Cynomi is a London-based company founded in 2021 that specializes in providing scalable virtual Chief Information Security Officer (vCISO) services through its AI-powered platform. The platform enables managed security service providers (MSSPs) and consulting firms to deliver comprehensive vCISO services without the need to expand their current resources. Cynomi's multi-tenant architecture automates the generation of essential vCISO deliverables, including risk and compliance assessments, customized security policies, actionable remediation plans, and task management tools. It conducts a thorough analysis of a company's cybersecurity posture, producing detailed and prioritized remediation strategies that are continuously updated. This approach facilitates optimal security and regulatory compliance for organizations, ensuring they remain protected in an evolving cyber landscape.
Reco
Venture Round in 2025 
Reco is a SaaS security company offering a platform that monitors and secures cloud applications. It uses AI agents trained on its metadata to identify unsanctioned apps, evaluate their usage, and mitigate risks. The platform also features a real-time interaction graph mapping user behaviors and potential threats.
Tailscale
Series C in 2025 
Founded in 2019, Tailscale Inc. specializes in developing corporate virtual private network (VPN) software that enables secure remote access for teams of any size. Its platform leverages WireGuard's Noise protocol encryption to provide minimal configuration, automatic key management, and identity provider integration, helping IT professionals and organizations replace legacy VPNs and simplify secure network operations.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
SpecterOps
Series B in 2025 
SpecterOps is a cybersecurity firm offering products, services, and training to help enterprises safeguard against sophisticated attacks. They assist businesses in closing attack vectors, evaluating and enhancing security operations programs, providing advanced adversary Tactics, Techniques, and Procedures (TTPs) training, and supporting industry initiatives.
Cloudsmith
Series B in 2025 
Cloudsmith is a software-as-a-service provider of a cloud-native artifact and package management platform designed to secure and streamline software supply chains. The platform supports a broad range of package formats including npm, Docker, Maven, PyPI, RubyGems, and Debian, enabling developers to store, manage, and distribute artifacts across ecosystems. It provides hosted repositories with access controls, authentication, and integration with identity providers, along with features such as discoverability, malware scanning, detailed logs and analytics, private repositories, retention policies, and integrations with development tools. Founded in 2013 and headquartered in Belfast, Cloudsmith focuses on secure artifact repositories that help teams manage packages and automate distribution across cloud and local environments.
Filigran is a European company specializing in cyber technology. It provides advanced open-source software for cybersecurity and crisis management teams worldwide. The company's core offerings include cyber threat intelligence, adversary simulation, and crisis management solutions.
Detectify
Acquisition in 2024 
Detectify is a Stockholm-based software company that offers a Software-as-a-Service website security scanner and a surface monitoring and application scanning platform. The service analyzes the security status of websites and provides reports on identified vulnerabilities. It combines automated testing with crowdsourced input from a global community of ethical hackers to perform continuous payload-based tests across exposed assets, delivering evolving coverage as the attack surface changes. The platform helps businesses identify critical security weaknesses before they are exploited, supporting proactive risk management.
Kiteworks
Private Equity Round in 2024 
Kiteworks is a cybersecurity company specializing in secure communication and file-sharing solutions for businesses. It protects sensitive information by offering a platform that ensures safe, compliant sharing of files, emails, and other communications.
Anjuna is a company that specializes in cloud security, providing a platform designed to deliver hardware-grade protection for sensitive data, applications, and workloads. The company's innovative technology leverages secure computing capabilities to ensure that enterprises can safely operate their most critical workloads in the public cloud. By utilizing end-to-end encryption and secure enclaves, Anjuna protects against insider threats and malicious code, offering a more robust alternative to traditional perimeter security solutions. This approach allows businesses to confidently take advantage of cloud resources while maintaining the highest levels of data security.
Abnormal Security
Series D in 2024 
Abnormal Security Corporation is a San Francisco-based company that specializes in cloud-based email security solutions for Microsoft Office 365 and G Suite. Founded in 2018, the company provides a comprehensive platform designed to protect enterprises from targeted email attacks. Utilizing a data science approach, Abnormal Security offers features such as inbound email protection, detection of email account compromises, and response capabilities. Its technology includes Abnormal Behavior Technology, which models identities of both employees and external senders, profiles relationships, and analyzes email content to prevent threats like credential phishing, internal phishing, employee impersonation, and invoice fraud. The company primarily serves industries including financial services, healthcare, and oil, gas, and utilities, aiming to mitigate risks related to account takeovers and financial losses.
Dazz
Venture Round in 2024 
Dazz specializes in unified remediation for cybersecurity teams and developers. Its platform swiftly identifies security blind spots, prioritizes issues, and facilitates fixes within a developer-friendly workflow, reducing risk windows significantly. This enables cybersecurity teams to adopt strategic approaches and allows developers to focus more on innovation.
Elisity specializes in securing enterprise assets and data by offering a unified policy and identity-based access solution powered by AI. Its platform continuously verifies user credentials, location, permissions, and device behavior to enforce granular access control policies, enabling zero-trust security.
Ory Corp
Venture Round in 2024 
Ory Corp, founded in 2019, builds and maintains popular developer tools in the area of Cloud identity, authorization, Zero Trust Security combined with user-centric development experience.
Their open source projects rank with over 30k+ GitHub stars, have vivid communities and are regularly trending topics on popular sites and forums.
Based on Ory open source, they have launched Ory Cloud as a SaaS product, built for easy integration and maximum adaptability.
Torq is a no-code automation platform specifically designed for security and operations teams. The company empowers frontline security professionals to create automated workflows that enhance their ability to respond to threats swiftly and remediate risks effectively. By alleviating the manual workload associated with threat detection and remediation, Torq enables security teams to operate at scale without compromising efficiency. Its platform integrates seamlessly with existing tools, allowing organizations to adapt to evolving security demands while fostering improved communication and collaboration across all systems. This modern approach to security automation positions Torq as a vital resource for businesses aiming to enhance their security posture and operational resilience.
Aqua Security
Series E in 2024 
Aqua Security develops a comprehensive cloud-native application security platform. It offers prevention, detection, and response automation across the entire application lifecycle, securing build processes, cloud infrastructure, and running workloads on various clouds and technologies like containers and serverless functions.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Silk Security
Seed Round in 2023 
Silk Security is a developer of a security platform focused on managing and remediating security findings for businesses. The platform facilitates a collaborative approach for operations and security stakeholders, allowing them to align the risks associated with security findings and remediation efforts. By incorporating AI technology, it automates the prioritization and contextualization of data from various detection systems, enhancing the enterprise's security posture. Silk Security's solution centralizes visibility and auditability regarding the status of resolutions, enabling organizations to adopt a strategic and sustainable approach to address risks related to code, infrastructure, and applications.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Veriti is a developer of a unified security posture management platform that proactively monitors and remediates exposures across the entire security stack, from OS level upward, without disrupting business operations. The platform integrates with all security layers and continuously evaluates risk posture by analyzing configurations, logs, sensor telemetry, and threat intelligence, providing actionable remediation paths for security gaps and high‑risk vulnerabilities.
Immersive Labs
Series C in 2022 
Immersive Labs designs a cloud-based platform that measures and improves cybersecurity skills across organizations. The platform provides user profiles, skill dashboards, and gamified leaderboards to identify gaps and security risks, enabling teams to continuously develop technical capabilities. It offers a broad library of practical content and simulations covering cyber awareness, investigations, threat hunting, reverse engineering, IoT/firmware security, and incident response, accessible from a browser with no installation. The platform supports interactive challenges, log and traffic analysis, and attack classifications, and provides analytics to reveal hidden cybersecurity talent and areas for focus. Immersive Labs aims to build human cyber readiness by enabling measurement, learning, and demonstration of capability across the workforce. The company is based in Bristol, United Kingdom, and has operated since 2016 to help enterprises defend against cyber threats.
Detectify
Venture Round in 2022 
Detectify is a Stockholm-based software company that offers a Software-as-a-Service website security scanner and a surface monitoring and application scanning platform. The service analyzes the security status of websites and provides reports on identified vulnerabilities. It combines automated testing with crowdsourced input from a global community of ethical hackers to perform continuous payload-based tests across exposed assets, delivering evolving coverage as the attack surface changes. The platform helps businesses identify critical security weaknesses before they are exploited, supporting proactive risk management.
Cyclops Security
Seed Round in 2022 
Cyclops Security provides an AI-powered cybersecurity platform that strengthens an organization's defenses by collecting metadata from the security stack and applying business-contextual AI analytics to reveal how vulnerable assets impact the business. The platform builds a security-data fabric from diverse tools, enables security practitioners to gain contextual visibility on every entity, and prioritizes vulnerabilities to guide immediate remediation. By correlating data from multiple solutions and translating findings into actionable risk insights, Cyclops helps SecOps reduce mean time to detect and mean time to repair and focus on the highest-risk issues that matter most to the business.
SaaS Alerts
Venture Round in 2022 
Founded in 2020, SaaS Alerts is a cloud security company based in Wilmington, North Carolina. It specializes in protecting and monetizing customer Software as a Service (SaaS) applications for Managed Service Providers (MSPs). The company's software provides real-time security notifications, abnormal user behavior detection, and SaaS security assessments to help MSPs enhance their security management.
Aceiss offers a compliance monitoring platform that enhances access security by providing real-time insights into user activity. It integrates with existing applications and security infrastructure to identify unusual behavior and protect privileged accounts, helping businesses anticipate potential security threats.
JIT is a company that provides security software aimed at empowering developers to take control of the security aspects of their applications. Its innovative platform facilitates the adoption of a minimal viable security approach, helping development organizations adopt a just-in-time mindset. By focusing on the essential security measures necessary for web and cloud applications, JIT enables developers to manage risk and compliance efficiently as they progress with their projects. This allows developers to maintain their pace while ensuring that security is integrated into the development process from the outset.
Perimeter 81
Series C in 2022 
Perimeter 81 is a company that specializes in simplifying the management of local networks, cloud infrastructures, and corporate applications. It offers a unified cloud platform that enables zero-trust access to on-premise resources and critical cloud environments. The platform also provides secure access to web applications through resilient IPSec tunnels without the need for an agent. This approach allows clients to effectively build, manage, and secure their networks using a multi-tenant cloud setup. By implementing a zero-trust model, Perimeter 81 aims to enhance security and streamline network management for businesses.
Reco is a SaaS security company offering a platform that monitors and secures cloud applications. It uses AI agents trained on its metadata to identify unsanctioned apps, evaluate their usage, and mitigate risks. The platform also features a real-time interaction graph mapping user behaviors and potential threats.
Devo Inc., established in 2011 with headquarters in Cambridge, Massachusetts, specializes in developing a cloud-native platform for centralized log management. The company offers Devo, a multi-tenant enterprise solution that collects machine data from diverse sources, enabling real-time analytics and insights into applications, infrastructure, and business systems through built-in applications, dashboards, and alerts. Additionally, Devo provides Data Operations for data collection and management, Service Operations for application monitoring, and Machine Learning Workbench for data science teams. Its products cater to various use cases such as threat detection, centralized log management, and AIOps, serving clients in financial services, retail, telecommunications, and software industries.
Semperis develops an identity‑focused cybersecurity platform that protects the integrity and availability of enterprise directory services. Its suite enables organizations to automatically restore an entire Active Directory forest, recover thousands of objects or individual attributes, and revert to a previous state after accidental or malicious changes. The platform also offers real‑time attribute search, comparison, and restoration, hybrid threat detection, incident response, disaster recovery, and tools for Active Directory migration and consolidation. Additional capabilities include security posture assessment and attack path discovery within an identity resilience framework. Founded in 2013–2014, the company is headquartered in Hoboken, New Jersey, with offices in New York and Ramat Gan, and serves Fortune 500, financial, healthcare, and government customers worldwide.
Abnormal Security
Series C in 2022 
Abnormal Security Corporation is a San Francisco-based company that specializes in cloud-based email security solutions for Microsoft Office 365 and G Suite. Founded in 2018, the company provides a comprehensive platform designed to protect enterprises from targeted email attacks. Utilizing a data science approach, Abnormal Security offers features such as inbound email protection, detection of email account compromises, and response capabilities. Its technology includes Abnormal Behavior Technology, which models identities of both employees and external senders, profiles relationships, and analyzes email content to prevent threats like credential phishing, internal phishing, employee impersonation, and invoice fraud. The company primarily serves industries including financial services, healthcare, and oil, gas, and utilities, aiming to mitigate risks related to account takeovers and financial losses.
Tailscale
Series B in 2022 
Founded in 2019, Tailscale Inc. specializes in developing corporate virtual private network (VPN) software that enables secure remote access for teams of any size. Its platform leverages WireGuard's Noise protocol encryption to provide minimal configuration, automatic key management, and identity provider integration, helping IT professionals and organizations replace legacy VPNs and simplify secure network operations.
Teleport develops software products that enable businesses to deploy and manage applications across diverse cloud providers and on-premises infrastructure environments. Its unified platform offers secure, identity-based access management for servers, Kubernetes clusters, applications, and clouds.
DoControl
Series B in 2022 
DoControl offers an automated platform for managing SaaS applications' data access. It monitors, orchestrates, and remediates security risks and prevents data exfiltration, reducing manual workloads for security teams.
Prelude is a technology company headquartered in Manchester, New Hampshire, specializing in enhancing cybersecurity for organizations. Founded in 2018, Prelude focuses on providing visibility into security systems through a suite of products that enable continuous probing. This approach allows organizations to proactively assess their security posture by translating complex security concepts into straightforward queries, facilitating comprehensive understanding and management of vulnerabilities. By offering internal intelligence, Prelude helps clients identify, prioritize, and address security issues effectively, thereby strengthening their defenses against emerging threats.
CertiK is a blockchain security company that uses formal verification and AI-powered monitoring to protect and supervise blockchain protocols and smart contracts. It offers security audits, penetration testing, and custom formal verification services. Founded in 2018 by professors from Yale University and Columbia University, CertiK applies academic research to real-world blockchain deployments to help mission-critical applications scale safely and correctly. The company serves clients globally and maintains a presence in major technology hubs.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Bionic, Inc. is an application intelligence company founded in 2019 and based in Palo Alto, California. The company specializes in Application Security Posture Management (ASPM), focusing on the proactive reduction of security, data privacy, and operational risks associated with applications. Bionic offers a range of products, including comprehensive asset inventory, dependency and data flow mapping, and continuous control mechanisms, providing organizations with deep visibility into their application architecture as it evolves. This enables businesses to effectively manage risks related to services, APIs, dependencies, and data flows in production. Additionally, Bionic’s solutions support compliance and security reviews, as well as cloud modernization efforts, making it a valuable partner for organizations seeking to enhance their application security and operational resilience.
Calamu is a cybersecurity startup focused on providing advanced resilience and robust data protection solutions for enterprises. The company's software platform is designed to safeguard data from hackers and mitigate the risk of data breaches, ensuring that clients retain full control over their information. Additionally, Calamu's technology simplifies compliance with various regulatory requirements related to data privacy and protection, making it easier for organizations to adhere to legal standards while maintaining secure operations.
Shift5, Inc. is a cybersecurity company that specializes in developing products and systems designed to protect operational technology platforms, such as aircraft, spacecraft, ground combat vehicles, and construction machinery. Founded in 2019 and headquartered in Arlington, Virginia, Shift5 offers a range of hardware and software solutions, including its Shift5 Intake data recorder, which collects and transmits embedded data in real-time to detect intrusions. The company also provides Shift5 Engine, which employs rule-based and model-based analytics for identifying cyber attacks on internal communication networks, and Shift5 Gauge Cluster for data capturing and analytics. Additionally, Shift5 focuses on delivering intrusion detection and prevention capabilities, secure code delivery verification, and fault reporting across various standard and custom protocols, aiding both government and commercial clients in safeguarding critical infrastructure from cyber threats.
PlexTrac LLC, based in Eagle, Idaho, specializes in developing a software platform designed for cybersecurity professionals. This platform facilitates tracking of results from security assessments like penetration testing, monitors progress towards fixing identified vulnerabilities, and centralizes data from existing security tools to enable efficient triaging, prioritization, and remediation management. The company's solution aims to streamline cybersecurity processes across the lifecycle, enhancing organizational efficiency and focus on critical security tasks.
Island is a cybersecurity company that specializes in enterprise browser solutions. It offers a web browser tailored for businesses, enabling secure and efficient work environments. Island's platform provides organizations with comprehensive control, visibility, and governance over their online activities, enhancing performance and minimizing cybersecurity risks. The company fosters a collaborative work culture, valuing integrity, quality, and honesty in its interactions with clients.
Pentera is a leading provider of Automated Security Validation solutions. It empowers organizations to test the integrity of their cybersecurity layers across the entire attack surface continuously. By simulating real-world attacks, Pentera identifies genuine security vulnerabilities and guides remediation efforts.
PlainID develops an authorization platform that enables identity and access management teams to create and enforce policy-based access controls across cloud, mobile, and legacy applications. The platform provides centralized policy-based access control, continuous compliance monitoring, and fine-grained authorization, allowing large organizations to manage secure access to applications, data, and AI workflows at scale. It replaces traditional role-based and attribute-based approaches with a scalable graph-database powered solution that supports a single point of decision, control, and view across environments. The company is based in Tel Aviv, Israel.
Ory Corp, founded in 2019, builds and maintains popular developer tools in the area of Cloud identity, authorization, Zero Trust Security combined with user-centric development experience.
Their open source projects rank with over 30k+ GitHub stars, have vivid communities and are regularly trending topics on popular sites and forums.
Based on Ory open source, they have launched Ory Cloud as a SaaS product, built for easy integration and maximum adaptability.
Sysdig develops real-time cloud security platforms that instantly detect and mitigate risks without hindering business operations. Its platform combines runtime insights, AI architecture, and integrations to uncover hidden attack paths, enabling security teams to prioritize critical threats effectively.
Noname Security
Series C in 2021 
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. The company specializes in providing security solutions for application programming interfaces (APIs), enabling enterprises to manage and secure both managed and unmanaged APIs. Noname Security's platform offers real-time protection against data leakage, authorization issues, abuse, misuse, and data corruption, all without the need for agents or modifications to existing networks. The solutions include capabilities for detection, prevention, discovery, and classification, providing deeper visibility and robust security compared to traditional API gateways and load balancers.
Dazz specializes in unified remediation for cybersecurity teams and developers. Its platform swiftly identifies security blind spots, prioritizes issues, and facilitates fixes within a developer-friendly workflow, reducing risk windows significantly. This enables cybersecurity teams to adopt strategic approaches and allows developers to focus more on innovation.
Torq is a no-code automation platform specifically designed for security and operations teams. The company empowers frontline security professionals to create automated workflows that enhance their ability to respond to threats swiftly and remediate risks effectively. By alleviating the manual workload associated with threat detection and remediation, Torq enables security teams to operate at scale without compromising efficiency. Its platform integrates seamlessly with existing tools, allowing organizations to adapt to evolving security demands while fostering improved communication and collaboration across all systems. This modern approach to security automation positions Torq as a vital resource for businesses aiming to enhance their security posture and operational resilience.
Cycode | Complete ASPM
Series B in 2021 
Cycode Ltd is a company based in Tel Aviv, Israel, that specializes in enterprise security through its innovative source code control, detection, and response platform. This platform employs a Source Path Intelligence engine to provide organizations with comprehensive visibility into their source code. It automatically detects and responds to anomalies related to access, movement, and usage of the code, thereby enhancing security. By utilizing Cycode's solution, organizations can significantly reduce the risk of source code loss while maintaining developer productivity and access. The platform is designed to ensure compliance and integrity in production systems, safeguarding against threats such as theft, leakage, and tampering of source code.
Laminar is a company that specializes in data leakage protection for cloud environments. Its Cloud Data Security Platform offers continuous discovery and classification of data, providing full visibility into data flows. This solution enables organizations to secure and control their data, improving their risk posture while allowing for real-time leak detection and remediation without disrupting data operations. Laminar's technology supports agentless and asynchronous monitoring of various data sources and egress channels, ensuring authorized data movements and alerting users to potential issues. Founded in 2020 by a team of experienced cybersecurity professionals, Laminar aims to help businesses adapt to cloud-native environments by enhancing data governance and privacy monitoring, ultimately allowing them to reduce their attack surface and regain control over their data.
AnyDesk is a German company founded in 2014 that specializes in remote desktop access software. Its platform has gained significant popularity, with over 100 million downloads globally and an additional 5 million users each month. The software is distinguished by its proprietary codec, DeskRT, which facilitates virtually latency-free collaboration, enabling users to access devices seamlessly from any location. AnyDesk's technology supports stable remote control and efficient data transmission, making it ideal for various business applications. The company has rapidly established itself as one of the fastest-growing firms in Germany, recognized for its innovative approach to remote desktop solutions.
Devo Inc., established in 2011 with headquarters in Cambridge, Massachusetts, specializes in developing a cloud-native platform for centralized log management. The company offers Devo, a multi-tenant enterprise solution that collects machine data from diverse sources, enabling real-time analytics and insights into applications, infrastructure, and business systems through built-in applications, dashboards, and alerts. Additionally, Devo provides Data Operations for data collection and management, Service Operations for application monitoring, and Machine Learning Workbench for data science teams. Its products cater to various use cases such as threat detection, centralized log management, and AIOps, serving clients in financial services, retail, telecommunications, and software industries.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
Adaptive Shield
Series A in 2021 
Adaptive Shield develops a security posture management platform that empowers businesses to oversee their cloud services securely. Its automated solution offers continuous visibility and control over critical applications, along with a built-in knowledge base for implementing best practices.
DeepFactor
Series A in 2021 
DeepFactor is a cloud native application security platform that focuses on helping developers identify and address security vulnerabilities, supply chain risks, and compliance issues throughout the development process. The platform offers a comprehensive suite of tools, including artifact scanning and runtime visibility, which allows it to monitor applications without requiring any code changes. DeepFactor's technology integrates seamlessly with cloud native architectures to provide real-time telemetry and identify potential security risks. By delivering prioritized, contextual insights into security, performance, and application behavior, DeepFactor simplifies the operations of engineering teams. Its features support pre-production monitoring and runtime analysis, facilitating the integration of application security into the continuous integration and deployment pipeline, thereby promoting the adoption of DevSecOps practices within modern enterprises.
Rebellion Defense
Venture Round in 2021 
Rebellion Defense develops AI-powered software for defense and national security, serving the United States, the United Kingdom, and allied governments. Its products analyze, secure, and transport national security data and provide a fused view of the threat environment and adversary capabilities. The company automates orchestration and execution across distributed hardware and software, strengthening cyber readiness for critical military assets and enabling deterrence and rapid response to threats. Founded in 2019 and headquartered in Washington, D.C., with offices in Seattle and London, Rebellion Defense combines private-sector technology expertise with defense veterans to deliver mission-focused software for defense and security missions.
Founded in 2015, Rewind is dedicated to assisting small and medium businesses in maintaining their online growth. With over 30,000 customers across 100 countries, Rewind offers highly-rated software and support to help businesses manage their software-as-a-service data effectively. By providing solutions for data protection and recovery, Rewind enables businesses to safeguard the information necessary for their continued success and development.
Corelight
Series D in 2021 
Corelight, Inc. is a provider of network visibility solutions aimed at enhancing cybersecurity for enterprises, government entities, and educational institutions. Founded in 2013 and headquartered in San Francisco, California, the company develops a suite of products that includes Corelight sensors and a fleet management system. Its flagship offering is based on Bro, an open-source network analysis framework that delivers actionable, real-time data, enabling security professionals to comprehensively understand network traffic and effectively detect and mitigate cyber threats. In addition to its headquarters, Corelight maintains offices in Santa Clara, California, and Columbus, Ohio, further supporting its commitment to improving network security across various sectors.
DNSFilter
Series A in 2021 
DNSFilter is a cloud-based DNS filtering and threat protection platform that enables organizations to control web access and protect users from online threats. The service uses AI-powered domain analysis to filter content and block malware, phishing, botnets, and other security risks, while providing visibility for IT teams through a centralized dashboard. It supports networks with dynamic IP addresses and serves customers across multiple sectors, including companies, service providers, and educational institutions. Founded in 2015 and based in Washington, DC, DNSFilter helps manage users' online experiences and enforce security and content policies across organizations.
Noname Security
Series B in 2021 
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. The company specializes in providing security solutions for application programming interfaces (APIs), enabling enterprises to manage and secure both managed and unmanaged APIs. Noname Security's platform offers real-time protection against data leakage, authorization issues, abuse, misuse, and data corruption, all without the need for agents or modifications to existing networks. The solutions include capabilities for detection, prevention, discovery, and classification, providing deeper visibility and robust security compared to traditional API gateways and load balancers.
Anjuna is a company that specializes in cloud security, providing a platform designed to deliver hardware-grade protection for sensitive data, applications, and workloads. The company's innovative technology leverages secure computing capabilities to ensure that enterprises can safely operate their most critical workloads in the public cloud. By utilizing end-to-end encryption and secure enclaves, Anjuna protects against insider threats and malicious code, offering a more robust alternative to traditional perimeter security solutions. This approach allows businesses to confidently take advantage of cloud resources while maintaining the highest levels of data security.
Transmit Security
Series A in 2021 
Transmit Security is a developer of a digital identity platform that offers advanced security services aimed at enhancing customer experiences while safeguarding against fraud. The company's solutions include passwordless authentication through face detection and identity policy orchestration, allowing organizations to streamline access for both customers and employees. Focused on customer experience and cybersecurity, Transmit Security's platform is utilized by many of the world's largest banks, insurers, and retailers, supporting clients responsible for over $2 trillion in annual commerce. This positions Transmit Security as a key player in the digital identity landscape, providing businesses with the tools necessary to innovate and grow securely.
Immersive Labs
Series C in 2021 
Immersive Labs designs a cloud-based platform that measures and improves cybersecurity skills across organizations. The platform provides user profiles, skill dashboards, and gamified leaderboards to identify gaps and security risks, enabling teams to continuously develop technical capabilities. It offers a broad library of practical content and simulations covering cyber awareness, investigations, threat hunting, reverse engineering, IoT/firmware security, and incident response, accessible from a browser with no installation. The platform supports interactive challenges, log and traffic analysis, and attack classifications, and provides analytics to reveal hidden cybersecurity talent and areas for focus. Immersive Labs aims to build human cyber readiness by enabling measurement, learning, and demonstration of capability across the workforce. The company is based in Bristol, United Kingdom, and has operated since 2016 to help enterprises defend against cyber threats.
Brinqa
Private Equity Round in 2021 
Brinqa is a developer of an attack surface intelligence platform that addresses the entire cyber risk lifecycle. It enables organizations to understand their attack surface, prioritize vulnerabilities, automate remediation processes, and maintain continuous monitoring of cyber hygiene across all security programs. By connecting relevant security and business data, Brinqa establishes a common data ontology that enhances decision-making in cybersecurity and informs risk management strategies. This unified platform allows clients to standardize data management and analysis, deliver actionable insights, and hold risk owners accountable for resolving critical issues. Through its comprehensive approach, Brinqa empowers organizations to effectively manage and track vulnerabilities, facilitating a more proactive and informed cybersecurity posture.
CivicPlus
Acquisition in 2021 
CivicPlus provides a cloud-based technology platform for cities and counties in North America, delivering integrated services to help governments improve services while managing resources. Its platform covers content management, training and consulting, cybersecurity, website design, mass notification, human resources management, and recreation management software, enabling municipalities to connect with residents and communities. The company emphasizes end-to-end automated efficiency and unified resident experiences. With more than 25 years of experience and a team of over 900 professionals, CivicPlus serves over 10,000 organizations and is used daily by more than 340 million people in the United States and Canada.
Cycode | Complete ASPM
Series A in 2021 
Cycode Ltd is a company based in Tel Aviv, Israel, that specializes in enterprise security through its innovative source code control, detection, and response platform. This platform employs a Source Path Intelligence engine to provide organizations with comprehensive visibility into their source code. It automatically detects and responds to anomalies related to access, movement, and usage of the code, thereby enhancing security. By utilizing Cycode's solution, organizations can significantly reduce the risk of source code loss while maintaining developer productivity and access. The platform is designed to ensure compliance and integrity in production systems, safeguarding against threats such as theft, leakage, and tampering of source code.
Sysdig develops real-time cloud security platforms that instantly detect and mitigate risks without hindering business operations. Its platform combines runtime insights, AI architecture, and integrations to uncover hidden attack paths, enabling security teams to prioritize critical threats effectively.
Automox designs and develops cloud-based IT automation platforms. Its AI-powered solutions automate patch remediation for Windows, macOS, Linux endpoints, and third-party software, enabling real-time vulnerability tracking and active enforcement of system configurations. Incorporated in 2015, Automox is headquartered in Boulder, Colorado.
Sift Limited, established in 1996, is a digital media solutions provider headquartered in Bristol, UK, with offices in Dublin, Ireland, and the United States. The company offers online business consultancy and services to various organizations, including member bodies, not-for-profits, publishers, and corporates. Sift's portfolio comprises nine online business communities, such as AccountingWEB and BusinessCloud9, and it organizes related face-to-face business events. Additionally, Sift provides PracticeWEB, a SaaS platform for UK accounting firms, and SiftGroups, which offers hosted online community solutions to publishers, corporates, and public sector bodies. Since 2011, Sift has expanded its services to include digital trust and safety solutions, helping over 34,000 sites and apps prevent fraud and build customer trust.
Keyfactor
Private Equity Round in 2021 
Keyfactor specializes in digital identity management solutions, empowering global enterprises to confirm authenticity across their connected devices and applications. Established in 2001, the company is headquartered in Independence, Ohio with international offices.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
Aqua Security
Series E in 2021 
Aqua Security develops a comprehensive cloud-native application security platform. It offers prevention, detection, and response automation across the entire application lifecycle, securing build processes, cloud infrastructure, and running workloads on various clouds and technologies like containers and serverless functions.
Privacera
Series B in 2021 
Privacera, Inc. is a data security and governance company that offers a software-as-a-service platform designed to help enterprises discover, manage, and monitor sensitive data across various systems. Founded in 2016 and based in Fremont, California, Privacera provides a comprehensive solution that utilizes artificial intelligence to automate the discovery and classification of sensitive information. Its platform supports data sharing while ensuring compliance with regulatory requirements, including the General Data Protection Regulation. Privacera's technology aggregates access history from multiple sources into a unified dashboard, enabling security and compliance teams to monitor data usage effectively. The company serves a diverse clientele, including Fortune 500 companies in sectors such as finance, insurance, retail, and media, facilitating high-fidelity policy management at scale across both cloud and on-premises environments. Privacera was previously known as Global Tenet, Inc. until its rebranding in October 2019.
Armis Security
Series D in 2021 
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Noname Security
Series A in 2020 
Noname Security is a cybersecurity company founded in 2020 and based in Palo Alto, California. The company specializes in providing security solutions for application programming interfaces (APIs), enabling enterprises to manage and secure both managed and unmanaged APIs. Noname Security's platform offers real-time protection against data leakage, authorization issues, abuse, misuse, and data corruption, all without the need for agents or modifications to existing networks. The solutions include capabilities for detection, prevention, discovery, and classification, providing deeper visibility and robust security compared to traditional API gateways and load balancers.
Wiz, Inc. is a cybersecurity company founded in 2020, with headquarters in Palo Alto, California, and an additional office in Tel Aviv, Israel. The company specializes in cloud security, providing enterprises with a platform that enables them to identify security issues within their public cloud infrastructure. Wiz's innovative solution offers a comprehensive, cloud-native visibility tool that analyzes the entire cloud environment, delivering a 360-degree view of security risks across various platforms, including clouds, containers, and workloads. The platform utilizes actionable, graph-based analysis to facilitate in-depth risk assessment and root cause analysis without the need for agents, allowing organizations to enhance their security posture effectively.
SentinelOne
Series F in 2020 
SentinelOne is a California-based cybersecurity company founded in 2013, specializing in endpoint protection through its Singularity platform. This integrated solution enables enterprises to detect and respond to security threats across their IT infrastructure, including cloud, endpoint, and identity resources. SentinelOne employs advanced behavioral detection, mitigation strategies, and forensic capabilities to address a wide range of cyber threats, particularly those utilizing evasion techniques. The company offers 24/7 threat hunting and managed services, positioning itself as a leader in the cybersecurity landscape. SentinelOne has been recognized as a Visionary in Gartner's Endpoint Protection Magic Quadrant and is certified as a true antivirus replacement for multiple operating systems, including Windows, OS X, and Linux. Its commitment to innovation and the use of artificial intelligence has earned it a spot on the Forbes AI 50 list, highlighting its role as a promising player in the cybersecurity sector.
Devo Inc., established in 2011 with headquarters in Cambridge, Massachusetts, specializes in developing a cloud-native platform for centralized log management. The company offers Devo, a multi-tenant enterprise solution that collects machine data from diverse sources, enabling real-time analytics and insights into applications, infrastructure, and business systems through built-in applications, dashboards, and alerts. Additionally, Devo provides Data Operations for data collection and management, Service Operations for application monitoring, and Machine Learning Workbench for data science teams. Its products cater to various use cases such as threat detection, centralized log management, and AIOps, serving clients in financial services, retail, telecommunications, and software industries.
Pentera is a leading provider of Automated Security Validation solutions. It empowers organizations to test the integrity of their cybersecurity layers across the entire attack surface continuously. By simulating real-world attacks, Pentera identifies genuine security vulnerabilities and guides remediation efforts.
Keeper Security
Private Equity Round in 2020 
Keeper Security, Inc. is a cybersecurity company founded in 2011 and headquartered in Chicago, Illinois. As a subsidiary of Callpod, Inc., it specializes in security and management software for mobile devices and computers, focusing on preventing password-related data breaches and cyber threats. Keeper's platform offers a comprehensive suite of services, including password management, secrets and privileged connection management, dark web monitoring, secure file storage, single-sign-on integration, compliance reporting, and detailed event logging. Its zero-knowledge encryption technology is trusted by millions of individuals and thousands of businesses globally, helping to mitigate the risks of cyber theft and enhance productivity while ensuring compliance with regulatory standards. Keeper Security has received numerous accolades, including recognition from PC Magazine and PCWorld, and is certified under SOC-2 and ISO 27001 standards, making it suitable for use by U.S. federal government entities.
Perimeter 81
Series B in 2020 
Perimeter 81 is a company that specializes in simplifying the management of local networks, cloud infrastructures, and corporate applications. It offers a unified cloud platform that enables zero-trust access to on-premise resources and critical cloud environments. The platform also provides secure access to web applications through resilient IPSec tunnels without the need for an agent. This approach allows clients to effectively build, manage, and secure their networks using a multi-tenant cloud setup. By implementing a zero-trust model, Perimeter 81 aims to enhance security and streamline network management for businesses.
Inky is a cybersecurity company specializing in email protection against phishing attacks. Founded in 2008 and headquartered in College Park, Maryland, Inky offers a cloud-based email security platform known as Inky Phish Fence. This platform utilizes advanced AI, machine learning, and computer vision algorithms to identify and block phishing attempts that may bypass traditional security measures. Inky Phish Fence can quarantine suspicious emails or deliver them with disabled links and user-friendly warnings. The solution is designed for easy deployment with popular email services such as Office 365, Exchange, and G Suite. By employing innovative anomaly detection techniques, Inky enables organizations to address brand forgery and spear-phishing threats effectively.
Aqua Security
Series D in 2020 
Aqua Security develops a comprehensive cloud-native application security platform. It offers prevention, detection, and response automation across the entire application lifecycle, securing build processes, cloud infrastructure, and running workloads on various clouds and technologies like containers and serverless functions.
Semperis develops an identity‑focused cybersecurity platform that protects the integrity and availability of enterprise directory services. Its suite enables organizations to automatically restore an entire Active Directory forest, recover thousands of objects or individual attributes, and revert to a previous state after accidental or malicious changes. The platform also offers real‑time attribute search, comparison, and restoration, hybrid threat detection, incident response, disaster recovery, and tools for Active Directory migration and consolidation. Additional capabilities include security posture assessment and attack path discovery within an identity resilience framework. Founded in 2013–2014, the company is headquartered in Hoboken, New Jersey, with offices in New York and Ramat Gan, and serves Fortune 500, financial, healthcare, and government customers worldwide.
Sysdig develops real-time cloud security platforms that instantly detect and mitigate risks without hindering business operations. Its platform combines runtime insights, AI architecture, and integrations to uncover hidden attack paths, enabling security teams to prioritize critical threats effectively.
AnyDesk
Venture Round in 2020 
AnyDesk is a German company founded in 2014 that specializes in remote desktop access software. Its platform has gained significant popularity, with over 100 million downloads globally and an additional 5 million users each month. The software is distinguished by its proprietary codec, DeskRT, which facilitates virtually latency-free collaboration, enabling users to access devices seamlessly from any location. AnyDesk's technology supports stable remote control and efficient data transmission, making it ideal for various business applications. The company has rapidly established itself as one of the fastest-growing firms in Germany, recognized for its innovative approach to remote desktop solutions.
Armis Security
Acquisition in 2020 
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Detectify
Series B in 2019 
Detectify is a Stockholm-based software company that offers a Software-as-a-Service website security scanner and a surface monitoring and application scanning platform. The service analyzes the security status of websites and provides reports on identified vulnerabilities. It combines automated testing with crowdsourced input from a global community of ethical hackers to perform continuous payload-based tests across exposed assets, delivering evolving coverage as the attack surface changes. The platform helps businesses identify critical security weaknesses before they are exploited, supporting proactive risk management.
Corelight
Series C in 2019 
Corelight, Inc. is a provider of network visibility solutions aimed at enhancing cybersecurity for enterprises, government entities, and educational institutions. Founded in 2013 and headquartered in San Francisco, California, the company develops a suite of products that includes Corelight sensors and a fleet management system. Its flagship offering is based on Bro, an open-source network analysis framework that delivers actionable, real-time data, enabling security professionals to comprehensively understand network traffic and effectively detect and mitigate cyber threats. In addition to its headquarters, Corelight maintains offices in Santa Clara, California, and Columbus, Ohio, further supporting its commitment to improving network security across various sectors.
Prevalent
Private Equity Round in 2019 
Prevalent specializes in third-party risk management software and services. It helps businesses assess, monitor, and mitigate risks associated with vendors throughout their lifecycle. The company's solutions include vendor risk assessment tools, policy management platforms, and compliance services tailored to clients' needs.
Valimail Inc., established in 2015 with headquarters in San Francisco and engineering hub in Denver, specializes in email authentication services. The company offers two primary products: ValiMail, which authenticates legitimate emails and blocks phishing attacks for brand protection; and Valimail Amplify, enhancing email branding with brand indicators. Serving domain registrars, DNS service providers, email solution providers, and security vendors, Valimail's platform empowers IT teams to secure communications and prevent unauthorized access, achieving DMARC enforcement up to four times faster than competitors.
SentinelOne
Series D in 2019 
SentinelOne is a California-based cybersecurity company founded in 2013, specializing in endpoint protection through its Singularity platform. This integrated solution enables enterprises to detect and respond to security threats across their IT infrastructure, including cloud, endpoint, and identity resources. SentinelOne employs advanced behavioral detection, mitigation strategies, and forensic capabilities to address a wide range of cyber threats, particularly those utilizing evasion techniques. The company offers 24/7 threat hunting and managed services, positioning itself as a leader in the cybersecurity landscape. SentinelOne has been recognized as a Visionary in Gartner's Endpoint Protection Magic Quadrant and is certified as a true antivirus replacement for multiple operating systems, including Windows, OS X, and Linux. Its commitment to innovation and the use of artificial intelligence has earned it a spot on the Forbes AI 50 list, highlighting its role as a promising player in the cybersecurity sector.
Recorded Future
Acquisition in 2019 
Recorded Future is a threat intelligence company that provides real-time, multi-source insights to help organizations anticipate and defend against cyber threats. Its Intelligence Cloud collects and analyzes data from the open web, dark web, and technical sources to deliver contextualized information on adversaries, infrastructure, and targets, enabling security teams to detect indicators of compromise, monitor brand and assets, and respond faster. The platform supports threat intelligence teams and security operations centers with automated alerts, dashboards, and on-demand reports, and offers services such as analyst-backed research and goal-driven intelligence. It also provides dark web monitoring, executive protection capabilities, and integrations with security tools, including a Palo Alto Networks lookup app for log searches. Recorded Future maintains headquarters in Somerville, Massachusetts, with offices in McLean, Virginia, and Gothenburg, Sweden. Founded in 2009, the company uses machine learning to deliver real-time, contextualized intelligence and reduce cybersecurity risk.
Armis Security
Series C in 2019 
Armis offers an asset intelligence platform, designed to address the new threat landscape that connected devices create. It provides a cyber exposure management and security platform that protects the attack surface and manages the organization’s cyber risk exposure in real-time.
Aqua Security
Series C in 2019 
Aqua Security develops a comprehensive cloud-native application security platform. It offers prevention, detection, and response automation across the entire application lifecycle, securing build processes, cloud infrastructure, and running workloads on various clouds and technologies like containers and serverless functions.
PDI Technologies
Private Equity Round in 2019 
PDI Technologies specializes in software solutions for the retail and petroleum wholesale sectors. They offer comprehensive solutions including consumer applications, store systems, logistics management, network security, analytics, and cybersecurity to enhance operational efficiency and profitability.
Featurespace
Venture Round in 2019 
Featurespace is a technology company that develops Adaptive Behavioral Analytics and automated deep behavioral networks to prevent fraud and financial crime. Its ARIC platform provides real-time risk scoring and anomaly detection to monitor customer data across transactions and channels, automatically identifying risk, blocking new fraud attacks, and distinguishing genuine activity. The ARIC Risk Hub operates in real time and is used by more than 30 major global financial institutions to protect customers and revenue, spanning multiple countries. The company serves financial institutions and other sectors, including responsible gambling and churn protection, by analyzing streams of customer data to detect anomalies and prevent loss while minimizing disruption to legitimate customers.
Keyfactor
Private Equity Round in 2019 
Keyfactor specializes in digital identity management solutions, empowering global enterprises to confirm authenticity across their connected devices and applications. Established in 2001, the company is headquartered in Independence, Ohio with international offices.