Sequoia Capital

Sequoia Capital, founded in 1972 and based in Menlo Park, California, is a prominent venture capital firm that invests in early to growth stage companies across various sectors, including technology, healthcare, financial services, and consumer services. The firm specializes in supporting startups and emerging growth companies, typically investing between $100,000 and $1 million in seed companies, $1 million to $10 million in early ventures, and $10 million to $100 million in growth investments. Sequoia Capital operates globally, with a presence in regions such as Israel, China, and Southeast Asia, and has built a diverse portfolio that includes notable companies like Airbnb, Alibaba, and JD.com. The firm emphasizes a partnership approach with entrepreneurs, leveraging decades of experience to guide them from initial concept through to public offering and beyond.

Audrey Adeline

Analyst

Rohit Agarwal

Vice President / Principal

Rajan Anandan

Managing Director

Michelle Bailhe

Partner

Sumaiya Balbale

COO and Operating Partner

Anas Biad

Partner

Isaiah Boone

Partner

Roelof Botha

Partner

Romie Boyd

Partner

Rosemarie Boyd

Partner

Konstantine Buhler

Partner

David Cahn

Partner

Xi Cao

Partner, China

Vipin Chamakkala

Director, Customer Partnerships

Jiazhen Chen

Investor

Luzhou Chen

Investor

Josephine Chen

Partner

Sakshi Chopra

Managing Director

W. M. Coughran

Founder's Coach and Partner

Charlie Curnin

Partner

Long Do

Analyst

Joe Dobrenski

Partner of Human Capital

Helen Fan

Vice President

Shirley Feng

Managing Director

James Flynn

Partner

Caroline Fu

Vice President

Xiang Gao

Associate

Stacey Gerber

VP, Operations and Experiences

Mike Goguen

Partner

Christopher Graff

Partner, Global Equities

Wayne Guo

Managing Director

Kirstie Irmana

Analyst

Amit Jain

Managing Director

Pushpak Kedia

Associate

Pieter Kemps

Principal

Kais Khimji

Partner

Sunint Khurana

Analyst

Marie Klemchuk

Global CFO

Jess Lee

Partner

Jess Lee

Partner

Teng Lei

Associate

Douglas Leone

Global Managing Partner

Mei Li

Associate

Angie Shuyan Liu

Analyst

Luciana Lixandru

Partner

Xiaobo Lu

Partner, China

Alyssa Maharani

Analyst

Cornelius Menke

Partner

Dean Meyer

Partner

Ishaan Mittal

Managing Director

Abhishek Mohan

Principal

Che Pinjue

Partner, China

GV Ravishankar

Managing Director - India

Antara Raychaudhury

Analyst

Andrew Reed

General Partner

Lauren Reeder

Partner

George Robson

Partner

Haim Sadger

Partner, Israel

Bryan Schreier

Partner

Yoav Shaked

Partner, Israel

Prateek Sharma

VP

Neil Shen

Managing Partner

Shailendra Singh

Managing Director

Thomas Stephenson

Partner

Sam Sun

Partner

Glen Sun

Vice President, China

Johan Surani

Vice President

Jessica H. Tan

Analyst

Vedant Trivedi

Analyst

Aradhita Tuli

Analyst

Mike Vernal

Partner

Pavel Vyhnalek

Operating Partner

Jeff Wang

Managing Partner

Fred Wang

Managing Director

Cen Wang

Partner

Rock Wang

Managing Director

Kai Wang

Managing Director

Michael Xiong

Investor

Lynn Yang

Managing Director, China

Yu Yao

Managing Director

Stephanie Zhan

Partner

Skee Zhang

Managing Director

Qingsheng Zheng

Partner, China

Guo Zhenwei

Managing Director

Jiajia Zou

Managing Director

Past deals in Penetration Testing

Vanta

Series B in 2022
Vanta offers a comprehensive security and compliance automation software designed for technology companies. Its solutions encompass a wide range of security practices, from managing laptops to overseeing infrastructure. By providing a suite of user-friendly tools, Vanta enables businesses to effectively scale their security measures and automate compliance with critical industry standards and privacy frameworks. This approach helps organizations establish credible security programs and achieve necessary compliance certifications, ultimately ensuring the safety of consumer data.

Statsig

Series B in 2022
Developer of digital product testing platform designed to help businesses in decision-making. The company's platform helps to run rapid, high-quality product experiments and analyze how its users are responding to new features and functionality, enabling product developers to carry out a large number of tests and evaluate how their products are performing every day.

Prelude

Series A in 2022
Prelude is a company focused on enhancing cybersecurity through its innovative products and educational initiatives. Founded in 2017 and based in New York, it offers an autonomous red team tool as a desktop application that enables users to simulate attacks and defenses, facilitating continuous security testing and training. This tool helps organizations identify vulnerabilities in their systems, allowing them to proactively strengthen their defenses. Additionally, in 2018, Prelude established the Prelude Institute in Manchester, New Hampshire, aimed at addressing the skills gap in the cybersecurity workforce. The institute provides training for individuals transitioning from other careers, equipping them with the necessary skills to become security analysts in just six months. By combining advanced technology with targeted education, Prelude seeks to bolster cybersecurity capabilities and improve the earning potential of participants in the new labor market.

Cyera

Series A in 2022
Cyera is the next generation data security platform that empowers security teams to manage and protect all of their company’s sensitive data. The platform provides visibility and insight into your data, identities, and access, and delivers actionable guidance to remediate threats stemming from exposure, vulnerabilities, and misconfigurations. The most common use cases include incident response - detecting data exposures and suspicious data access - and attack surface minimization - enforcing least privileged access and removing unnecessary data. Cyera was founded in 2021 and was headquartered in San Mateo, USA.

Xmirror

Series B in 2022
Developer of information security technology based on artificial intelligence technology. The company has developed AI-adaption threat management system to track the application security vulnerabilities and unknown external threats faced by the software supply chain in the development, deployment, operation and other key links from the source, helping government and enterprise organizations to gradually establish an endogenous security and operation system that adapts to their own business development.

Salt Security

Series D in 2022
Salt Security, Inc. is a cybersecurity company based in Palo Alto, California, specializing in API security. Founded in 2016, the company offers a platform designed to prevent zero-day API breaches by utilizing machine learning and artificial intelligence. This platform can be deployed quickly, learning the specific behavior of a company’s APIs without the need for configuration or customization. It automatically and continuously identifies potential threats, enabling clients to block API attacks effectively. The company aims to protect the essential APIs that underpin modern applications, helping organizations safeguard their digital assets against emerging cyber threats. Salt Security was previously known as SECful, Inc. before rebranding in June 2018.

Statsig

Series A in 2021
Developer of digital product testing platform designed to help businesses in decision-making. The company's platform helps to run rapid, high-quality product experiments and analyze how its users are responding to new features and functionality, enabling product developers to carry out a large number of tests and evaluate how their products are performing every day.

Semgrep

Series B in 2021
r2c is a software security startup that specializes in modern static analysis tools designed for continuous integration and continuous deployment (CI/CD). The company has developed a coding platform that empowers developers to write secure code by automatically analyzing and ranking code from various sources within the software ecosystem. This platform identifies vulnerabilities, questionable practices, and exemplary coding standards, allowing developers, security teams, and researchers to assess the safety of open source projects. By providing these insights, r2c fosters a deeper understanding of security practices and enhances the overall security posture of software development.

Qingteng

Series C in 2021
Qingteng Cloud Security is a Beijing-based company that specializes in cloud security solutions, particularly focusing on endpoint adaptive security. Founded in 2014, it offers a comprehensive suite of security software that integrates prediction, prevention, detection, and response capabilities. The company's products are built on Adaptive Security Architecture, enabling organizations to enhance their security postures across various industries. Qingteng's asset inventory data platform is capable of identifying over 800 types of business applications and managing key assets across multiple mainframes. This platform supports the development of information security systems that comply with domestic laws and regulations, catering to government and enterprise needs. Additionally, Qingteng provides next-generation host security technology, ensuring robust protection for critical endpoints.

LambdaTest

Series B in 2021
LambdaTest is a scalable cloud-based cross-browser testing platform designed to offer all website or web app testing needs to cloud infrastructure. Its goal is to empower developers and testers with a single integrated ecosystem wherein they can perform all their tests confidently. It was formed in 2017 and headquartered in San Francisco, California.

Salt Security

Series C in 2021
Salt Security, Inc. is a cybersecurity company based in Palo Alto, California, specializing in API security. Founded in 2016, the company offers a platform designed to prevent zero-day API breaches by utilizing machine learning and artificial intelligence. This platform can be deployed quickly, learning the specific behavior of a company’s APIs without the need for configuration or customization. It automatically and continuously identifies potential threats, enabling clients to block API attacks effectively. The company aims to protect the essential APIs that underpin modern applications, helping organizations safeguard their digital assets against emerging cyber threats. Salt Security was previously known as SECful, Inc. before rebranding in June 2018.

Vanta

Series A in 2021
Vanta offers a comprehensive security and compliance automation software designed for technology companies. Its solutions encompass a wide range of security practices, from managing laptops to overseeing infrastructure. By providing a suite of user-friendly tools, Vanta enables businesses to effectively scale their security measures and automate compliance with critical industry standards and privacy frameworks. This approach helps organizations establish credible security programs and achieve necessary compliance certifications, ultimately ensuring the safety of consumer data.

Salt Security

Series B in 2020
Salt Security, Inc. is a cybersecurity company based in Palo Alto, California, specializing in API security. Founded in 2016, the company offers a platform designed to prevent zero-day API breaches by utilizing machine learning and artificial intelligence. This platform can be deployed quickly, learning the specific behavior of a company’s APIs without the need for configuration or customization. It automatically and continuously identifies potential threats, enabling clients to block API attacks effectively. The company aims to protect the essential APIs that underpin modern applications, helping organizations safeguard their digital assets against emerging cyber threats. Salt Security was previously known as SECful, Inc. before rebranding in June 2018.

SentinelOne

Series F in 2020
SentinelOne is a cloud-based cybersecurity company founded in 2013, headquartered in Mountain View, California. It specializes in autonomous endpoint protection, offering its Singularity platform, which provides comprehensive detection and response capabilities against various security threats. The platform integrates behavioral-based detection, advanced mitigation, and forensic tools to address attacks that employ evasion techniques, ensuring real-time threat prevention. Recognized as a leader in the field, SentinelOne has received accolades for its innovative approach, including being named a Visionary in Gartner's Endpoint Protection Magic Quadrant and featuring on the Forbes AI 50 list for its effective use of artificial intelligence. The company has also achieved independent certifications validating its solutions as true antivirus replacements across multiple operating systems. SentinelOne's founding team comprises experts from top cybersecurity firms, reflecting its strong foundation in the industry.

Semgrep

Series A in 2020
r2c is a software security startup that specializes in modern static analysis tools designed for continuous integration and continuous deployment (CI/CD). The company has developed a coding platform that empowers developers to write secure code by automatically analyzing and ranking code from various sources within the software ecosystem. This platform identifies vulnerabilities, questionable practices, and exemplary coding standards, allowing developers, security teams, and researchers to assess the safety of open source projects. By providing these insights, r2c fosters a deeper understanding of security practices and enhances the overall security posture of software development.

PingSafe

Pre Seed Round in 2020
Complete Visibility of Infrastructure from Hacker's Perspective. PingSafe provides complete external exposure of your infrastructure including your leaked source code, open buckets, open databases, vulnerable instances. PingSafe secures everything under one roof.

Xmirror

Seed Round in 2020
Developer of information security technology based on artificial intelligence technology. The company has developed AI-adaption threat management system to track the application security vulnerabilities and unknown external threats faced by the software supply chain in the development, deployment, operation and other key links from the source, helping government and enterprise organizations to gradually establish an endogenous security and operation system that adapts to their own business development.

Xmirror

Seed Round in 2020
Developer of information security technology based on artificial intelligence technology. The company has developed AI-adaption threat management system to track the application security vulnerabilities and unknown external threats faced by the software supply chain in the development, deployment, operation and other key links from the source, helping government and enterprise organizations to gradually establish an endogenous security and operation system that adapts to their own business development.

SafeBreach

Series C in 2020
SafeBreach Inc. is a cybersecurity company that specializes in breach and attack simulation, providing organizations with tools to enhance their security posture. Founded in 2014 and based in Sunnyvale, California, with an additional location in Tel Aviv, Israel, SafeBreach offers a comprehensive platform that simulates hacker techniques to identify vulnerabilities within a network. Its platform utilizes an extensive Hacker's Playbook, which includes real-world breach methods, to proactively predict potential attacks and validate existing security controls. By integrating with various security information and event management systems and other cybersecurity tools, SafeBreach enables continuous visibility into security issues, allowing businesses to detect and remediate potential breaches before they can be exploited by actual attackers. The company is supported by notable investors, including Sequoia Capital and Deutsche Telekom Capital.

SafeBreach

Series B in 2018
SafeBreach Inc. is a cybersecurity company that specializes in breach and attack simulation, providing organizations with tools to enhance their security posture. Founded in 2014 and based in Sunnyvale, California, with an additional location in Tel Aviv, Israel, SafeBreach offers a comprehensive platform that simulates hacker techniques to identify vulnerabilities within a network. Its platform utilizes an extensive Hacker's Playbook, which includes real-world breach methods, to proactively predict potential attacks and validate existing security controls. By integrating with various security information and event management systems and other cybersecurity tools, SafeBreach enables continuous visibility into security issues, allowing businesses to detect and remediate potential breaches before they can be exploited by actual attackers. The company is supported by notable investors, including Sequoia Capital and Deutsche Telekom Capital.

Qingteng

Series B in 2018
Qingteng Cloud Security is a Beijing-based company that specializes in cloud security solutions, particularly focusing on endpoint adaptive security. Founded in 2014, it offers a comprehensive suite of security software that integrates prediction, prevention, detection, and response capabilities. The company's products are built on Adaptive Security Architecture, enabling organizations to enhance their security postures across various industries. Qingteng's asset inventory data platform is capable of identifying over 800 types of business applications and managing key assets across multiple mainframes. This platform supports the development of information security systems that comply with domestic laws and regulations, catering to government and enterprise needs. Additionally, Qingteng provides next-generation host security technology, ensuring robust protection for critical endpoints.

Dingxiang Technologies

Series A in 2017
Beijing Dingxiang Technology Co., Ltd. is a Chinese company specializing in internet security services. Established by a team of former engineers and programmers from prominent firms such as Alibaba Group, Tencent Holdings, and Huawei Technologies, Dingxiang Technology offers a range of products designed to enhance online security. These include an online security system that identifies vulnerabilities for clients, a risk control system aimed at safeguarding account security, and a smart analysis platform that utilizes machine learning to develop robust internet security systems. The company's focus on innovative solutions positions it as a key player in the internet security sector.

SafeBreach

Series A in 2016
SafeBreach Inc. is a cybersecurity company that specializes in breach and attack simulation, providing organizations with tools to enhance their security posture. Founded in 2014 and based in Sunnyvale, California, with an additional location in Tel Aviv, Israel, SafeBreach offers a comprehensive platform that simulates hacker techniques to identify vulnerabilities within a network. Its platform utilizes an extensive Hacker's Playbook, which includes real-world breach methods, to proactively predict potential attacks and validate existing security controls. By integrating with various security information and event management systems and other cybersecurity tools, SafeBreach enables continuous visibility into security issues, allowing businesses to detect and remediate potential breaches before they can be exploited by actual attackers. The company is supported by notable investors, including Sequoia Capital and Deutsche Telekom Capital.

GeeTest

Series B in 2016
GeeTest, focusing on solving verification security, addresses with "unsafe", "poor user experience" and "difficulty in management" according to unique artificial behavior technology. As the leader in global verification security, Geetest provides website and App with latest SaaS production. With the coverage of 160,000 website and app in Finance, Aviation, E-Business, politic, live steam, games, news and others, Geetest provides online verification 400 million per day.

Carbon Black

Series F in 2015
Carbon Black, Inc. is a prominent provider of cybersecurity solutions focused on endpoint and server security, operating in the United States and internationally. The company offers a comprehensive range of products designed to predict, prevent, detect, respond to, and remediate cyber threats, thereby averting potential data breaches and damaging incidents. Its key offerings include the CB Predictive Security Cloud, which leverages big data analytics for endpoint data collection and threat detection, as well as products like CB Defense, a next-generation antivirus and endpoint detection solution, and CB ThreatHunter, which provides visibility for security operations. Additionally, Carbon Black offers real-time solutions such as CB LiveOps and a managed service called CB ThreatSight. The company serves a diverse client base, including security-focused enterprises, government agencies, and small to mid-sized organizations. Founded in 2002 and headquartered in Waltham, Massachusetts, Carbon Black was previously known as Bit9, Inc. and became a subsidiary of VMware, Inc. in 2019.

SafeBreach

Venture Round in 2015
SafeBreach Inc. is a cybersecurity company that specializes in breach and attack simulation, providing organizations with tools to enhance their security posture. Founded in 2014 and based in Sunnyvale, California, with an additional location in Tel Aviv, Israel, SafeBreach offers a comprehensive platform that simulates hacker techniques to identify vulnerabilities within a network. Its platform utilizes an extensive Hacker's Playbook, which includes real-world breach methods, to proactively predict potential attacks and validate existing security controls. By integrating with various security information and event management systems and other cybersecurity tools, SafeBreach enables continuous visibility into security issues, allowing businesses to detect and remediate potential breaches before they can be exploited by actual attackers. The company is supported by notable investors, including Sequoia Capital and Deutsche Telekom Capital.

Carbon Black

Series E in 2014
Carbon Black, Inc. is a prominent provider of cybersecurity solutions focused on endpoint and server security, operating in the United States and internationally. The company offers a comprehensive range of products designed to predict, prevent, detect, respond to, and remediate cyber threats, thereby averting potential data breaches and damaging incidents. Its key offerings include the CB Predictive Security Cloud, which leverages big data analytics for endpoint data collection and threat detection, as well as products like CB Defense, a next-generation antivirus and endpoint detection solution, and CB ThreatHunter, which provides visibility for security operations. Additionally, Carbon Black offers real-time solutions such as CB LiveOps and a managed service called CB ThreatSight. The company serves a diverse client base, including security-focused enterprises, government agencies, and small to mid-sized organizations. Founded in 2002 and headquartered in Waltham, Massachusetts, Carbon Black was previously known as Bit9, Inc. and became a subsidiary of VMware, Inc. in 2019.

Seculert

Series B in 2013
Seculert Ltd. is a provider of cloud-based cyber threat management services, specializing in the detection and prevention of cyber threats for enterprises, governments, and service providers. Established in 2009 and headquartered in Petach Tikva, Israel, the company focuses on addressing the limitations of traditional perimeter defenses and breach detection systems. Seculert's platform utilizes Big Data analytics, machine learning, and behavioral analysis to monitor malicious outbound network traffic that often goes undetected. This cloud-based solution requires no additional hardware or software, ensuring comprehensive coverage for all employees, including those working remotely or using personal devices. By enhancing the visibility of security systems, Seculert aids organizations in identifying advanced threats that have evaded existing defenses, thereby improving the effectiveness of IT security measures. The company serves a diverse clientele across various industries, such as finance, education, healthcare, energy, and aerospace. As of January 2017, Seculert operates as a subsidiary of Radware Ltd.

Click Security

Series B in 2013
Click Security, Inc. specializes in developing real-time security analytics solutions aimed at enhancing cyber threat investigation capabilities. Founded in 2009 and based in Austin, Texas, the company provides software that automates the prioritization, investigation, and hunting of cyber threats through advanced visualization and analytics. This enables users to detect suspicious behaviors, analyze existing data for threats, and correlate alerts for efficient response management. Click Security's offerings include proactive incident response, security analytics, and threat assessment reporting, alongside managed security and research services. The company serves a diverse clientele, including enterprises, higher education institutions, critical infrastructure, and government agencies, focusing on delivering scalable and high-performance security solutions to mitigate advanced cyber threats. Click Security operates as a subsidiary of Alert Logic, Inc. since April 2016.

FireEye

Series E in 2013
FireEye, Inc. is a cybersecurity company that offers a comprehensive range of solutions to help organizations prepare for, prevent, investigate, respond to, and remediate cyber-attacks. Its product offerings include network, email, endpoint, and cloud security solutions, as well as the Helix Security Platform, which integrates data from various security assets. FireEye also provides specialized services such as Mandiant Managed Defense, which delivers technology-enabled detection and response, and Mandiant Digital Threat Monitoring, which assesses potential threats from the open and dark web. The company leverages its extensive experience and threat intelligence from a global network of experts to inform its solutions, ensuring they meet the evolving needs of its clients. FireEye serves a diverse clientele, including telecommunications providers, financial institutions, healthcare companies, and government agencies, distributing its services through a network of partners across multiple regions. Founded in 2004 and headquartered in Milpitas, California, FireEye continues to innovate in the cybersecurity landscape to address the complexities of modern threats.

Carbon Black

Series D in 2012
Carbon Black, Inc. is a prominent provider of cybersecurity solutions focused on endpoint and server security, operating in the United States and internationally. The company offers a comprehensive range of products designed to predict, prevent, detect, respond to, and remediate cyber threats, thereby averting potential data breaches and damaging incidents. Its key offerings include the CB Predictive Security Cloud, which leverages big data analytics for endpoint data collection and threat detection, as well as products like CB Defense, a next-generation antivirus and endpoint detection solution, and CB ThreatHunter, which provides visibility for security operations. Additionally, Carbon Black offers real-time solutions such as CB LiveOps and a managed service called CB ThreatSight. The company serves a diverse client base, including security-focused enterprises, government agencies, and small to mid-sized organizations. Founded in 2002 and headquartered in Waltham, Massachusetts, Carbon Black was previously known as Bit9, Inc. and became a subsidiary of VMware, Inc. in 2019.

FireEye

Series D in 2010
FireEye, Inc. is a cybersecurity company that offers a comprehensive range of solutions to help organizations prepare for, prevent, investigate, respond to, and remediate cyber-attacks. Its product offerings include network, email, endpoint, and cloud security solutions, as well as the Helix Security Platform, which integrates data from various security assets. FireEye also provides specialized services such as Mandiant Managed Defense, which delivers technology-enabled detection and response, and Mandiant Digital Threat Monitoring, which assesses potential threats from the open and dark web. The company leverages its extensive experience and threat intelligence from a global network of experts to inform its solutions, ensuring they meet the evolving needs of its clients. FireEye serves a diverse clientele, including telecommunications providers, financial institutions, healthcare companies, and government agencies, distributing its services through a network of partners across multiple regions. Founded in 2004 and headquartered in Milpitas, California, FireEye continues to innovate in the cybersecurity landscape to address the complexities of modern threats.

Sipera Systems

Series D in 2010
Sipera Systems is a leader in providing solutions for the secure adoption of Unified Communications (UC), enabling users worldwide to protect their VoIP, video, collaboration, and messaging applications. The company's innovative "Borderless UC" framework allows for secure communications across various devices and locations. With a strong focus on VoIP and UC security, Sipera supports enterprises in implementing secure remote work, distributed call centers, and effective business continuity strategies. Their comprehensive offerings include protection against toll fraud, secure SIP trunks, and provisions for media logging and archiving. Backed by the research from the Sipera VIPER Lab, Sipera Systems delivers high-performance security solutions that enhance communication while minimizing risks for clients in converged internet protocol networks.

FireEye

Series C in 2009
FireEye, Inc. is a cybersecurity company that offers a comprehensive range of solutions to help organizations prepare for, prevent, investigate, respond to, and remediate cyber-attacks. Its product offerings include network, email, endpoint, and cloud security solutions, as well as the Helix Security Platform, which integrates data from various security assets. FireEye also provides specialized services such as Mandiant Managed Defense, which delivers technology-enabled detection and response, and Mandiant Digital Threat Monitoring, which assesses potential threats from the open and dark web. The company leverages its extensive experience and threat intelligence from a global network of experts to inform its solutions, ensuring they meet the evolving needs of its clients. FireEye serves a diverse clientele, including telecommunications providers, financial institutions, healthcare companies, and government agencies, distributing its services through a network of partners across multiple regions. Founded in 2004 and headquartered in Milpitas, California, FireEye continues to innovate in the cybersecurity landscape to address the complexities of modern threats.

Palo Alto Networks

Series C in 2008
Palo Alto Networks is a leading cybersecurity company that provides a comprehensive platform for protecting organizations from cyber threats. Headquartered in California, the firm offers a range of products focused on network security, cloud security, and security operations. With a customer base exceeding 80,000 enterprises, including a significant portion of the Global 2000, Palo Alto Networks employs innovative technologies to enable safe application usage and prevent security breaches. The company's advanced threat prevention capabilities are designed to deliver superior protection compared to traditional security solutions, thereby safeguarding valuable assets and supporting the daily operations of businesses worldwide. Additionally, Palo Alto Networks co-manages a venture capital fund that invests in the SaaS and cybersecurity sectors, further emphasizing its commitment to fostering innovation in the industry.

FireEye

Series B in 2008
FireEye, Inc. is a cybersecurity company that offers a comprehensive range of solutions to help organizations prepare for, prevent, investigate, respond to, and remediate cyber-attacks. Its product offerings include network, email, endpoint, and cloud security solutions, as well as the Helix Security Platform, which integrates data from various security assets. FireEye also provides specialized services such as Mandiant Managed Defense, which delivers technology-enabled detection and response, and Mandiant Digital Threat Monitoring, which assesses potential threats from the open and dark web. The company leverages its extensive experience and threat intelligence from a global network of experts to inform its solutions, ensuring they meet the evolving needs of its clients. FireEye serves a diverse clientele, including telecommunications providers, financial institutions, healthcare companies, and government agencies, distributing its services through a network of partners across multiple regions. Founded in 2004 and headquartered in Milpitas, California, FireEye continues to innovate in the cybersecurity landscape to address the complexities of modern threats.

Sipera Systems

Series C in 2007
Sipera Systems is a leader in providing solutions for the secure adoption of Unified Communications (UC), enabling users worldwide to protect their VoIP, video, collaboration, and messaging applications. The company's innovative "Borderless UC" framework allows for secure communications across various devices and locations. With a strong focus on VoIP and UC security, Sipera supports enterprises in implementing secure remote work, distributed call centers, and effective business continuity strategies. Their comprehensive offerings include protection against toll fraud, secure SIP trunks, and provisions for media logging and archiving. Backed by the research from the Sipera VIPER Lab, Sipera Systems delivers high-performance security solutions that enhance communication while minimizing risks for clients in converged internet protocol networks.

Palo Alto Networks

Series B in 2007
Palo Alto Networks is a leading cybersecurity company that provides a comprehensive platform for protecting organizations from cyber threats. Headquartered in California, the firm offers a range of products focused on network security, cloud security, and security operations. With a customer base exceeding 80,000 enterprises, including a significant portion of the Global 2000, Palo Alto Networks employs innovative technologies to enable safe application usage and prevent security breaches. The company's advanced threat prevention capabilities are designed to deliver superior protection compared to traditional security solutions, thereby safeguarding valuable assets and supporting the daily operations of businesses worldwide. Additionally, Palo Alto Networks co-manages a venture capital fund that invests in the SaaS and cybersecurity sectors, further emphasizing its commitment to fostering innovation in the industry.

360 Corporate Safety

Series B in 2006
360 Corporate Safety is a cyber security company that focused on providing next-generation network security products and services to governments and businesses. With the mission of “making the network safer and making the world a better place”, the Group takes “data-driven security” as its technical idea and innovatively establishes a new generation of collaborative defense system, covering big data security analysis, gateway security, terminal security, and website. Security, mobile security, cloud security, wireless security, data security, code security and other security products and solutions have provided comprehensive and effective security protection for over one million enterprise customers including central ministries and large central enterprises. And won the praise of customers.
PortAuthority Technologies, Inc. specializes in developing security software designed to manage the communication of sensitive information through outbound email, internal channels, and the web. The company focuses on information leak prevention and data recovery solutions, effectively monitoring enterprise communications to prevent the unauthorized dissemination of confidential data. In addition to its core software offerings, PortAuthority provides a range of services, including risk assessment, risk visibility, risk remediation, and installation support. Its solutions cater to various industries, including financial services, healthcare, government, and technology, emphasizing the importance of safeguarding sensitive information in today's digital landscape.

Forcepoint

Post in 2006
Forcepoint LLC is a cybersecurity company that provides software solutions to protect users, data, and networks from insider threats and external attacks across various sectors, including financial services, healthcare, government, and public safety. The company's offerings include the TRITON APX Suite for integrated content security management, TRITON AP-EMAIL and TRITON AP-WEB for advanced threat protection, and TRITON AP-DATA and TRITON AP-ENDPOINT for insider threat monitoring and data security. Forcepoint also delivers cloud security solutions, such as TRITON AP-EMAIL Cloud and TRITON AP-WEB Cloud, to ensure safe communication and web access for users regardless of location. Additionally, the company provides network security through its Stonesoft NGFW and advanced analytics with SureView Analytics. Forcepoint's services extend to data security consulting, cybersecurity intelligence, and technical training. Founded in 2015 and based in Austin, Texas, with a center in Cork, Ireland, Forcepoint operates as a subsidiary of Raytheon Company, having formerly been known as Raytheon|Websense.

Sipera Systems

Series B in 2006
Sipera Systems is a leader in providing solutions for the secure adoption of Unified Communications (UC), enabling users worldwide to protect their VoIP, video, collaboration, and messaging applications. The company's innovative "Borderless UC" framework allows for secure communications across various devices and locations. With a strong focus on VoIP and UC security, Sipera supports enterprises in implementing secure remote work, distributed call centers, and effective business continuity strategies. Their comprehensive offerings include protection against toll fraud, secure SIP trunks, and provisions for media logging and archiving. Backed by the research from the Sipera VIPER Lab, Sipera Systems delivers high-performance security solutions that enhance communication while minimizing risks for clients in converged internet protocol networks.

Palo Alto Networks

Series A in 2006
Palo Alto Networks is a leading cybersecurity company that provides a comprehensive platform for protecting organizations from cyber threats. Headquartered in California, the firm offers a range of products focused on network security, cloud security, and security operations. With a customer base exceeding 80,000 enterprises, including a significant portion of the Global 2000, Palo Alto Networks employs innovative technologies to enable safe application usage and prevent security breaches. The company's advanced threat prevention capabilities are designed to deliver superior protection compared to traditional security solutions, thereby safeguarding valuable assets and supporting the daily operations of businesses worldwide. Additionally, Palo Alto Networks co-manages a venture capital fund that invests in the SaaS and cybersecurity sectors, further emphasizing its commitment to fostering innovation in the industry.

Elemental Cyber Security

Series C in 2005
Elemental Cyber Security, Inc. provides cyber security solutions to protect digital assets. The company offers Elemental Security Platform, a cyber security policy automation solution for cyber security, policy compliance, and risk management. Its maintenance and support services include product updates and upgrades, online support, training, and evaluating tools in use by the organization and making recommendations for added efficiency. The company was founded in 2002 and is based in Dallas, Texas.
PortAuthority Technologies, Inc. specializes in developing security software designed to manage the communication of sensitive information through outbound email, internal channels, and the web. The company focuses on information leak prevention and data recovery solutions, effectively monitoring enterprise communications to prevent the unauthorized dissemination of confidential data. In addition to its core software offerings, PortAuthority provides a range of services, including risk assessment, risk visibility, risk remediation, and installation support. Its solutions cater to various industries, including financial services, healthcare, government, and technology, emphasizing the importance of safeguarding sensitive information in today's digital landscape.

Palo Alto Networks

Series A in 2005
Palo Alto Networks is a leading cybersecurity company that provides a comprehensive platform for protecting organizations from cyber threats. Headquartered in California, the firm offers a range of products focused on network security, cloud security, and security operations. With a customer base exceeding 80,000 enterprises, including a significant portion of the Global 2000, Palo Alto Networks employs innovative technologies to enable safe application usage and prevent security breaches. The company's advanced threat prevention capabilities are designed to deliver superior protection compared to traditional security solutions, thereby safeguarding valuable assets and supporting the daily operations of businesses worldwide. Additionally, Palo Alto Networks co-manages a venture capital fund that invests in the SaaS and cybersecurity sectors, further emphasizing its commitment to fostering innovation in the industry.

FireEye

Series A in 2005
FireEye, Inc. is a cybersecurity company that offers a comprehensive range of solutions to help organizations prepare for, prevent, investigate, respond to, and remediate cyber-attacks. Its product offerings include network, email, endpoint, and cloud security solutions, as well as the Helix Security Platform, which integrates data from various security assets. FireEye also provides specialized services such as Mandiant Managed Defense, which delivers technology-enabled detection and response, and Mandiant Digital Threat Monitoring, which assesses potential threats from the open and dark web. The company leverages its extensive experience and threat intelligence from a global network of experts to inform its solutions, ensuring they meet the evolving needs of its clients. FireEye serves a diverse clientele, including telecommunications providers, financial institutions, healthcare companies, and government agencies, distributing its services through a network of partners across multiple regions. Founded in 2004 and headquartered in Milpitas, California, FireEye continues to innovate in the cybersecurity landscape to address the complexities of modern threats.

Elemental Cyber Security

Series B in 2004
Elemental Cyber Security, Inc. provides cyber security solutions to protect digital assets. The company offers Elemental Security Platform, a cyber security policy automation solution for cyber security, policy compliance, and risk management. Its maintenance and support services include product updates and upgrades, online support, training, and evaluating tools in use by the organization and making recommendations for added efficiency. The company was founded in 2002 and is based in Dallas, Texas.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.