberattack simulations, enabling IT employees to develop and refine their defensive skills against emerging threats. By offering a sandbox setting for practicing responses to various cyber incidents, RangeForce equips businesses with the tools necessary to strengthen their cybersecurity posture and ensure their teams are prepared for real-world challenges.

Expel

Series D in 2020
Expel, Inc. is a managed security operations provider based in Herndon, Virginia, specializing in managed detection and response (MDR) services. Founded in 2016, the company offers a comprehensive security operations center (SOC)-as-a-service that monitors and responds to threats across cloud, hybrid, and on-premises environments. Expel's platform combines advanced technology with human expertise to quickly detect, analyze, and remediate security issues, including phishing, ransomware, and supply chain attacks. The Expel Workbench™ platform enhances collaboration by allowing customers to engage with live investigations and receive continuous updates, ensuring transparency throughout the security process. By filtering out false positives, Expel enables security teams to focus on strategic priorities rather than being overwhelmed by alerts, ultimately improving their overall security posture.

Dashbird

Seed Round in 2020
Dashbird OÜ develops a debugging and monitoring platform specifically for AWS Lambda, aiming to assist developers in creating efficient serverless applications. Founded in 2017 and based in Tallinn, Estonia, Dashbird's platform provides real-time data on errors, latency, and memory usage, along with alerts and reporting features to identify issues quickly. By leveraging Cloudwatch logs, it offers in-depth analytics without requiring code changes, enabling a two-minute setup. The tools provided by Dashbird facilitate the monitoring, debugging, and optimization of serverless applications, helping businesses transition from traditional server-centric architectures to more flexible and managed cloud solutions while effectively managing performance, availability, cost, and security risks.

Teraki

Series A in 2019
Teraki GmbH, founded in 2014 and based in Berlin, Germany, specializes in software solutions that enhance data management for insurance, predictive maintenance, and autonomous driving applications. The company's platform facilitates access to high-quality data while ensuring low-latency performance, which is crucial for meeting strict service level agreements. Teraki's technology supports various applications, including usage-based insurance, fleet management, and advanced driver assistance systems. By focusing on edge processing and artificial intelligence, Teraki enables clients to build, train, and improve sensor-driven AI models, automating the training process and enhancing accuracy. This innovative approach allows for efficient selection of relevant sensor information on low-power hardware, making previously impossible applications feasible within the automotive sector.

Secure Code Warrior

Series B in 2019
Secure Code Warrior is a developer of an online platform that enhances secure coding practices among software engineers. The platform utilizes gamification techniques to create an engaging learning experience, allowing coders to improve their security skills in a personalized manner. It supports various programming languages and frameworks, ensuring that both in-house and outsourced developers can acquire the necessary tools to write secure code from the outset. By focusing on fostering security awareness, Secure Code Warrior aims to empower developers to produce high-quality, secure software efficiently. This approach not only enhances individual capabilities but also contributes to the overall security posture of development teams.

Inscripta

Series D in 2019
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, the company is focused on developing advanced CRISPR enzymes, specifically its proprietary MADzymes, to facilitate precision gene editing. Inscripta has created the first benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that enable fully automated workflows for massively parallel editing of single cells. This innovative platform aims to empower scientists by overcoming existing technical and licensing challenges in gene editing research. By providing tools that allow for the generation of extensive libraries of designer proteins and genome variants, Inscripta supports researchers in designing, engineering, and evaluating genetic modifications with unprecedented ease and efficiency.

Ursa Space Systems

Series B in 2019
Ursa Space Systems Inc. is a geospatial services company that provides aerial and space-based data products to enhance geographic mapping and location-based information. Its offerings include imagery and information products that support market and weather forecasting, agricultural yield improvement, disaster response, and military intelligence. The company is known for its Ursa Global Oil Storage Monitoring solution, which provides insights into global oil storage for hedge funds, commodities traders, banks, and oil companies. Ursa Space Systems serves various sectors, including precision agriculture, business intelligence, weather monitoring, humanitarian relief, civil protection, mapping, and traffic applications. Founded in 2014, the company is headquartered in Ithaca, New York, and leverages radar satellite data to deliver timely reports, fostering transparency in global markets for the finance and energy industries.

Expel

Series C in 2019
Expel, Inc. is a managed security operations provider based in Herndon, Virginia, specializing in managed detection and response (MDR) services. Founded in 2016, the company offers a comprehensive security operations center (SOC)-as-a-service that monitors and responds to threats across cloud, hybrid, and on-premises environments. Expel's platform combines advanced technology with human expertise to quickly detect, analyze, and remediate security issues, including phishing, ransomware, and supply chain attacks. The Expel Workbench™ platform enhances collaboration by allowing customers to engage with live investigations and receive continuous updates, ensuring transparency throughout the security process. By filtering out false positives, Expel enables security teams to focus on strategic priorities rather than being overwhelmed by alerts, ultimately improving their overall security posture.

RangeForce

Seed Round in 2019
RangeForce is a software-as-a-service platform focused on enhancing cybersecurity readiness through interactive training and simulations. It provides a cloud-based environment that allows organizations to conduct realistic cyberattack simulations, enabling IT employees to develop and refine their defensive skills against emerging threats. By offering a sandbox setting for practicing responses to various cyber incidents, RangeForce equips businesses with the tools necessary to strengthen their cybersecurity posture and ensure their teams are prepared for real-world challenges.

RiskLens

Series B in 2019
RiskLens, Inc. specializes in cyber risk management software that enables organizations to quantify and manage cyber risk from a business perspective. The company's offerings include Cyber Risk Maturity, which assesses an organization's risk management capabilities and compliance with established frameworks; Cyber Risk Triage, a tool for prioritizing risk scenarios; and Cyber Risk Third-Party, which evaluates the risk management practices of external partners. Additionally, RiskLens provides Cyber Risk Quantification, a solution that estimates financial exposure to cyber events, as well as a standard value at risk model for both cyber and operational risks. The platform is designed for chief information risk officers and chief information security officers, assisting them in making informed decisions about cybersecurity investments and insurance policies. RiskLens serves a diverse range of sectors, including financial services, government, healthcare, education, and technology. Founded in 2011 and headquartered in Spokane, Washington, the company was previously known as CXOWare, Inc.

Inscripta

Series C in 2019
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, the company is focused on developing advanced CRISPR enzymes, specifically its proprietary MADzymes, to facilitate precision gene editing. Inscripta has created the first benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that enable fully automated workflows for massively parallel editing of single cells. This innovative platform aims to empower scientists by overcoming existing technical and licensing challenges in gene editing research. By providing tools that allow for the generation of extensive libraries of designer proteins and genome variants, Inscripta supports researchers in designing, engineering, and evaluating genetic modifications with unprecedented ease and efficiency.

GreyNoise Intelligence

Pre Seed Round in 2019
GreyNoise Intelligence Inc. is a cybersecurity company founded in 2017 and based in Washington, D.C. It specializes in collecting and analyzing data on Internet-wide scanners, providing valuable insights into omnidirectional Internet scan and attack activity. The company’s platform helps organizations distinguish between harmful threats and irrelevant noise, allowing security analysts to focus on genuine threats. In addition to its core services, GreyNoise offers GreyNoise Alerts, a free service that notifies organizations of suspicious activity detected on their networks. Trusted by Global 2000 enterprises, government agencies, and numerous threat researchers, GreyNoise plays a critical role in enhancing cybersecurity efforts by enabling businesses to streamline and prioritize their threat analysis.

SCYTHE

Seed Round in 2018
SCYTHE, founded in 2017 and based in Arlington, Virginia, specializes in developing an adversary emulation platform aimed at enhancing cybersecurity for enterprises and consulting firms. The platform enables users to create and simulate real-world adversarial campaigns efficiently, allowing Red, Blue, and Purple teams to assess and improve their security controls. By providing tools to continuously evaluate risk posture and exposure, SCYTHE helps organizations validate their defenses against various cyber threats, ensuring that security teams and employees are better prepared to handle potential breaches and attacks. Through its innovative approach, SCYTHE supports clients in implementing effective cybersecurity services and frameworks.

Secure Code Warrior

Series A in 2018
Secure Code Warrior is a developer of an online platform that enhances secure coding practices among software engineers. The platform utilizes gamification techniques to create an engaging learning experience, allowing coders to improve their security skills in a personalized manner. It supports various programming languages and frameworks, ensuring that both in-house and outsourced developers can acquire the necessary tools to write secure code from the outset. By focusing on fostering security awareness, Secure Code Warrior aims to empower developers to produce high-quality, secure software efficiently. This approach not only enhances individual capabilities but also contributes to the overall security posture of development teams.

RiskSense

Series B in 2018
RiskSense, Inc. specializes in cyber risk management solutions, offering a cloud-based platform that enables organizations to assess and manage their cybersecurity risks effectively. The RiskSense Platform allows users to evaluate their cyber risk exposure across a broad attack surface, orchestrate remediation efforts, and monitor outcomes. Key services include RiskSense Vulnerability Discovery, which provides regular vulnerability assessments to identify security weaknesses, and RiskSense Attack Surface Validation, which assesses vulnerabilities that could be exploited by cyber adversaries. The platform employs risk-based scoring and analytics to present a comprehensive view of cybersecurity risks, allowing organizations to prioritize remediation activities based on critical security weaknesses. Founded in 2006 and headquartered in Sunnyvale, California, RiskSense also has offices in Albuquerque, New Mexico, and India.

TOMA Biosciences

Series C in 2018
TOMA Biosciences, Inc. is a genomics company based in Foster City, California, focused on developing reagent kits and cancer testing technologies that assist laboratories and researchers in identifying genomic changes in tumors. The company offers TOMA OS-Seq, an oncology-focused gene analysis solution that leverages advanced next-generation sequencing technology to detect clinically significant alterations in tumor DNA. This information is crucial for physicians to optimize treatment strategies for cancer patients by providing insights into the genomic errors present in their tumors. TOMA Biosciences serves a wide range of clients, including laboratories, hospital systems, and research institutions globally, and aims to improve clinical outcomes through its innovative testing solutions. The company has been operational since its incorporation in 2011.

Ursa Space Systems

Venture Round in 2018
Ursa Space Systems Inc. is a geospatial services company that provides aerial and space-based data products to enhance geographic mapping and location-based information. Its offerings include imagery and information products that support market and weather forecasting, agricultural yield improvement, disaster response, and military intelligence. The company is known for its Ursa Global Oil Storage Monitoring solution, which provides insights into global oil storage for hedge funds, commodities traders, banks, and oil companies. Ursa Space Systems serves various sectors, including precision agriculture, business intelligence, weather monitoring, humanitarian relief, civil protection, mapping, and traffic applications. Founded in 2014, the company is headquartered in Ithaca, New York, and leverages radar satellite data to deliver timely reports, fostering transparency in global markets for the finance and energy industries.

DPOrganizer

Series A in 2018
DPOrganizer is a privacy management software company founded in 2015 and headquartered in Stockholm, Sweden. The software is designed to assist professionals throughout the privacy program lifecycle by enabling them to map, visualize, report, and manage the processing of personal data. This functionality helps clients improve control and compliance with privacy regulations, reduce risks, and utilize internal resources more efficiently. The platform aims to facilitate better collaboration and communication within organizations, ultimately supporting their growth in compliance with GDPR and other privacy requirements.

Panaseer

Series A in 2018
Panaseer Limited is a London-based company that specializes in cloud-based cybersecurity intelligence software designed for enterprise security. Founded in 2014, it offers a Continuous Controls Monitoring platform that provides real-time insights into every asset, application, user, and dataset within an organization. The platform enables security leaders to identify gaps in security controls, align with regulatory frameworks, and enhance decision-making across various organizational levels. By ingesting data from diverse sources, both in the cloud and on-premises, Panaseer helps organizations manage risk posture and improve cyber hygiene practices. Its automated reporting capabilities streamline the reporting process and tailor insights to stakeholders, facilitating risk prioritization based on business impact. The company also has an office in New York, enhancing its reach in the cybersecurity sector.

Cyberhedge

Venture Round in 2018
Provider of a cloud based financial security service

10x Genomics

Series D in 2018
10x Genomics is creating revolutionary DNA sequencing technology to help researchers better identify subtle variations that are overlooked by technologies that shred biological samples into tiny fragments before sequencing the short stretches and using computers to assembling them into a genome.

RubrYc Therapeutics

Series A in 2018
RubrYc Therapeutics is a biotechnology company that integrates chemistry and computation to decode therapeutically significant protein interfaces, revolutionizing the discovery of antibody-based drugs. RubrYc Therapeutics using disruptive innovation to deliver fresh insights into the design and development of therapeutic antibodies. Inspired by recent advancements in molecular library synthesis, massively parallel screening and computing, they are forging a new path for information-driven discovery of therapeutic antibodies.

Bugcrowd

Series C in 2018
Bugcrowd Inc. is a crowdsourced cybersecurity company that connects organizations with trusted security researchers to enhance their application security. Founded in 2011 and headquartered in San Francisco, Bugcrowd offers a web-based platform that provides a range of security testing solutions, including penetration testing, bug bounty programs, and vulnerability disclosure management tailored to the specific needs of various sectors such as financial services, healthcare, retail, and technology. The company utilizes an AI-powered platform that leverages a vast repository of vulnerabilities and hacker profiles, ensuring that clients can access the most suitable hacker talent for their unique security challenges. Bugcrowd aims to empower organizations to proactively defend against sophisticated threats by facilitating customized security testing programs that help identify and address vulnerabilities before they can be exploited. The company also has a presence in London and Surry Hills, Australia, and maintains strategic partnerships to enhance its offerings.

Inscripta

Series C in 2018
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, the company is focused on developing advanced CRISPR enzymes, specifically its proprietary MADzymes, to facilitate precision gene editing. Inscripta has created the first benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that enable fully automated workflows for massively parallel editing of single cells. This innovative platform aims to empower scientists by overcoming existing technical and licensing challenges in gene editing research. By providing tools that allow for the generation of extensive libraries of designer proteins and genome variants, Inscripta supports researchers in designing, engineering, and evaluating genetic modifications with unprecedented ease and efficiency.

Anomali

Series D in 2018
Anomali, Inc. is a cybersecurity firm that specializes in threat intelligence solutions. The company has developed a platform that enhances the detection and identification of cyber adversaries within an organization's network by correlating threat indicators with real-time network activity and extensive forensic log data. Anomali offers various services including Anomali Reports for data breach detection tailored for small to medium-sized businesses, and Anomali Enterprise Breach Analytics, which provides personalized, up-to-date threat intelligence. Their ThreatStream platform delivers machine-readable threat information that integrates with existing security solutions, while the ThreatStream Integrator connects to various threat intelligence servers. Anomali also facilitates the sharing of threat intelligence among organizations, promoting collaboration within trusted communities. The company serves a diverse clientele across sectors such as healthcare, energy, government, and technology. Founded in 2013 and headquartered in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.

Ursa Space Systems

Series A in 2017
Ursa Space Systems Inc. is a geospatial services company that provides aerial and space-based data products to enhance geographic mapping and location-based information. Its offerings include imagery and information products that support market and weather forecasting, agricultural yield improvement, disaster response, and military intelligence. The company is known for its Ursa Global Oil Storage Monitoring solution, which provides insights into global oil storage for hedge funds, commodities traders, banks, and oil companies. Ursa Space Systems serves various sectors, including precision agriculture, business intelligence, weather monitoring, humanitarian relief, civil protection, mapping, and traffic applications. Founded in 2014, the company is headquartered in Ithaca, New York, and leverages radar satellite data to deliver timely reports, fostering transparency in global markets for the finance and energy industries.

Panaseer

Seed Round in 2017
Panaseer Limited is a London-based company that specializes in cloud-based cybersecurity intelligence software designed for enterprise security. Founded in 2014, it offers a Continuous Controls Monitoring platform that provides real-time insights into every asset, application, user, and dataset within an organization. The platform enables security leaders to identify gaps in security controls, align with regulatory frameworks, and enhance decision-making across various organizational levels. By ingesting data from diverse sources, both in the cloud and on-premises, Panaseer helps organizations manage risk posture and improve cyber hygiene practices. Its automated reporting capabilities streamline the reporting process and tailor insights to stakeholders, facilitating risk prioritization based on business impact. The company also has an office in New York, enhancing its reach in the cybersecurity sector.

Karamba Security

Series B in 2017
Karamba Security Ltd. specializes in developing cybersecurity software tailored for connected vehicles and other IoT systems. Founded in 2015 and based in Bloomfield Hills, Michigan, the company focuses on securing the electronic control units (ECUs) within vehicles, offering solutions that detect and prevent cyberattacks. Its technology safeguards the critical components of a vehicle, including telematics, infotainment, and on-board diagnostics, ensuring that only valid code operates on the controllers and protecting against unauthorized access to the Controller Area Network (CAN Bus). Karamba's patented solutions are designed to be embedded within devices, operating autonomously with minimal performance impact. The company serves automotive manufacturers and Tier-1 system providers, helping them comply with global cybersecurity regulations while maintaining efficient R&D and production processes.

RiskSense

Series A in 2017
RiskSense, Inc. specializes in cyber risk management solutions, offering a cloud-based platform that enables organizations to assess and manage their cybersecurity risks effectively. The RiskSense Platform allows users to evaluate their cyber risk exposure across a broad attack surface, orchestrate remediation efforts, and monitor outcomes. Key services include RiskSense Vulnerability Discovery, which provides regular vulnerability assessments to identify security weaknesses, and RiskSense Attack Surface Validation, which assesses vulnerabilities that could be exploited by cyber adversaries. The platform employs risk-based scoring and analytics to present a comprehensive view of cybersecurity risks, allowing organizations to prioritize remediation activities based on critical security weaknesses. Founded in 2006 and headquartered in Sunnyvale, California, RiskSense also has offices in Albuquerque, New Mexico, and India.

HUMAN

Series B in 2016
HUMAN is a cybersecurity company that safeguards 1,200+ brands from digital attacks including bots, fraud and account abuse. We leverage modern defense to disrupt the economics of cybercrime by increasing the cost to cybercriminals while simultaneously reducing the cost of collective defense. Today we verify the humanity of more than 20 trillion digital interactions per week across advertising, marketing, e-commerce, government, education and enterprise security, putting us in a position to win against cybercriminals. Protect your digital business with HUMAN. To Know Who’s Real, visit www.humansecurity.com.

Expel

Series A in 2016
Expel, Inc. is a managed security operations provider based in Herndon, Virginia, specializing in managed detection and response (MDR) services. Founded in 2016, the company offers a comprehensive security operations center (SOC)-as-a-service that monitors and responds to threats across cloud, hybrid, and on-premises environments. Expel's platform combines advanced technology with human expertise to quickly detect, analyze, and remediate security issues, including phishing, ransomware, and supply chain attacks. The Expel Workbench™ platform enhances collaboration by allowing customers to engage with live investigations and receive continuous updates, ensuring transparency throughout the security process. By filtering out false positives, Expel enables security teams to focus on strategic priorities rather than being overwhelmed by alerts, ultimately improving their overall security posture.

RiskSense

Series A in 2016
RiskSense, Inc. specializes in cyber risk management solutions, offering a cloud-based platform that enables organizations to assess and manage their cybersecurity risks effectively. The RiskSense Platform allows users to evaluate their cyber risk exposure across a broad attack surface, orchestrate remediation efforts, and monitor outcomes. Key services include RiskSense Vulnerability Discovery, which provides regular vulnerability assessments to identify security weaknesses, and RiskSense Attack Surface Validation, which assesses vulnerabilities that could be exploited by cyber adversaries. The platform employs risk-based scoring and analytics to present a comprehensive view of cybersecurity risks, allowing organizations to prioritize remediation activities based on critical security weaknesses. Founded in 2006 and headquartered in Sunnyvale, California, RiskSense also has offices in Albuquerque, New Mexico, and India.

Cofense

Series C in 2016
Cofense specializes in phishing detection and response management software, catering to various sectors, including defense, energy, financial services, healthcare, and manufacturing. The company is known for its PhishMe® simulation training, which enhances enterprise-level security awareness among employees. Cofense's Phishing Detection and Response (PDR) platform utilizes a global network of businesses, with over 35 million trained employees actively reporting potential phishing threats. This unique reporting system processes and catalogs thousands of threats daily that often evade traditional email gateway technologies, subsequently eliminating these threats from customers' inboxes. Additionally, Cofense provides services such as penetration testing, social engineering, incident response, and data forensics, enabling organizations to better understand user security behavior, improve their security posture, and reduce the risk of cyber threats.

Anomali

Series C in 2016
Anomali, Inc. is a cybersecurity firm that specializes in threat intelligence solutions. The company has developed a platform that enhances the detection and identification of cyber adversaries within an organization's network by correlating threat indicators with real-time network activity and extensive forensic log data. Anomali offers various services including Anomali Reports for data breach detection tailored for small to medium-sized businesses, and Anomali Enterprise Breach Analytics, which provides personalized, up-to-date threat intelligence. Their ThreatStream platform delivers machine-readable threat information that integrates with existing security solutions, while the ThreatStream Integrator connects to various threat intelligence servers. Anomali also facilitates the sharing of threat intelligence among organizations, promoting collaboration within trusted communities. The company serves a diverse clientele across sectors such as healthcare, energy, government, and technology. Founded in 2013 and headquartered in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.

Bugcrowd

Series B in 2016
Bugcrowd Inc. is a crowdsourced cybersecurity company that connects organizations with trusted security researchers to enhance their application security. Founded in 2011 and headquartered in San Francisco, Bugcrowd offers a web-based platform that provides a range of security testing solutions, including penetration testing, bug bounty programs, and vulnerability disclosure management tailored to the specific needs of various sectors such as financial services, healthcare, retail, and technology. The company utilizes an AI-powered platform that leverages a vast repository of vulnerabilities and hacker profiles, ensuring that clients can access the most suitable hacker talent for their unique security challenges. Bugcrowd aims to empower organizations to proactively defend against sophisticated threats by facilitating customized security testing programs that help identify and address vulnerabilities before they can be exploited. The company also has a presence in London and Surry Hills, Australia, and maintains strategic partnerships to enhance its offerings.

Elliptic

Series A in 2016
Elliptic Enterprises Limited operates a blockchain analytics and compliance platform focused on enhancing transparency and accountability in cryptocurrency transactions. Founded in 2013 and based in London, the company offers services such as Elliptic Vault for secure storage of digital currencies, alongside tools for identifying and managing financial crime risks associated with cryptocurrencies. Elliptic aims to combat illicit activities that jeopardize the integrity of the cryptocurrency ecosystem by providing actionable intelligence to cryptocurrency companies, financial institutions, and government agencies. Their efforts are geared towards strengthening anti-money laundering programs and ensuring compliance with regulatory requirements, thereby fostering a safer and more accountable environment for digital currencies.

10x Genomics

Series C in 2016
10x Genomics is creating revolutionary DNA sequencing technology to help researchers better identify subtle variations that are overlooked by technologies that shred biological samples into tiny fragments before sequencing the short stretches and using computers to assembling them into a genome.

Twist Bioscience

Series D in 2016
Twist Bioscience Corporation is a synthetic biology company based in South San Francisco, California, established in 2013. The company specializes in the production of synthetic DNA through its innovative DNA synthesis platform, which utilizes a proprietary semiconductor-based process on silicon chips. This approach allows for the rapid and cost-effective manufacturing of high-quality synthetic DNA, enabling applications in various fields, including healthcare, agriculture, industrial chemicals, and data storage. Twist Bioscience offers a range of products, including synthetic genes, tools for sample preparation, antibody libraries for drug discovery, and DNA for digital data storage. The company aims to empower customers in their quest for solutions that improve lives and sustainability, positioning itself as a key player in accelerating advancements in synthetic biology.

ProtectWise

Series B in 2015
ProtectWise provides a cloud-based network detection and response platform designed to enhance organizational cybersecurity. Founded in April 2013 and headquartered in Denver, the company specializes in advanced analytics for cloud, hybrid, and enterprise traffic, enabling real-time and retrospective threat detection. Its platform features full-fidelity packet captures that are indexed and stored indefinitely, allowing for rapid search capabilities and creating a comprehensive network memory. By integrating analytics and forensics into an intuitive visualizer, ProtectWise facilitates quicker and more effective incident response and threat hunting. The company has developed proprietary research and machine learning algorithms to correlate threat detection, empowering security professionals to identify real-time threats and uncover previously unknown issues. ProtectWise has raised over $70 million in funding and is led by a team with extensive experience in the security and SaaS sectors.

Twist Bioscience

Series C in 2015
Twist Bioscience Corporation is a synthetic biology company based in South San Francisco, California, established in 2013. The company specializes in the production of synthetic DNA through its innovative DNA synthesis platform, which utilizes a proprietary semiconductor-based process on silicon chips. This approach allows for the rapid and cost-effective manufacturing of high-quality synthetic DNA, enabling applications in various fields, including healthcare, agriculture, industrial chemicals, and data storage. Twist Bioscience offers a range of products, including synthetic genes, tools for sample preparation, antibody libraries for drug discovery, and DNA for digital data storage. The company aims to empower customers in their quest for solutions that improve lives and sustainability, positioning itself as a key player in accelerating advancements in synthetic biology.

Shadow Networks

Venture Round in 2015
Shadow Networks is a privately-held company that provides wireless internet service, cybersecurity, web designing, and hosting services. The company led by an experienced management team comprising former executives from networking and security leaders like Cisco, McAfee, Symantec, as well as top government research labs. They building a new generation of Active Threat Deception™ security solutions designed to combat today’s most dangerous and pervasive threats on Enterprises, Service Providers, and Government networks. Shadow Networks’ solutions will detect and mitigate a large number of new sophisticated attacks on enterprise and government networks; in particular, they targeting Advanced Persistent Threats (APTs) that have proven extremely vexing for existing security solutions–many of them are not caught today despite organizations spending over $9B on overall network security. With a proven foundation based on over 5 years of Government-funded research, and with technologies already deployed and proven at the US Department of Defense and other government agencies, the Shadow Networks platform aims to change the economics for APT attacks and turn the tables on attackers.

Cofense

Series B in 2015
Cofense specializes in phishing detection and response management software, catering to various sectors, including defense, energy, financial services, healthcare, and manufacturing. The company is known for its PhishMe® simulation training, which enhances enterprise-level security awareness among employees. Cofense's Phishing Detection and Response (PDR) platform utilizes a global network of businesses, with over 35 million trained employees actively reporting potential phishing threats. This unique reporting system processes and catalogs thousands of threats daily that often evade traditional email gateway technologies, subsequently eliminating these threats from customers' inboxes. Additionally, Cofense provides services such as penetration testing, social engineering, incident response, and data forensics, enabling organizations to better understand user security behavior, improve their security posture, and reduce the risk of cyber threats.

Bugcrowd

Series A in 2015
Bugcrowd Inc. is a crowdsourced cybersecurity company that connects organizations with trusted security researchers to enhance their application security. Founded in 2011 and headquartered in San Francisco, Bugcrowd offers a web-based platform that provides a range of security testing solutions, including penetration testing, bug bounty programs, and vulnerability disclosure management tailored to the specific needs of various sectors such as financial services, healthcare, retail, and technology. The company utilizes an AI-powered platform that leverages a vast repository of vulnerabilities and hacker profiles, ensuring that clients can access the most suitable hacker talent for their unique security challenges. Bugcrowd aims to empower organizations to proactively defend against sophisticated threats by facilitating customized security testing programs that help identify and address vulnerabilities before they can be exploited. The company also has a presence in London and Surry Hills, Australia, and maintains strategic partnerships to enhance its offerings.

Digital Shadows

Series A in 2015
Digital Shadows Ltd. is a cyber threat intelligence company that specializes in protecting organizations from data loss and targeted cyber attacks. The firm offers a suite of services, including Data SearchLight, which identifies data leaks; Threat SearchLight, which monitors hostile groups to understand the dynamics of potential attacks; and Brand Protect, which tracks online mentions of organizations to alert them to damaging information or compliance issues. Additionally, VIP Protect focuses on monitoring personal threats and safeguarding sensitive information. Digital Shadows assists clients in discovering sensitive data exposed through various platforms, including social media and cloud services. Its clientele spans various sectors, including financial services, healthcare, and national security. Founded in 2011, Digital Shadows is headquartered in London, with an office in Dallas, Texas. The company has a strategic partnership with Lockpath, Inc.

Drawbridge Networks

Seed Round in 2014
A new approach to the fight against sophisticated cyber attacks. Sophisticated attackers are no longer constrained by the concept of an enterprise network perimeter. These attackers are focused on gaining an initial foothold inside of an organization, then pivoting through the internal network until they achieve their intended goal. Effectively combating these types of attacks requires network segmentation and visibility solutions that were unavailable until now. PathProtect, by Drawbridge Networks, gives your security team unprecedented visibility into your network and real-time control over lateral network movement. With PathProtect, you can segment sensitive systems and quarantine infected hosts at the touch of a button. Own Your Network.

10x Genomics

Series B in 2014
10x Genomics is creating revolutionary DNA sequencing technology to help researchers better identify subtle variations that are overlooked by technologies that shred biological samples into tiny fragments before sequencing the short stretches and using computers to assembling them into a genome.

Anomali

Series B in 2014
Anomali, Inc. is a cybersecurity firm that specializes in threat intelligence solutions. The company has developed a platform that enhances the detection and identification of cyber adversaries within an organization's network by correlating threat indicators with real-time network activity and extensive forensic log data. Anomali offers various services including Anomali Reports for data breach detection tailored for small to medium-sized businesses, and Anomali Enterprise Breach Analytics, which provides personalized, up-to-date threat intelligence. Their ThreatStream platform delivers machine-readable threat information that integrates with existing security solutions, while the ThreatStream Integrator connects to various threat intelligence servers. Anomali also facilitates the sharing of threat intelligence among organizations, promoting collaboration within trusted communities. The company serves a diverse clientele across sectors such as healthcare, energy, government, and technology. Founded in 2013 and headquartered in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.

Endgame

Series C in 2014
Endgame, Inc. specializes in security intelligence and analytics solutions, catering to both federal and commercial clients. The company offers a comprehensive endpoint security platform that empowers security operations teams and incident responders to proactively prevent attacks, thereby reducing the time and costs associated with incident response. Endgame’s technology leverages machine learning and data science to detect and mitigate unique threats throughout the entire attack lifecycle while ensuring minimal disruption to normal business operations. In addition to its core products, the company provides software research and professional services tailored to the needs of federal customers. Founded in 2008 and headquartered in Arlington, Virginia, with an additional office in San Francisco, Endgame operates as a subsidiary of Elastic N.V.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.