ForgePoint Capital

ForgePoint Capital Management, LLC is a venture capital firm founded in 2015 and headquartered in San Mateo, California. The firm specializes in early-stage investments, focusing on series A, series B, seed, and growth equity in the cybersecurity sector and related technologies. ForgePoint targets companies involved in areas such as the Internet of Things, secure payments, fraud prevention, next-generation identity platforms, behavioral analytics, and privacy and security. With a dedicated investment team, the firm manages a significant portfolio and leverages extensive industry expertise to support entrepreneurs. ForgePoint typically invests between $5 million to $30 million in its portfolio companies, which are primarily located in North America, Europe, Latin America, and the Caribbean.

Casusol, Leoncio Segundo

Partner

Andrew McClure

Managing Director

Manoj 'MJ' Ramachandran

Principal

Shane Shook

Venture Partner

Past deals in Cyber Security

Huntress

Series C in 2023
Huntress is a cybersecurity provider focused on serving small and mid-sized businesses (SMBs) and the managed service providers that assist them. Established in 2015 by former National Security Administration operators, the company combines its Managed Security Platform with a 24/7 Security Operations Center to deliver technology, services, and expertise aimed at addressing cybersecurity challenges. Huntress offers a range of tailored solutions that cater to the budgetary and security needs of SMBs, helping them defend against various cyber threats, including ransomware and persistent attacks. The company has experienced significant growth, currently supporting over 4,300 partners and protecting more than 105,000 organizations across 2 million endpoints.

Whistic

Series B in 2022
Whistic, Inc. operates a software-as-a-service (SaaS) platform that focuses on evaluating and quantifying IT security risks related to SaaS vendors. Founded in 2015 and based in Pleasant Grove, Utah, Whistic provides an AI-powered solution that empowers information security and compliance teams to manage third-party risk effectively. The platform simplifies the vendor risk assessment process, allowing organizations to establish and maintain custom third-party risk management (TPRM) programs while meeting regulatory compliance and audit requirements through automation. Whistic's Trust Catalog facilitates seamless connections between vendors and their customers, enabling the exchange of security and compliance information without the need for manual assessments. This centralized solution not only helps organizations track vendor lifecycles but also streamlines responses to security review requests, ultimately reducing the risk of data breaches.

Surefire Cyber

Series A in 2022
Surefire Cyber specializes in cybersecurity solutions that assist clients in addressing various internet security challenges, including ransomware, email compromise, malware, and data theft. The company offers comprehensive end-to-end response capabilities that enable organizations to prepare for, respond to, and recover from cyber incidents effectively. By providing swift and robust responses to threats, Surefire Cyber helps clients build confidence in their security measures and enhances their overall cyber resilience, ensuring they are better equipped to handle potential future incidents.

Anitian

Series B in 2022
Anitian is a cybersecurity company that specializes in providing cloud security and compliance solutions. Its SecureCloud platforms focus on Compliance Automation and Enterprise Cloud Security, enabling organizations to quickly secure and comply with regulations, thereby accelerating market entry. The platforms are designed for rapid deployment, allowing enterprises to transition from application development to cloud production significantly faster and at a reduced cost. Anitian's offerings include a comprehensive suite of security controls that adhere to stringent standards such as FedRAMP, NIST 800-53, PCI, CMMC, and SOC 2. By automating the complexities of cloud infrastructure security and compliance, Anitian helps businesses manage their security needs effectively, ensuring they start secure, remain compliant, and maintain a competitive edge.
Tenable is a cloud-native application protection platform company that helps prevent breaches by analyzing permissions, configurations, and behavior across the full stack of identities. The company's CNAPP delivers in-depth contextual analysis in simple terms and reveals toxic combinations, such as privileged access to publicly exposed, vulnerable workloads.

Noname Security

Series C in 2021
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. It specializes in providing security solutions specifically designed to protect application programming interfaces (APIs) from various threats, including data leakage, authorization issues, and misuse. The company's platform enables enterprises to gain visibility and secure both managed and unmanaged APIs without the need for agents or network modifications. Noname Security's offerings include real-time protection, vulnerability detection, and misconfiguration identification, which enhance security beyond traditional methods such as API gateways and load balancers. By focusing on comprehensive API security, Noname Security aims to address the growing concerns surrounding data integrity and application security in modern digital environments.

Cyberhaven

Series B in 2021
Cyberhaven is a data security company focused on enhancing the protection of sensitive information from theft and misuse. The company's innovative platform utilizes advanced data tracing technology to analyze billions of events related to each piece of data, allowing for a comprehensive understanding and classification of sensitive information. This capability enables Cyberhaven to protect a wider range of data types in various forms as they move across networks. By assessing internal actions within enterprises, the platform identifies risky behaviors and practices, helping to prevent security breaches. Additionally, it provides full-context data tracing to minimize false positives and negatives, thereby streamlining incident response investigations. Overall, Cyberhaven aims to simplify and strengthen enterprise security, ensuring that organizations can safeguard their critical information effectively.
IronNet Cybersecurity Inc. specializes in developing advanced cybersecurity solutions to combat cyber threats. The company's flagship products include IronDefense, a network traffic analysis platform that utilizes scalable behavioral analysis and integrated packet-level cyber hunting to identify sophisticated threats, and IronDome, a collective defense solution that provides rapid visibility into potential threat campaigns targeting industry peers. Additionally, IronNet offers a comprehensive suite of technologies for real-time threat assessment, behavioral modeling, big data analytics, and proactive responses, along with consulting services and training programs designed to enhance organizational resilience against current and emerging threats. The company caters to various sectors, including energy, financial services, healthcare, defense, and the public sector. Established in 2014 and headquartered in McLean, Virginia, IronNet operates additional offices in Raleigh, North Carolina; Singapore; and London, United Kingdom.

ReversingLabs

Series B in 2021
ReversingLabs is the trusted name in file and software security. We provide the modern cybersecurity platform to verify and deliver safe binaries. Trusted by the Fortune 500 and leading cybersecurity vendors, the ReversingLabs Spectra Core powers the software supply chain and file security insights, tracking over 40 billion searchable files daily with the ability to deconstruct full software binaries in seconds to minutes.Only ReversingLabs provides that final exam to determine whether a single file or full software binary presents a risk to your organization and your customers.

SolCyber

Series A in 2021
SolCyber is a provider of cybersecurity services designed to prevent potential breaches and reduce cyber risk for organizations. The company offers a curated stack of enterprise-strength security tools, alongside streamlined and accessible services that cater to the needs of various organizations. By focusing on affordability and simplicity, SolCyber aims to help clients navigate the complexities of cybersecurity while enhancing their overall security posture.

Noname Security

Series B in 2021
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. It specializes in providing security solutions specifically designed to protect application programming interfaces (APIs) from various threats, including data leakage, authorization issues, and misuse. The company's platform enables enterprises to gain visibility and secure both managed and unmanaged APIs without the need for agents or network modifications. Noname Security's offerings include real-time protection, vulnerability detection, and misconfiguration identification, which enhance security beyond traditional methods such as API gateways and load balancers. By focusing on comprehensive API security, Noname Security aims to address the growing concerns surrounding data integrity and application security in modern digital environments.

Symmetry Systems

Series A in 2021
Symmetry Systems, Inc. is a security software company based in San Mateo, California, founded in 2015. It offers a platform designed to address modern data security and privacy challenges, enabling organizations to manage data visibility, access, and usage effectively. The platform protects against misuse, insider threats, and cybercriminal activities while ensuring compliance with regulatory standards. Symmetry's solutions work with both structured and unstructured data across major cloud services and on-premise environments, providing organizations with a read-only service that adheres to existing security controls. Its advanced AI capabilities help minimize data risks, enforce access policies, and respond to threats in real time. Symmetry serves a diverse clientele, including Fortune 50 companies in finance, manufacturing, pharmaceuticals, and federal agencies, and has been recognized for its innovative approach in the data security sector.

Huntress

Series B in 2021
Huntress is a cybersecurity provider focused on serving small and mid-sized businesses (SMBs) and the managed service providers that assist them. Established in 2015 by former National Security Administration operators, the company combines its Managed Security Platform with a 24/7 Security Operations Center to deliver technology, services, and expertise aimed at addressing cybersecurity challenges. Huntress offers a range of tailored solutions that cater to the budgetary and security needs of SMBs, helping them defend against various cyber threats, including ransomware and persistent attacks. The company has experienced significant growth, currently supporting over 4,300 partners and protecting more than 105,000 organizations across 2 million endpoints.

SPHERE

Series A in 2021
SPHERE is the global leader in Identity Hygiene. We are dedicated to reshaping modern identity programs by embedding this foundational fabric, enabling organizations to quickly reduce risks. Our expertise lies in leveraging automation to deliver immediate time-to-value, providing an identity lens that protects an organization’s accounts, data, and infrastructure. Driven by our core values of passion, empathy, and transparency, our vision drives us to continually innovate, helping our clients to sleep better knowing their attack surface is drastically reduced, thwarting the plans of bad actors every single day. We’re ready to help you address your identity hygiene and security challenges. To find out more about SPHERE and our solutions, please visit www.sphereco.com. SPHERE was founded in 2009 by Rita Gurevich and is headquartered in Newark, New Jersey.

1Kosmos

Series A in 2021
1Kosmos specializes in providing passwordless access solutions through its BlockID platform, which integrates identity proofing and strong authentication. This platform is designed to create a secure, distributed digital identity that helps prevent identity impersonation, account takeovers, and fraud while ensuring a seamless user experience. BlockID stands out as a certified platform, recognized by NIST, FIDO2, and iBeta biometrics, and it handles millions of authentications daily for major banks, telecommunications companies, and healthcare organizations. By offering advanced biometric authentication and flexible levels of identity assurance, 1Kosmos empowers users to maintain control over their portable and interoperable digital identities, enabling online service providers to combat identity fraud with user consent.

WireWheel

Series B in 2021
WireWheel, Inc. is a software company that offers a data privacy management platform designed to assist organizations in complying with data protection regulations such as the EU GDPR, Privacy Shield, PCI DSS, and HIPAA. Founded in 2016 and based in Arlington, Virginia, WireWheel provides cloud-based solutions that help global enterprises operationalize privacy and become GDPR-ready. The platform includes features for privacy program management and subject rights request management, leveraging machine learning and data science to enhance its effectiveness. Additionally, it facilitates the automatic mapping of public cloud assets and the management of third-party relationships, helping companies navigate compliance obligations while maximizing the potential of their data assets for competitive advantage.

4iQ

Series C in 2020
4iQ, Inc. is an identity intelligence company focused on preventing fraud, identity theft, account takeover, and cyber espionage. Founded in 2016 and based in Los Altos, California, the company offers a suite of products that includes IDHunt, which allows intelligence analysts to analyze monikers and other identity-related attributes, and IDTheft, which helps clients assess identity risk and monitor individuals for compromised information. Additionally, IDLake scans deep and dark web sources for stolen or leaked personal identifiable information. 4iQ's proprietary data lake contains over 14 billion records, enabling organizations to evaluate risk exposure and disrupt cyber threats. Its tools are utilized by fraud investigation units, law enforcement agencies, security researchers, and identity protection providers.

Cloudentity

Series A in 2020
Cloudentity Inc. specializes in identity-aware authorization and application security solutions tailored for the API-first economy, including sectors like open banking. Founded in 2009 and headquartered in Seattle, Washington, the company offers a comprehensive platform that ensures continuous contextual authorization with policy enforcement at both the API and service levels. Its solutions incorporate adaptive authorization, device recognition, integrated data security, and efficient identity management workflows for user authentication and authorization. Cloudentity's services also encompass data and network monitoring, server and database oversight, and managed web hosting. The company is recognized for its ability to help organizations, including Fortune 500 companies, safeguard their applications against potential threats and misuse.

Symmetry Systems

Seed Round in 2020
Symmetry Systems, Inc. is a security software company based in San Mateo, California, founded in 2015. It offers a platform designed to address modern data security and privacy challenges, enabling organizations to manage data visibility, access, and usage effectively. The platform protects against misuse, insider threats, and cybercriminal activities while ensuring compliance with regulatory standards. Symmetry's solutions work with both structured and unstructured data across major cloud services and on-premise environments, providing organizations with a read-only service that adheres to existing security controls. Its advanced AI capabilities help minimize data risks, enforce access policies, and respond to threats in real time. Symmetry serves a diverse clientele, including Fortune 50 companies in finance, manufacturing, pharmaceuticals, and federal agencies, and has been recognized for its innovative approach in the data security sector.

Area 1 Security

Series D in 2020
Area 1 Security, Inc. is a cybersecurity company based in Redwood City, California, focused on eliminating targeted cyber-attacks, particularly those that are socially engineered. Founded in 2013 by experts from the NSA and MIT, the company develops the Area 1 Horizon, a cloud-based solution that identifies threat campaigns and attack delivery mechanisms. This technology provides advanced warning and helps prevent phishing attacks during their early stages, enhancing the cybersecurity posture of enterprises. Area 1 Security's solutions effectively eliminate various cyber-attack traffic vectors, including email, web, and networks, enabling organizations to proactively address potential threats. The company has raised a total of $25.5 million in funding from prominent investors, reinforcing its commitment to advancing cybersecurity measures.

Uptycs

Series B in 2020
Uptycs, Inc. is a security analytics company that provides a cloud-based platform designed for monitoring and diagnosing infrastructure issues across software as a service, enterprise, and data center environments. Founded in 2016 and based in Waltham, Massachusetts, Uptycs combines osquery, an open-source universal agent, with its security analytics capabilities to deliver comprehensive visibility into fleet operations. The platform offers features including endpoint detection and response, file integrity management, incident investigation, vulnerability monitoring, and compliance auditing. Uptycs caters to IT administrators, compliance officers, and incident response teams, enabling them to secure workloads across hybrid cloud environments and optimize security operations. By integrating data across various stages of development and runtime, Uptycs enhances the ability to manage risks, ensuring that organizations can effectively respond to vulnerabilities and maintain compliance.

Concourse Labs

Series A in 2020
Concourse Labs is a company that accelerates enterprise digital transformation through automated cloud governance. Concourse brings a new paradigm to the market, automating the process of establishing and monitoring controls, identity and cloud usage data.

Huntress

Series A in 2020
Huntress is a cybersecurity provider focused on serving small and mid-sized businesses (SMBs) and the managed service providers that assist them. Established in 2015 by former National Security Administration operators, the company combines its Managed Security Platform with a 24/7 Security Operations Center to deliver technology, services, and expertise aimed at addressing cybersecurity challenges. Huntress offers a range of tailored solutions that cater to the budgetary and security needs of SMBs, helping them defend against various cyber threats, including ransomware and persistent attacks. The company has experienced significant growth, currently supporting over 4,300 partners and protecting more than 105,000 organizations across 2 million endpoints.

Cysiv

Series A in 2020
Cysiv LLC, founded in 2018 and based in Irving, Texas, specializes in cloud security solutions. The company offers a comprehensive security operations platform that integrates advanced threat detection and proactive threat hunting capabilities. Its services include hybrid cloud security, network solutions, user protection, and deception solutions, all delivered through a 24/7 Security Operations Center as a Service (SOC-as-a-Service). This model is designed for enterprises and Managed Service Providers, featuring a straightforward usage-based billing system. Cysiv aims to enhance organizations' abilities to detect, prioritize, investigate, and mitigate security threats before they can inflict damage.

Secure Code Warrior

Series B in 2019
Secure Code Warrior is a developer of an online platform that enhances secure coding practices among software engineers. The platform utilizes gamification techniques to create an engaging learning experience, allowing coders to improve their security skills in a personalized manner. It supports various programming languages and frameworks, ensuring that both in-house and outsourced developers can acquire the necessary tools to write secure code from the outset. By focusing on fostering security awareness, Secure Code Warrior aims to empower developers to produce high-quality, secure software efficiently. This approach not only enhances individual capabilities but also contributes to the overall security posture of development teams.

CyberCube

Series B in 2019
CyberCube Analytics, Inc. is a San Francisco-based company that operates a cyber risk analytics platform tailored for the global insurance industry. Founded in 2017, CyberCube specializes in providing data-driven cyber analytics, which assist insurance organizations in making informed decisions regarding insurance placements, underwriting cyber risks, and managing risk aggregation. Its cloud-based platform integrates big data, artificial intelligence, and actuarial science, offering insights derived from vast amounts of data on millions of companies and various technology failure scenarios. Through its services, CyberCube enables insurers to better assess financial losses and industry benchmarks, ultimately supporting businesses in navigating the complexities of cyber risk in the digital landscape.

Remediant

Series A in 2019
Remediant, Inc. is a security software company headquartered in San Francisco, California, founded in 2015. It specializes in Privileged Access Management (PAM) solutions designed to protect enterprises from data theft and misuse of privileged accounts. Its flagship product, SecureONE, offers real-time monitoring and zero trust protection across various operating systems, including Windows, Linux, and Mac, without requiring the installation of an agent. SecureONE provides organizations with enhanced control and insight over the distribution, usage, and protection of privileged access, thereby mitigating security risks associated with stolen credentials and lateral movement within IT environments. In December 2022, Remediant was acquired by Netwrix, further expanding its capacity to deliver robust security solutions to clients.

NowSecure

Series B in 2019
NowSecure is a mobile app security software company delivering fully automated mobile app security testing with the speed, accuracy, and efficiency necessary for Agile and DevSecOps environments. It can identify the broadest array of security threats, compliance gaps, and privacy issues in custom-developed, commercial, and business-critical mobile apps. These offerings are also provided as a managed service or independent 3rd party app verification. NowSecure was founded in 2009 and is headquartered in Chicago, Illinois.

Attivo Networks

Series C in 2019
Attivo Networks, Inc. specializes in advanced cybersecurity solutions designed to detect, analyze, and respond to various cyber threats, including insider, credential, and ransomware attacks. The company offers a comprehensive Deception and Response Platform, which enhances visibility across user networks, data centers, and specialized environments such as IoT and industrial control systems. Its Honeynet Technology creates high-interaction traps to mislead attackers, allowing for the capture and analysis of attack activities. This platform also features a multi-dimensional correlation engine that identifies infected endpoints and tracks lateral movement, providing evidence-based alerts and detailed forensic reports. Attivo Networks simplifies incident response through ThreatOps playbooks and integrations for automated attack mitigation. Founded in 2011 and based in Fremont, California, the company serves both corporate and government sectors globally.

Mocana

Series G in 2019
Mocana Corporation specializes in cybersecurity software solutions aimed at protecting Internet of Things (IoT) devices and industrial infrastructure. Established in 2002 and headquartered in Sunnyvale, California, the company provides an enterprise mobile application security platform that enables organizations to deliver secure mobile applications for both internal and external users. Its offerings include KeyTone, a secure mobile communications application, and various mobile application protection solutions that cater to essential organizational functions. In addition to mobile security, Mocana develops device security solutions such as NanoCrypto, an embedded device cryptography engine, and the Mocana IoT Security Platform, which safeguards industrial IoT devices and device-to-cloud communications. The company's products are designed to create self-defending systems that minimize the risk of cyber breaches while ensuring compliance with industry standards. Mocana's clientele encompasses Fortune 50 enterprises, government agencies, and smart device manufacturers, underscoring its robust presence in various sectors including defense, healthcare, and utilities.

Anitian

Series A in 2019
Anitian is a cybersecurity company that specializes in providing cloud security and compliance solutions. Its SecureCloud platforms focus on Compliance Automation and Enterprise Cloud Security, enabling organizations to quickly secure and comply with regulations, thereby accelerating market entry. The platforms are designed for rapid deployment, allowing enterprises to transition from application development to cloud production significantly faster and at a reduced cost. Anitian's offerings include a comprehensive suite of security controls that adhere to stringent standards such as FedRAMP, NIST 800-53, PCI, CMMC, and SOC 2. By automating the complexities of cloud infrastructure security and compliance, Anitian helps businesses manage their security needs effectively, ensuring they start secure, remain compliant, and maintain a competitive edge.

Bishop Fox

Series A in 2019
Bishop Fox, LLC is a private firm specializing in IT security consulting services, founded in 2005 and based in Tempe, Arizona. The company focuses on offensive security, providing a range of services designed to protect organizations from cyber threats. These services include continuous penetration testing, red teaming, attack surface management, and security assessments for products, cloud solutions, and applications. Bishop Fox emphasizes a proactive approach to security, aiming to identify and eliminate vulnerabilities before they can be exploited. By offering tailored security consulting, the company helps businesses secure their networks, applications, and infrastructure against current and future threats.

Uptycs

Series A in 2018
Uptycs, Inc. is a security analytics company that provides a cloud-based platform designed for monitoring and diagnosing infrastructure issues across software as a service, enterprise, and data center environments. Founded in 2016 and based in Waltham, Massachusetts, Uptycs combines osquery, an open-source universal agent, with its security analytics capabilities to deliver comprehensive visibility into fleet operations. The platform offers features including endpoint detection and response, file integrity management, incident investigation, vulnerability monitoring, and compliance auditing. Uptycs caters to IT administrators, compliance officers, and incident response teams, enabling them to secure workloads across hybrid cloud environments and optimize security operations. By integrating data across various stages of development and runtime, Uptycs enhances the ability to manage risks, ensuring that organizations can effectively respond to vulnerabilities and maintain compliance.

IronNet Cybersecurity

Series B in 2018
IronNet Cybersecurity Inc. specializes in developing advanced cybersecurity solutions to combat cyber threats. The company's flagship products include IronDefense, a network traffic analysis platform that utilizes scalable behavioral analysis and integrated packet-level cyber hunting to identify sophisticated threats, and IronDome, a collective defense solution that provides rapid visibility into potential threat campaigns targeting industry peers. Additionally, IronNet offers a comprehensive suite of technologies for real-time threat assessment, behavioral modeling, big data analytics, and proactive responses, along with consulting services and training programs designed to enhance organizational resilience against current and emerging threats. The company caters to various sectors, including energy, financial services, healthcare, defense, and the public sector. Established in 2014 and headquartered in McLean, Virginia, IronNet operates additional offices in Raleigh, North Carolina; Singapore; and London, United Kingdom.

Imperva

Series B in 2017
Imperva, Inc. is a cybersecurity company that specializes in protecting critical business data and applications across cloud and on-premises environments. Founded in 2002 and headquartered in Redwood Shores, California, Imperva develops a range of security solutions, including its SecureSphere product line, which offers database, file, and web application security. The company also provides services like Incapsula for cloud-based website security, distributed denial of service protection, and load balancing. Additional offerings include ThreatRadar for security intelligence, CounterBreach for data protection against user threats, and Camouflage Data Masking for safeguarding sensitive information. Imperva serves various sectors, including finance, healthcare, retail, and telecommunications, through a network of distributors and resellers, ensuring comprehensive risk management and regulatory compliance for its clients' data security needs.

ReversingLabs

Series A in 2017
ReversingLabs is the trusted name in file and software security. We provide the modern cybersecurity platform to verify and deliver safe binaries. Trusted by the Fortune 500 and leading cybersecurity vendors, the ReversingLabs Spectra Core powers the software supply chain and file security insights, tracking over 40 billion searchable files daily with the ability to deconstruct full software binaries in seconds to minutes.Only ReversingLabs provides that final exam to determine whether a single file or full software binary presents a risk to your organization and your customers.

Attivo Networks

Series C in 2017
Attivo Networks, Inc. specializes in advanced cybersecurity solutions designed to detect, analyze, and respond to various cyber threats, including insider, credential, and ransomware attacks. The company offers a comprehensive Deception and Response Platform, which enhances visibility across user networks, data centers, and specialized environments such as IoT and industrial control systems. Its Honeynet Technology creates high-interaction traps to mislead attackers, allowing for the capture and analysis of attack activities. This platform also features a multi-dimensional correlation engine that identifies infected endpoints and tracks lateral movement, providing evidence-based alerts and detailed forensic reports. Attivo Networks simplifies incident response through ThreatOps playbooks and integrations for automated attack mitigation. Founded in 2011 and based in Fremont, California, the company serves both corporate and government sectors globally.

Attivo Networks

Series B in 2017
Attivo Networks, Inc. specializes in advanced cybersecurity solutions designed to detect, analyze, and respond to various cyber threats, including insider, credential, and ransomware attacks. The company offers a comprehensive Deception and Response Platform, which enhances visibility across user networks, data centers, and specialized environments such as IoT and industrial control systems. Its Honeynet Technology creates high-interaction traps to mislead attackers, allowing for the capture and analysis of attack activities. This platform also features a multi-dimensional correlation engine that identifies infected endpoints and tracks lateral movement, providing evidence-based alerts and detailed forensic reports. Attivo Networks simplifies incident response through ThreatOps playbooks and integrations for automated attack mitigation. Founded in 2011 and based in Fremont, California, the company serves both corporate and government sectors globally.

Bayshore Networks

Series A in 2017
Bayshore Networks, Inc. specializes in developing cybersecurity software tailored for the industrial Internet of Things (IoT). Established in 2012 and headquartered in Durham, North Carolina, the company offers a platform that safeguards operational technology (OT) assets, including machines, networks, applications, and personnel. Key products include the Bayshore IT/OT Gateway, Bayshore IC, Bayshore SE, Bayshore SingleView, and the Bayshore PallatonIt Policy Engine. The software provides comprehensive network flow inspection and filtering, policy development and enforcement, and the detection of industrial protocols, enabling organizations to enhance their cybersecurity posture. Bayshore Networks has formed strategic partnerships with notable firms such as Cisco Systems, BAE Systems, and VMware, and is recognized for its innovative contributions to the field, having earned accolades from Gartner and SINET. The company's solutions facilitate secure sharing of operational data with business systems, promoting operational continuity, data loss protection, and overall plant safety.

4iQ

Series A in 2016
4iQ, Inc. is an identity intelligence company focused on preventing fraud, identity theft, account takeover, and cyber espionage. Founded in 2016 and based in Los Altos, California, the company offers a suite of products that includes IDHunt, which allows intelligence analysts to analyze monikers and other identity-related attributes, and IDTheft, which helps clients assess identity risk and monitor individuals for compromised information. Additionally, IDLake scans deep and dark web sources for stolen or leaked personal identifiable information. 4iQ's proprietary data lake contains over 14 billion records, enabling organizations to evaluate risk exposure and disrupt cyber threats. Its tools are utilized by fraud investigation units, law enforcement agencies, security researchers, and identity protection providers.

IDX

Venture Round in 2016
IDX is a consumer privacy platform that empowers individuals to manage their privacy and identity effectively. The company provides a range of services, including data breach response, medical fraud monitoring, and identity theft protection. IDX's innovative technology monitors financial activities, the dark web, and medical transactions to detect potential fraud. It also offers unique health claims monitoring and a variety of insurance options to cover identity theft expenses and losses from electronic theft. Trusted by both government and enterprise clients, as well as partners in employee benefits and e-commerce, IDX is committed to safeguarding the identities of its customers and their employees.

Appthority

Series B in 2016
Appthority, Inc. specializes in mobile application security solutions, focusing on protecting enterprises from various mobile threats to data and employee privacy. Founded in 2011 and based in San Francisco, the company offers a comprehensive Mobile Threat Protection (MTP) solution that provides threat detection, management, and intelligence. Appthority's software enables organizations to maintain visibility into mobile risks associated with devices, applications, and networks, thereby helping clients safeguard their private data. The company has gained the trust of numerous Fortune 1000 companies due to its effective mobile threat protection and the ability to enhance enterprise visibility and control over mobile security risks. As of November 2018, Appthority operates as a subsidiary of NortonLifeLock Inc.

Bayshore Networks

Series A in 2016
Bayshore Networks, Inc. specializes in developing cybersecurity software tailored for the industrial Internet of Things (IoT). Established in 2012 and headquartered in Durham, North Carolina, the company offers a platform that safeguards operational technology (OT) assets, including machines, networks, applications, and personnel. Key products include the Bayshore IT/OT Gateway, Bayshore IC, Bayshore SE, Bayshore SingleView, and the Bayshore PallatonIt Policy Engine. The software provides comprehensive network flow inspection and filtering, policy development and enforcement, and the detection of industrial protocols, enabling organizations to enhance their cybersecurity posture. Bayshore Networks has formed strategic partnerships with notable firms such as Cisco Systems, BAE Systems, and VMware, and is recognized for its innovative contributions to the field, having earned accolades from Gartner and SINET. The company's solutions facilitate secure sharing of operational data with business systems, promoting operational continuity, data loss protection, and overall plant safety.

IronNet Cybersecurity

Series A in 2015
IronNet Cybersecurity Inc. specializes in developing advanced cybersecurity solutions to combat cyber threats. The company's flagship products include IronDefense, a network traffic analysis platform that utilizes scalable behavioral analysis and integrated packet-level cyber hunting to identify sophisticated threats, and IronDome, a collective defense solution that provides rapid visibility into potential threat campaigns targeting industry peers. Additionally, IronNet offers a comprehensive suite of technologies for real-time threat assessment, behavioral modeling, big data analytics, and proactive responses, along with consulting services and training programs designed to enhance organizational resilience against current and emerging threats. The company caters to various sectors, including energy, financial services, healthcare, defense, and the public sector. Established in 2014 and headquartered in McLean, Virginia, IronNet operates additional offices in Raleigh, North Carolina; Singapore; and London, United Kingdom.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.