Paladin Capital Group

Paladin Capital Group is a leading global investor that supports and grows the world’s most innovative companies through venture investment, expansion, and growth capital. Paladin is a leader in investing in technologies, products, and services focused on dual use in both commercial and governmental markets with a strong value-add culture. The Paladin team merges financial expertise with national security and technical competence to add value across a wide array of market sectors and company stages. Paladin is focused on being an active investor—bringing decades of experience, advice, access, and relationships to its portfolio companies. Their most recent fund focuses on digital infrastructure resilience, investing globally in advanced technologies and solutions which enable, monitor, manage, and defend critical infrastructure that is dependent on cyber space. The firm is headquartered in Washington, DC, with offices in New York City, Silicon Valley, London, and Luxembourg.

Philip Eliot

Venture Partner

Lingathoti, Vin

Venture Partner and Advisor

Kenneth Minihan

Managing Director

Kenneth Pentimonti

Principal and European Manager

Christopher Steed

Chief Investment Officer

Yesayan, Mourad

Managing Director

152 past transactions

GreyNoise Intelligence

Series A in 2022
GreyNoise is THE source for understanding internet noise. We collect, analyze and label data on IPs that scan the internet and saturate security tools with noise. This unique perspective helps analysts waste less time on irrelevant or harmless activity, and spend more time focused on targeted and emerging threats. GreyNoise is trusted by Global 2000 enterprises, governments, top security vendors and tens of thousands of threat researchers. For more information, please visit https://www.greynoise.io/, and please follow us on Twitter (https://twitter.com/GreyNoiseIO) and LinkedIn (https://www.linkedin.com/company/greynoise/).

Nisos

Series B in 2022
Nisos is a managed intelligence and investigations firm providing active defense technology-enabled services and products. It develops a cybersecurity and investigation platform to address platform abuse, supply chain integrity, and nation-state level hacking. Its services include the protection of reputation and assets in adversarial attribution, incident response, valuation and diligence, threat detection, and mitigation. Nisos was founded in 2015 and is headquartered in Alexandria, Virginia.

Hubble

Seed Round in 2022
Hubble is a sector-defining SaaS platform that enables digital transformation and operational rigor. Through helping their customers become more secure, robust, and compliant, we can permanently solve the problem of technology asset visibility, laying the foundation for their digital transformation.

Decentriq

Series A in 2022
Decentriq, the “Switzerland of data”, is a confidential data collaboration platform. By enforcing compliance and control with advanced privacy technologies, it helps enterprises scale data collaborations across organizational boundaries and unlock value from data that would otherwise be too sensitive to use. Designed for both data scientists and business users, collaborators use Decentriq’s data clean rooms to analyze sensitive data without sharing it. Powered by confidential computing, data remains encrypted throughout its lifecycle and is verifiably never accessible to another party — not to us, and not even to the cloud provider. Combined with smooth collaboration workflows, fully flexible analysis and maximum interoperability with other technologies, Decentriq makes “sharing without sharing” a scalable strategy. Decentriq powers data collaboration in the world’s most privacy- and compliance-conscious industries, including media, healthcare, banking, and the public sector.

Ursa Space Systems

Series C in 2022
Ursa Space Systems is a space 3.0 analytics-as-a-service company that brings transparency to global markets to help traders and analysts in the finance and energy industries make more informed decisions. It uses space-based data from radar satellites as the source of its timely reports.

Menlo Micro

Series C in 2022
Menlo Micro is the developer of the Ideal Switch, an electromechanical switch technology used to switch AC/DC and RF. The Ideal Switch can handle high temperatures and high-stress conditions and help in battery management, home automation, and instrumentation that enable clients to work with advanced products and deliver efficient outcomes using high power. Menlo Micro was founded in 2016 and is headquartered in Irvine, California.

Adventr

Seed Round in 2021
Adventr provides its users with a platform to design, distribute, and analyze interactive, viewer-driven, video content. Its proprietary flagship product is a drag and drop SaaS network, which facilitates the creation and distribution of interactive video. Adventr’s viewers have the ability to make choices within the content, changing the video’s actions or responding to characters in real-time, improving engagement across all metrics. Its video content can be embedded or distributed via ad networks and publishers.

Corellium

Series A in 2021
Corellium is the only platform offering ARM-based mobile device virtualization using a custom-built hypervisor for real-world accuracy and high performance. Enterprises and researchers use Corellium to automate and scale mobile app security testing and perform advanced security research in the cloud. On-premise options available.

Karamba Security

Series B in 2021
Karamba Security's patented software detects and prevents cyberattacks on a wide variety of connected devices and systems, including automotive ECUs, Industry 4.0 controllers, enterprise edge devices, and IoT endpoints. Karamba's security solutions are embedded within devices and work automatically, without any need for customer operation and with negligible performance impact.

Expel

Series E in 2021
Expel is a security operations provider that offers managed detection and response (MDR), remediation, phishing support, and threat hunting. Expel’s technology and people work together — each doing what they do best — to detect, understand, and fix issues fast. The collaborative experience in the Expel Workbench™ platform enables customers to choose how they run their security operations — whether that’s following along with live investigations, or receiving alerts at every step from when an investigation starts until it’s done. This unmatched transparency means customers always know what’s happening in their investigations into incidents like business email compromise (BEC), business application compromise (BAC), phishing, ransomware, cryptojacking, and supply chain attacks, to name a few. This allows security operations center (SOC) teams to dedicate their time to strategic security priorities rather than sifting through alerts.

Virtuoso

Series A in 2021
Virtuoso uses artificial intelligence, machine learning, and robotic process automation to run a test automation tool that gives the speed of codeless paired with the power of scripted test steps. They develop codeless test automation software without slowing down the development process. They provide functional UI testing and continuous testing solutions.

SCYTHE

Series A in 2021
SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting markets. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure.

Elliptic

Series C in 2021
Elliptic makes cryptocurrency transaction activity more transparent and accountable.They believe that illicit activity in cryptocurrencies must be disrupted to stop criminals from undermining the ideals on which cryptocurrencies are built. This is their focus, and they do this by solving the crucial problem of identity in cryptocurrencies, with the sole purpose of combating suspicious and criminal activity. Their team pushes the limits to dig beneath the surface, peeling back the layers to expose the truth. They aim to stop illicit cryptocurrency activity from leaving a smudge on the technology and the future it represents for all of them. The company is preventing, detecting, and pursuing criminal activity in cryptocurrencies. It identifies illicit activity in cryptocurrencies, providing actionable intelligence to cryptocurrency companies, financial institutions and government agencies.

Panaseer

Series B in 2021
Panaseer is the first Continuous Controls Monitoring platform for enterprise cybersecurity. Our platform shows you every asset, application, user and data set across your IT estate in real-time. This identifies gaps in controls coverage, aligns security with framework standards and substantiates regulatory compliance. Our automated reports significantly reduce reporting time and tailor insights to stakeholders at every level, enhancing decision-making from the boardroom to the analyst. These reports can also be mapped to the organisation’s structure, so you can prioritise risk based on impact to the business. Enterprise security leaders around the world trust our platform to help them make better security decisions.

Hack The Box

Series A in 2021
Hack The Box is a platform for cybersecurity skills development, certification, and talent assessment. It allows individuals and organizations to improve their offensive and defensive security skills. The platform provides both guided and exploratory learning experiences. It helps cybersecurity professionals enhance their readiness for various types of cyber challenges.

Decentriq

Seed Round in 2020
Decentriq, the “Switzerland of data”, is a confidential data collaboration platform. By enforcing compliance and control with advanced privacy technologies, it helps enterprises scale data collaborations across organizational boundaries and unlock value from data that would otherwise be too sensitive to use. Designed for both data scientists and business users, collaborators use Decentriq’s data clean rooms to analyze sensitive data without sharing it. Powered by confidential computing, data remains encrypted throughout its lifecycle and is verifiably never accessible to another party — not to us, and not even to the cloud provider. Combined with smooth collaboration workflows, fully flexible analysis and maximum interoperability with other technologies, Decentriq makes “sharing without sharing” a scalable strategy. Decentriq powers data collaboration in the world’s most privacy- and compliance-conscious industries, including media, healthcare, banking, and the public sector.

Menlo Micro

Series B in 2020
Menlo Micro is the developer of the Ideal Switch, an electromechanical switch technology used to switch AC/DC and RF. The Ideal Switch can handle high temperatures and high-stress conditions and help in battery management, home automation, and instrumentation that enable clients to work with advanced products and deliver efficient outcomes using high power. Menlo Micro was founded in 2016 and is headquartered in Irvine, California.

Vectrix

Seed Round in 2020
Vectrix helps IT and security teams detect security issues across their SaaS applications. It looks at both data and users in SaaS apps to alert teams to issues ranging from unauthorized user access and file exposure to misconfigurations and shadow IT.

Nisos

Venture Round in 2020
Nisos is a managed intelligence and investigations firm providing active defense technology-enabled services and products. It develops a cybersecurity and investigation platform to address platform abuse, supply chain integrity, and nation-state level hacking. Its services include the protection of reputation and assets in adversarial attribution, incident response, valuation and diligence, threat detection, and mitigation. Nisos was founded in 2015 and is headquartered in Alexandria, Virginia.

IriusRisk

Series A in 2020
IriusRisk is a threat modeling solution in Application Security. With enterprise clients including Fortune 500 banks, payments, and technology providers, it empowers security and development teams to ensure applications have security built-in from the start - using its powerful threat modeling platform. Whether teams are implementing threat modeling from scratch, or scaling up their existing operations, the IriusRisk approach results in improved speed-to-market, collaboration across security and development teams, and the avoidance of costly security flaws. IriusRisk was established on July 26, 2015 by Stephen de Vries and Cristina Bentue in Huesca, Spain.

GreyNoise Intelligence

Seed Round in 2020
GreyNoise is THE source for understanding internet noise. We collect, analyze and label data on IPs that scan the internet and saturate security tools with noise. This unique perspective helps analysts waste less time on irrelevant or harmless activity, and spend more time focused on targeted and emerging threats. GreyNoise is trusted by Global 2000 enterprises, governments, top security vendors and tens of thousands of threat researchers. For more information, please visit https://www.greynoise.io/, and please follow us on Twitter (https://twitter.com/GreyNoiseIO) and LinkedIn (https://www.linkedin.com/company/greynoise/).

RangeForce

Series A in 2020
RangeForce is a SaaS-based human cyber defense readiness platform that continuously develops defensive skills against the latest threats. It offers networks and servers in a cloud-based simulator that simulates cyberattacks and other threats in a sandbox environment.

Expel

Series D in 2020
Expel is a security operations provider that offers managed detection and response (MDR), remediation, phishing support, and threat hunting. Expel’s technology and people work together — each doing what they do best — to detect, understand, and fix issues fast. The collaborative experience in the Expel Workbench™ platform enables customers to choose how they run their security operations — whether that’s following along with live investigations, or receiving alerts at every step from when an investigation starts until it’s done. This unmatched transparency means customers always know what’s happening in their investigations into incidents like business email compromise (BEC), business application compromise (BAC), phishing, ransomware, cryptojacking, and supply chain attacks, to name a few. This allows security operations center (SOC) teams to dedicate their time to strategic security priorities rather than sifting through alerts.

Dashbird

Seed Round in 2020
Dashbird helps developers to deliver bullet-proof and fast serverless applications by offering actionable insights and debugging features. It makes software and app development quicker, leaner and helps to optimize costs. Dashbird uses Cloudwatch logs in order to offer in-depth analytics and the 2 minute setup doesn't require any code changes.

Change Donations

Seed Round in 2020
Change Donations helps charities and non-profits fundraise in the digital age and connect with tomorrow's generation of donors. Their platform allows donors to link their credit or debit cards, round their purchases up to the next euro, and donate their digital spare change to the causes they care about most. They are building a community of everyday philanthropists and helping individuals inspire positive change through their everyday spending

Teraki

Series A in 2019
Teraki's software solution works as an enabler for connected car, telematics and autonomous car applications. It is a solution which goes beyond data compression and is uniquely adapted to applications such as predictive maintenance, UBI and telematics which were not possible before.

Secure Code Warrior

Series B in 2019
Secure Code Warrior makes secure coding a positive and engaging experience for developers as they increase their software security skills. With its flagship Learning Platform, they guide each coder along their own preferred learning pathway, so that security-skilled developers become the everyday superheroes of their connected world. It succeeded through a human approach that uncovers the secure developer inside of every coder - helping development teams ship quality code faster, so they can focus on creating amazing, safe software for their world.

Inscripta

Series D in 2019
Inscripta is developing the first benchtop platform for scalable digital genome engineering. The company’s advanced CRISPR-based platform, consisting of an instrument, consumables, software, and assays, offers a fully automated workflow that enables massively parallel, trackable editing of single cells at an unprecedented scale. Inscripta’s goal is to empower scientists whose gene editing research is stifled by current technical and licensing limitations. By providing this unique platform and engaging in collaborative business practices, such as making its MAD7 CRISPR nuclease-free for research and development purposes, the company enables scientists to realize a new era of biological discovery.

Ursa Space Systems

Series B in 2019
Ursa Space Systems is a space 3.0 analytics-as-a-service company that brings transparency to global markets to help traders and analysts in the finance and energy industries make more informed decisions. It uses space-based data from radar satellites as the source of its timely reports.

Expel

Series C in 2019
Expel is a security operations provider that offers managed detection and response (MDR), remediation, phishing support, and threat hunting. Expel’s technology and people work together — each doing what they do best — to detect, understand, and fix issues fast. The collaborative experience in the Expel Workbench™ platform enables customers to choose how they run their security operations — whether that’s following along with live investigations, or receiving alerts at every step from when an investigation starts until it’s done. This unmatched transparency means customers always know what’s happening in their investigations into incidents like business email compromise (BEC), business application compromise (BAC), phishing, ransomware, cryptojacking, and supply chain attacks, to name a few. This allows security operations center (SOC) teams to dedicate their time to strategic security priorities rather than sifting through alerts.

RangeForce

Seed Round in 2019
RangeForce is a SaaS-based human cyber defense readiness platform that continuously develops defensive skills against the latest threats. It offers networks and servers in a cloud-based simulator that simulates cyberattacks and other threats in a sandbox environment.

RiskLens

Series B in 2019
RiskLens is aprovider of cyber risk management software, RiskLens empowers business executives, risk officers, and CISOs to manage their organization's cyber risk from the business perspective by quantifying it in financial terms.

Inscripta

Series C in 2019
Inscripta is developing the first benchtop platform for scalable digital genome engineering. The company’s advanced CRISPR-based platform, consisting of an instrument, consumables, software, and assays, offers a fully automated workflow that enables massively parallel, trackable editing of single cells at an unprecedented scale. Inscripta’s goal is to empower scientists whose gene editing research is stifled by current technical and licensing limitations. By providing this unique platform and engaging in collaborative business practices, such as making its MAD7 CRISPR nuclease-free for research and development purposes, the company enables scientists to realize a new era of biological discovery.

GreyNoise Intelligence

Pre Seed Round in 2019
GreyNoise is THE source for understanding internet noise. We collect, analyze and label data on IPs that scan the internet and saturate security tools with noise. This unique perspective helps analysts waste less time on irrelevant or harmless activity, and spend more time focused on targeted and emerging threats. GreyNoise is trusted by Global 2000 enterprises, governments, top security vendors and tens of thousands of threat researchers. For more information, please visit https://www.greynoise.io/, and please follow us on Twitter (https://twitter.com/GreyNoiseIO) and LinkedIn (https://www.linkedin.com/company/greynoise/).

Inscripta

Series C in 2018
Inscripta is developing the first benchtop platform for scalable digital genome engineering. The company’s advanced CRISPR-based platform, consisting of an instrument, consumables, software, and assays, offers a fully automated workflow that enables massively parallel, trackable editing of single cells at an unprecedented scale. Inscripta’s goal is to empower scientists whose gene editing research is stifled by current technical and licensing limitations. By providing this unique platform and engaging in collaborative business practices, such as making its MAD7 CRISPR nuclease-free for research and development purposes, the company enables scientists to realize a new era of biological discovery.

SCYTHE

Seed Round in 2018
SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting markets. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure.

Secure Code Warrior

Series A in 2018
Secure Code Warrior makes secure coding a positive and engaging experience for developers as they increase their software security skills. With its flagship Learning Platform, they guide each coder along their own preferred learning pathway, so that security-skilled developers become the everyday superheroes of their connected world. It succeeded through a human approach that uncovers the secure developer inside of every coder - helping development teams ship quality code faster, so they can focus on creating amazing, safe software for their world.

RiskSense

Series B in 2018
RiskSense®, Inc. provides vulnerability prioritization and management to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. The company delivers a fully-informed picture of group, department, and organizational cybersecurity risk with our credit-like RiskSense Security Score (RS3). The RiskSense platform continuously correlates customer infrastructure with comprehensive internal and external vulnerability data, threat intelligence, human pen test findings, and business asset criticality to measure risk, provide early warning of weaponization, predict attacks, and prioritize remediation activities to achieve security risk goals

Cloud Conformity

Series A in 2018
Cloud Conformity is a market leading software platform helping companies & IT professionals who have invested in the cloud to continuously monitor their AWS cloud infrastructure. Our platform focuses on all major elements of advanced security, real-time threat detection, cost management, cost optimisation, best practices, compliance and automation of the environment. We have 3 AWS SaaS products: Audit, Security & Cost Management. We are single-minded in our mission to provide our clients peace of mind that their cloud infrastructure is secure, compliant and optimised at all times

Toma Biosciences

Series C in 2018
TOMA Biosciences is a genomics company that provides physicians with information to optimize treatment for cancer patients. TOMA’s proprietary sequencing solution turns the latest next=generation sequencing (NGS) technology into a powerful digital tool to detect the most clinically meaningful changes in a patient’s tumor DNA. Physicians use this important data to optimize treatment for their patients. TOMA technology enables laboratories to uncover the DNA alterations in cancer cells to provide meaningful data for researchers and clinicians seeking the optimal treatment options for their patients. The company is a commercial-stage private venture-backed company headquartered in Foster City, California.

Ursa Space Systems

Venture Round in 2018
Ursa Space Systems is a space 3.0 analytics-as-a-service company that brings transparency to global markets to help traders and analysts in the finance and energy industries make more informed decisions. It uses space-based data from radar satellites as the source of its timely reports.

DPOrganizer

Series A in 2018
DPOrganizer is a privacy management software that helps you a map, visualize, report, and manage the processing of personal data. The result is improved compliance, collaboration and communications for your business to grow, and live, with GDPR. It also provides easy-to-use privacy management software. DPOrganizer was founded in 2015 and is headquartered in Stockholm, Sweden.

Panaseer

Series A in 2018
Panaseer is the first Continuous Controls Monitoring platform for enterprise cybersecurity. Our platform shows you every asset, application, user and data set across your IT estate in real-time. This identifies gaps in controls coverage, aligns security with framework standards and substantiates regulatory compliance. Our automated reports significantly reduce reporting time and tailor insights to stakeholders at every level, enhancing decision-making from the boardroom to the analyst. These reports can also be mapped to the organisation’s structure, so you can prioritise risk based on impact to the business. Enterprise security leaders around the world trust our platform to help them make better security decisions.

Cyberhedge

Venture Round in 2018
Provider of a cloud based financial security service

10X Genomics

Series D in 2018
10x Genomics is creating revolutionary DNA sequencing technology to help researchers better identify subtle variations that are overlooked by technologies that shred biological samples into tiny fragments before sequencing the short stretches and using computers to assembling them into a genome.

RubrYc Therapeutics

Series A in 2018
RubrYc Therapeutics is a biotechnology company that integrates chemistry and computation to decode therapeutically significant protein interfaces, revolutionizing the discovery of antibody-based drugs. RubrYc Therapeutics using disruptive innovation to deliver fresh insights into the design and development of therapeutic antibodies. Inspired by recent advancements in molecular library synthesis, massively parallel screening and computing, they are forging a new path for information-driven discovery of therapeutic antibodies.

Expel

Series B in 2018
Expel is a security operations provider that offers managed detection and response (MDR), remediation, phishing support, and threat hunting. Expel’s technology and people work together — each doing what they do best — to detect, understand, and fix issues fast. The collaborative experience in the Expel Workbench™ platform enables customers to choose how they run their security operations — whether that’s following along with live investigations, or receiving alerts at every step from when an investigation starts until it’s done. This unmatched transparency means customers always know what’s happening in their investigations into incidents like business email compromise (BEC), business application compromise (BAC), phishing, ransomware, cryptojacking, and supply chain attacks, to name a few. This allows security operations center (SOC) teams to dedicate their time to strategic security priorities rather than sifting through alerts.

Teraki

Convertible Note in 2018
Teraki's software solution works as an enabler for connected car, telematics and autonomous car applications. It is a solution which goes beyond data compression and is uniquely adapted to applications such as predictive maintenance, UBI and telematics which were not possible before.

Bugcrowd

Series C in 2018
Bugcrowd is a crowdsourced security company that safeguards organizations' assets from sophisticated threat actors before they can strike by uniting our customers with trusted hackers via our AI-powered platform to take back control and stay ahead of attackers. Offering an AI-powered, multi-solution crowdsourced security platform—built on the industry’s richest repository of vulnerabilities, assets, and hacker profiles curated over a decade—guarantees we find the perfect hacker talent while providing the scalability and adaptability needed for your unique fight. At Bugcrowd, we want to empower organizations to be fearless defenders of their safety. Based in San Francisco, Bugcrowd is backed by Rally Ventures, Blackbird Ventures, Costanoa Ventures, and Triangle Peak Partners.

Inscripta

Series C in 2018
Inscripta is developing the first benchtop platform for scalable digital genome engineering. The company’s advanced CRISPR-based platform, consisting of an instrument, consumables, software, and assays, offers a fully automated workflow that enables massively parallel, trackable editing of single cells at an unprecedented scale. Inscripta’s goal is to empower scientists whose gene editing research is stifled by current technical and licensing limitations. By providing this unique platform and engaging in collaborative business practices, such as making its MAD7 CRISPR nuclease-free for research and development purposes, the company enables scientists to realize a new era of biological discovery.

Anomali

Series D in 2018
Anomali delivers the leading AI-Powered Security and IT Operations Platform. Only Anomali integrates ETL, SIEM, Next-Gen SIEM, XDR, UEBA, SOAR, and TIP into one powerful platform. At the center is the Anomali Copilot that navigates a proprietary cloud-native security and IT data lake to drive first-in-market speed, scale, and performance at a fraction of the cost. Modernize security and IT operations to protect and accelerate your organization with better analytics, visibility, productivity, and talent retention.

Ursa Space Systems

Series A in 2017
Ursa Space Systems is a space 3.0 analytics-as-a-service company that brings transparency to global markets to help traders and analysts in the finance and energy industries make more informed decisions. It uses space-based data from radar satellites as the source of its timely reports.

RiskLens

Series A in 2017
RiskLens is aprovider of cyber risk management software, RiskLens empowers business executives, risk officers, and CISOs to manage their organization's cyber risk from the business perspective by quantifying it in financial terms.

Panaseer

Seed Round in 2017
Panaseer is the first Continuous Controls Monitoring platform for enterprise cybersecurity. Our platform shows you every asset, application, user and data set across your IT estate in real-time. This identifies gaps in controls coverage, aligns security with framework standards and substantiates regulatory compliance. Our automated reports significantly reduce reporting time and tailor insights to stakeholders at every level, enhancing decision-making from the boardroom to the analyst. These reports can also be mapped to the organisation’s structure, so you can prioritise risk based on impact to the business. Enterprise security leaders around the world trust our platform to help them make better security decisions.

Karamba Security

Series B in 2017
Karamba Security's patented software detects and prevents cyberattacks on a wide variety of connected devices and systems, including automotive ECUs, Industry 4.0 controllers, enterprise edge devices, and IoT endpoints. Karamba's security solutions are embedded within devices and work automatically, without any need for customer operation and with negligible performance impact.

RiskSense

Series A in 2017
RiskSense®, Inc. provides vulnerability prioritization and management to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. The company delivers a fully-informed picture of group, department, and organizational cybersecurity risk with our credit-like RiskSense Security Score (RS3). The RiskSense platform continuously correlates customer infrastructure with comprehensive internal and external vulnerability data, threat intelligence, human pen test findings, and business asset criticality to measure risk, provide early warning of weaponization, predict attacks, and prioritize remediation activities to achieve security risk goals

Inscripta

Series B in 2017
Inscripta is developing the first benchtop platform for scalable digital genome engineering. The company’s advanced CRISPR-based platform, consisting of an instrument, consumables, software, and assays, offers a fully automated workflow that enables massively parallel, trackable editing of single cells at an unprecedented scale. Inscripta’s goal is to empower scientists whose gene editing research is stifled by current technical and licensing limitations. By providing this unique platform and engaging in collaborative business practices, such as making its MAD7 CRISPR nuclease-free for research and development purposes, the company enables scientists to realize a new era of biological discovery.

Menlo Micro

Series A in 2016
Menlo Micro is the developer of the Ideal Switch, an electromechanical switch technology used to switch AC/DC and RF. The Ideal Switch can handle high temperatures and high-stress conditions and help in battery management, home automation, and instrumentation that enable clients to work with advanced products and deliver efficient outcomes using high power. Menlo Micro was founded in 2016 and is headquartered in Irvine, California.

HUMAN

Series B in 2016
HUMAN is a cybersecurity company that safeguards 1,200+ brands from digital attacks including bots, fraud and account abuse. We leverage modern defense to disrupt the economics of cybercrime by increasing the cost to cybercriminals while simultaneously reducing the cost of collective defense. Today we verify the humanity of more than 20 trillion digital interactions per week across advertising, marketing, e-commerce, government, education and enterprise security, putting us in a position to win against cybercriminals. Protect your digital business with HUMAN. To Know Who’s Real, visit www.humansecurity.com.

Expel

Series A in 2016
Expel is a security operations provider that offers managed detection and response (MDR), remediation, phishing support, and threat hunting. Expel’s technology and people work together — each doing what they do best — to detect, understand, and fix issues fast. The collaborative experience in the Expel Workbench™ platform enables customers to choose how they run their security operations — whether that’s following along with live investigations, or receiving alerts at every step from when an investigation starts until it’s done. This unmatched transparency means customers always know what’s happening in their investigations into incidents like business email compromise (BEC), business application compromise (BAC), phishing, ransomware, cryptojacking, and supply chain attacks, to name a few. This allows security operations center (SOC) teams to dedicate their time to strategic security priorities rather than sifting through alerts.

RiskSense

Series A in 2016
RiskSense®, Inc. provides vulnerability prioritization and management to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. The company delivers a fully-informed picture of group, department, and organizational cybersecurity risk with our credit-like RiskSense Security Score (RS3). The RiskSense platform continuously correlates customer infrastructure with comprehensive internal and external vulnerability data, threat intelligence, human pen test findings, and business asset criticality to measure risk, provide early warning of weaponization, predict attacks, and prioritize remediation activities to achieve security risk goals

Cofense

Series C in 2016
Cofense is the original email PhishMe® simulation training provider with enterprise-level threat detection and response solutions. The Cofense Phishing Detection and Response (PDR) platform leverages a global network of thousands of businesses with over 35 million Cofense-trained employees who actively report suspected phishing and other dangerous attack threats. Exclusive only to Cofense, this reporting system ingests and catalogs thousands of threats per day that are missed by all of the current email gateway technologies, and then eradicates the threat from all inboxes for all of our customers. In short, Cofense sees what other systems miss.

Anomali

Series C in 2016
Anomali delivers the leading AI-Powered Security and IT Operations Platform. Only Anomali integrates ETL, SIEM, Next-Gen SIEM, XDR, UEBA, SOAR, and TIP into one powerful platform. At the center is the Anomali Copilot that navigates a proprietary cloud-native security and IT data lake to drive first-in-market speed, scale, and performance at a fraction of the cost. Modernize security and IT operations to protect and accelerate your organization with better analytics, visibility, productivity, and talent retention.

Bugcrowd

Series B in 2016
Bugcrowd is a crowdsourced security company that safeguards organizations' assets from sophisticated threat actors before they can strike by uniting our customers with trusted hackers via our AI-powered platform to take back control and stay ahead of attackers. Offering an AI-powered, multi-solution crowdsourced security platform—built on the industry’s richest repository of vulnerabilities, assets, and hacker profiles curated over a decade—guarantees we find the perfect hacker talent while providing the scalability and adaptability needed for your unique fight. At Bugcrowd, we want to empower organizations to be fearless defenders of their safety. Based in San Francisco, Bugcrowd is backed by Rally Ventures, Blackbird Ventures, Costanoa Ventures, and Triangle Peak Partners.

Elliptic

Series A in 2016
Elliptic makes cryptocurrency transaction activity more transparent and accountable.They believe that illicit activity in cryptocurrencies must be disrupted to stop criminals from undermining the ideals on which cryptocurrencies are built. This is their focus, and they do this by solving the crucial problem of identity in cryptocurrencies, with the sole purpose of combating suspicious and criminal activity. Their team pushes the limits to dig beneath the surface, peeling back the layers to expose the truth. They aim to stop illicit cryptocurrency activity from leaving a smudge on the technology and the future it represents for all of them. The company is preventing, detecting, and pursuing criminal activity in cryptocurrencies. It identifies illicit activity in cryptocurrencies, providing actionable intelligence to cryptocurrency companies, financial institutions and government agencies.

10X Genomics

Series C in 2016
10x Genomics is creating revolutionary DNA sequencing technology to help researchers better identify subtle variations that are overlooked by technologies that shred biological samples into tiny fragments before sequencing the short stretches and using computers to assembling them into a genome.

Twist Bioscience

Series D in 2016
Twist Bioscience is a synthetic DNA production for specialty chemical compounds and drug development. At Twist Bioscience Corporation, they work in the service of customers who are changing the world for the better. In fields such as health care, agriculture, industrial chemicals, and data storage, by using our synthetic DNA tools, their customers are developing ways to better lives and improve the sustainability of the planet. They believe that the faster their customers succeed, the better for all of them, and Twist Bioscience is uniquely positioned to help accelerate their efforts. Their innovative silicon-based DNA Synthesis Platform provides precision at a scale that we believe is otherwise unavailable to their customers. their platform technologies overcome inefficiencies and enable cost-effective, rapid, precise, high-throughput synthesis and sequencing, providing both the quality and quantity of the tools they need to rapidly realize the opportunity ahead. Twist Bioscience was founded in 2013 and is headquartered in San Francisco, California.

ProtectWise

Series B in 2015
ProtectWise™ provides Cloud-Powered Network Detection and Response (NDR). Organizations can achieve defense-in-depth via advanced analytics on cloud, hybrid and enterprise traffic with real time and retrospective detections. Full-fidelity packet captures, indexed and retained indefinitely, create a perfect, rapidly searchable network memory. Analytics and forensics unified in an intuitive and immersive visualizer enable rapid and more effective incident response and threat hunting. Founded in April 2013, ProtectWise is based in Denver and led by a team of security and SaaS industry veterans from McAfee, Palo Alto Networks, and Symantec. The company launched the Immersive Security movement in 2017 to build a new path forward for the security industry. ProtectWise has raised more than $70 million in funding.

Twist Bioscience

Series C in 2015
Twist Bioscience is a synthetic DNA production for specialty chemical compounds and drug development. At Twist Bioscience Corporation, they work in the service of customers who are changing the world for the better. In fields such as health care, agriculture, industrial chemicals, and data storage, by using our synthetic DNA tools, their customers are developing ways to better lives and improve the sustainability of the planet. They believe that the faster their customers succeed, the better for all of them, and Twist Bioscience is uniquely positioned to help accelerate their efforts. Their innovative silicon-based DNA Synthesis Platform provides precision at a scale that we believe is otherwise unavailable to their customers. their platform technologies overcome inefficiencies and enable cost-effective, rapid, precise, high-throughput synthesis and sequencing, providing both the quality and quantity of the tools they need to rapidly realize the opportunity ahead. Twist Bioscience was founded in 2013 and is headquartered in San Francisco, California.

Shadow Networks

Venture Round in 2015
Shadow Networks is a privately-held company that provides wireless internet service, cybersecurity, web designing, and hosting services. The company led by an experienced management team comprising former executives from networking and security leaders like Cisco, McAfee, Symantec, as well as top government research labs. They building a new generation of Active Threat Deception™ security solutions designed to combat today’s most dangerous and pervasive threats on Enterprises, Service Providers, and Government networks. Shadow Networks’ solutions will detect and mitigate a large number of new sophisticated attacks on enterprise and government networks; in particular, they targeting Advanced Persistent Threats (APTs) that have proven extremely vexing for existing security solutions–many of them are not caught today despite organizations spending over $9B on overall network security. With a proven foundation based on over 5 years of Government-funded research, and with technologies already deployed and proven at the US Department of Defense and other government agencies, the Shadow Networks platform aims to change the economics for APT attacks and turn the tables on attackers.

Cofense

Series B in 2015
Cofense is the original email PhishMe® simulation training provider with enterprise-level threat detection and response solutions. The Cofense Phishing Detection and Response (PDR) platform leverages a global network of thousands of businesses with over 35 million Cofense-trained employees who actively report suspected phishing and other dangerous attack threats. Exclusive only to Cofense, this reporting system ingests and catalogs thousands of threats per day that are missed by all of the current email gateway technologies, and then eradicates the threat from all inboxes for all of our customers. In short, Cofense sees what other systems miss.

Bugcrowd

Series A in 2015
Bugcrowd is a crowdsourced security company that safeguards organizations' assets from sophisticated threat actors before they can strike by uniting our customers with trusted hackers via our AI-powered platform to take back control and stay ahead of attackers. Offering an AI-powered, multi-solution crowdsourced security platform—built on the industry’s richest repository of vulnerabilities, assets, and hacker profiles curated over a decade—guarantees we find the perfect hacker talent while providing the scalability and adaptability needed for your unique fight. At Bugcrowd, we want to empower organizations to be fearless defenders of their safety. Based in San Francisco, Bugcrowd is backed by Rally Ventures, Blackbird Ventures, Costanoa Ventures, and Triangle Peak Partners.

Digital Shadows

Series A in 2015
Digital Shadows identifies unwanted exposure, protect against external threats, and minimize digital risk. The company's product Digital Shadows SearchLight helps to minimize these risks by detecting data loss, securing the online brand, and reducing the attack surface. Digital Shadows has proven that their digital risk management service is incredibly valuable, providing my security teams with context, prioritization, recommended actions, and even remediation options to dramatically reduce risk to Sophos. The company was founded in 2011 and is based in San Francisco, California.

10X Genomics

Series B in 2014
10x Genomics is creating revolutionary DNA sequencing technology to help researchers better identify subtle variations that are overlooked by technologies that shred biological samples into tiny fragments before sequencing the short stretches and using computers to assembling them into a genome.

Drawbridge Networks

Seed Round in 2014
A new approach to the fight against sophisticated cyber attacks. Sophisticated attackers are no longer constrained by the concept of an enterprise network perimeter. These attackers are focused on gaining an initial foothold inside of an organization, then pivoting through the internal network until they achieve their intended goal. Effectively combating these types of attacks requires network segmentation and visibility solutions that were unavailable until now. PathProtect, by Drawbridge Networks, gives your security team unprecedented visibility into your network and real-time control over lateral network movement. With PathProtect, you can segment sensitive systems and quarantine infected hosts at the touch of a button. Own Your Network.

Anomali

Series B in 2014
Anomali delivers the leading AI-Powered Security and IT Operations Platform. Only Anomali integrates ETL, SIEM, Next-Gen SIEM, XDR, UEBA, SOAR, and TIP into one powerful platform. At the center is the Anomali Copilot that navigates a proprietary cloud-native security and IT data lake to drive first-in-market speed, scale, and performance at a fraction of the cost. Modernize security and IT operations to protect and accelerate your organization with better analytics, visibility, productivity, and talent retention.

Endgame

Series C in 2014
Endgame is a leading endpoint security platform that transforms security operations teams and incident responders from crime scene investigators into hunters that prevent damage and loss, and dramatically reduces the time and cost associated with incident response and compromise assessment. Endgame’s platform uses machine learning and data science to prevent and detect unique attacks at the earliest and every stage of the attack lifecycle. Endgame’s integrated response stops attacks without disrupting normal business operations. It was founded in 2008 and has been operating in Arlington, Virginia.

Racemi

Series C in 2014
With more than a decade of experience and 65,000 migrations completed, Racemi is the proven cloud migration partner for systems integrators and service providers looking to deliver an innovative, seamless cloud transformation experience for their clients. Unlike the complacency of traditional methods that take too much time and resources, Racemi helps organizations rapidly migrate workloads to the cloud by providing a tech-forward approach to discovery, migration, and optimization. Systems integrators such as DXC Technology, Accenture, IBM and enterprises such as GE Oil & Gas, IBM and Kellogg trust Racemi to migrate workloads and applications with speed, efficiency, quality, minimal disruption and security. More information can be found at http://www.racemi.com Racemi is changing the way enterprise organizations embrace cloud technology. Our solutions and services have been designed and developed with a single goal - make cloud adoption easy. We address the challenges, remove the obstacles and provide the expertise to simplify any cloud journey. Your network is complex, but moving your architecture doesn't have to be. Racemi is cloud migration, simplified.

HUMAN

Series A in 2014
HUMAN is a cybersecurity company that safeguards 1,200+ brands from digital attacks including bots, fraud and account abuse. We leverage modern defense to disrupt the economics of cybercrime by increasing the cost to cybercriminals while simultaneously reducing the cost of collective defense. Today we verify the humanity of more than 20 trillion digital interactions per week across advertising, marketing, e-commerce, government, education and enterprise security, putting us in a position to win against cybercriminals. Protect your digital business with HUMAN. To Know Who’s Real, visit www.humansecurity.com.

HealthTell

Series A in 2014
HealthTell is an early-stage start-up company that is developing powerful new tools to help individuals monitor their health status. This technology has already been demonstrated on over 30 diverse diseases, ranging from cancer to diabetes. The test is simple and inexpensive and can be performed from a single drop of blood. The company was founded in 2010 and is headquartered in San Ramon, California.

ProtectWise

Series A in 2014
ProtectWise™ provides Cloud-Powered Network Detection and Response (NDR). Organizations can achieve defense-in-depth via advanced analytics on cloud, hybrid and enterprise traffic with real time and retrospective detections. Full-fidelity packet captures, indexed and retained indefinitely, create a perfect, rapidly searchable network memory. Analytics and forensics unified in an intuitive and immersive visualizer enable rapid and more effective incident response and threat hunting. Founded in April 2013, ProtectWise is based in Denver and led by a team of security and SaaS industry veterans from McAfee, Palo Alto Networks, and Symantec. The company launched the Immersive Security movement in 2017 to build a new path forward for the security industry. ProtectWise has raised more than $70 million in funding.

Newlans

Series B in 2014
Newlans has developed the highest Q (Quality Factor) Programmable SOI (Silicon-on-Insulator) capacitor and components for integration into Tunable RFFE (Radio Frequency Front End) solutions. The proliferation of worldwide 4G LTE Bands and the increased deployment of Carrier Aggregation (CA) is forcing Smartphone OEM’s and RFFE Module suppliers to adopt Tunable solutions as a way to break the rigidity of today’s Smartphone RF front-ends while reducing cost, size and optimizing performance. The company was founded in 2003 and is headquartered in Acton, Massachusetts.

Twist Bioscience

Series B in 2014
Twist Bioscience is a synthetic DNA production for specialty chemical compounds and drug development. At Twist Bioscience Corporation, they work in the service of customers who are changing the world for the better. In fields such as health care, agriculture, industrial chemicals, and data storage, by using our synthetic DNA tools, their customers are developing ways to better lives and improve the sustainability of the planet. They believe that the faster their customers succeed, the better for all of them, and Twist Bioscience is uniquely positioned to help accelerate their efforts. Their innovative silicon-based DNA Synthesis Platform provides precision at a scale that we believe is otherwise unavailable to their customers. their platform technologies overcome inefficiencies and enable cost-effective, rapid, precise, high-throughput synthesis and sequencing, providing both the quality and quantity of the tools they need to rapidly realize the opportunity ahead. Twist Bioscience was founded in 2013 and is headquartered in San Francisco, California.

CertiVox

Series B in 2014
CertiVox solutions deliver simple, powerful information security to all things Internet (mainframes, too!), protecting business and individual privacy through the cloud and at rest. CertiVox was founded in 2009 to provide technology and services based on a simple belief: that everyone deserves the right to secure their information exchanges simply and easily. CertiVox's leading-edge encryption, key management and identity management solutions are currently in use at hundreds of the world’s leading corporations and used by individuals across the globe to protect their privacy. The companies passion is to create and share unique, cutting-edge cryptographic innovations for enterprise cloud computing and all things Internet. CertiVox are the only company in the global market today that has the technology in place to arm businesses and individuals with easy-to-use certificateless security solutions for any device and platform. Whether you are a business that wants to safeguard your company’s intellectual property, an ISV or SaaS provider that needs to embed cryptography and key management into your application, or an individual who wants to preserve the privacy of your personal data, CertiVox gives you the power to secure your information for all things Internet. CertiVox’s leading-edge solutions – including MIRACL (Multiprecision Integer and Rational Arithmetic C/C++ Library) Cryptographic SDK, on-demand encryption Key Management Service (KMS) and Identity Management Service (IDMS) – enable cloud service providers, independent software vendors (ISVs), communication providers, and smart device and semiconductor manufacturers to secure their voice and data communication solutions with ease. The PrivateSky Secure Information Exchange Service (SIX) gives individuals, businesses and their partners and customers easy-to-use tools to quickly encrypt email, files and documents without complex infrastructure or user burden. Compliance with mandatory encryption and privacy statues has never been easier. The bottom line: CertiVox's revolutionary certificateless cryptography, identity and key management solutions have taken the hassle out of Internet security, making it easy to securely exchange your information in any form, any time.

Damballa

Series E in 2014
As the experts in advanced threat protection, Damballa discovers active threats that bypass all security prevention layers. Damballa automatically identifies successful infections and pinpoints devices that represent the highest risk to a business. Our patent-pending solutions combine principles of data science and machine learning to discover threats without prior knowledge of them and regardless of device type, OS and threat vector. Damballa protects nearly a billion endpoints globally at enterprises in every major market and for the world’s largest ISP and telecommunications providers. For more information, visit www.damballa.com, or follow us on Twitter @DamballaInc. Watch an analyst interview with Brian Foster, CTO until June, 2015 , here: https://vimeo.com/129326008

Shadow Networks

Series A in 2014
Shadow Networks is a privately-held company that provides wireless internet service, cybersecurity, web designing, and hosting services. The company led by an experienced management team comprising former executives from networking and security leaders like Cisco, McAfee, Symantec, as well as top government research labs. They building a new generation of Active Threat Deception™ security solutions designed to combat today’s most dangerous and pervasive threats on Enterprises, Service Providers, and Government networks. Shadow Networks’ solutions will detect and mitigate a large number of new sophisticated attacks on enterprise and government networks; in particular, they targeting Advanced Persistent Threats (APTs) that have proven extremely vexing for existing security solutions–many of them are not caught today despite organizations spending over $9B on overall network security. With a proven foundation based on over 5 years of Government-funded research, and with technologies already deployed and proven at the US Department of Defense and other government agencies, the Shadow Networks platform aims to change the economics for APT attacks and turn the tables on attackers.

Acalvio Technologies

Venture Round in 2014
Acalvio, the leader in cyber deception technology, helps enterprises actively defend against advanced security threats. Acalvio ShadowPlex Cyber Deception Platform, built on 25 issued patents in autonomous deception and advanced AI, provides robust solutions for Identity Threat Detection and Response (ITDR), Advanced Threat Detection, OT Security, Zero Trust, Active Directory Protection, and Ransomware Protection. The Silicon Valley-based company’s solutions serve Fortune 500 enterprises, and government agencies and are available to deploy on-premises, in the cloud, or via marquee managed service providers. For more information, please visit www.acalvio.com.

Anomali

Series A in 2014
Anomali delivers the leading AI-Powered Security and IT Operations Platform. Only Anomali integrates ETL, SIEM, Next-Gen SIEM, XDR, UEBA, SOAR, and TIP into one powerful platform. At the center is the Anomali Copilot that navigates a proprietary cloud-native security and IT data lake to drive first-in-market speed, scale, and performance at a fraction of the cost. Modernize security and IT operations to protect and accelerate your organization with better analytics, visibility, productivity, and talent retention.

Twist Bioscience

Series A in 2014
Twist Bioscience is a synthetic DNA production for specialty chemical compounds and drug development. At Twist Bioscience Corporation, they work in the service of customers who are changing the world for the better. In fields such as health care, agriculture, industrial chemicals, and data storage, by using our synthetic DNA tools, their customers are developing ways to better lives and improve the sustainability of the planet. They believe that the faster their customers succeed, the better for all of them, and Twist Bioscience is uniquely positioned to help accelerate their efforts. Their innovative silicon-based DNA Synthesis Platform provides precision at a scale that we believe is otherwise unavailable to their customers. their platform technologies overcome inefficiencies and enable cost-effective, rapid, precise, high-throughput synthesis and sequencing, providing both the quality and quantity of the tools they need to rapidly realize the opportunity ahead. Twist Bioscience was founded in 2013 and is headquartered in San Francisco, California.

Bugcrowd

Seed Round in 2013
Bugcrowd is a crowdsourced security company that safeguards organizations' assets from sophisticated threat actors before they can strike by uniting our customers with trusted hackers via our AI-powered platform to take back control and stay ahead of attackers. Offering an AI-powered, multi-solution crowdsourced security platform—built on the industry’s richest repository of vulnerabilities, assets, and hacker profiles curated over a decade—guarantees we find the perfect hacker talent while providing the scalability and adaptability needed for your unique fight. At Bugcrowd, we want to empower organizations to be fearless defenders of their safety. Based in San Francisco, Bugcrowd is backed by Rally Ventures, Blackbird Ventures, Costanoa Ventures, and Triangle Peak Partners.

Perspecsys

Series B in 2013
PerspecSys provides privacy, residency and security solutions for the cloud. Backed by leading venture capital funds, PerspecSys’ Cloud Protection Gateway solutions permit cloud applications to be easily adopted throughout the enterprise. With PerspecSys, sensitive data never leaves a company’s control, eliminating the risks of data transfer, processing, and storage so organizations can realize the benefits of mission-critical cloud computing services.

Perspecsys

Series B in 2013
PerspecSys provides privacy, residency and security solutions for the cloud. Backed by leading venture capital funds, PerspecSys’ Cloud Protection Gateway solutions permit cloud applications to be easily adopted throughout the enterprise. With PerspecSys, sensitive data never leaves a company’s control, eliminating the risks of data transfer, processing, and storage so organizations can realize the benefits of mission-critical cloud computing services.

Adapx

Venture Round in 2013
Adapx offers software that turns natural speech, sketches, and handwriting into data for Microsoft Office and other back-end systems. By simply speaking and writing, teams get instant access to structured data collected on paper, touchscreens, mobile devices, and wall displays. A range of enterprises and agencies speed workflows and reduce risk by using Capturx to bypass data transcription from paper and cumbersome keyboard- and menu-driven interfaces. Adapx was formerly known as Natural Interaction Systems. The company was founded in 1999 and is based in Seattle, Washington.

BA Insight

Venture Round in 2013
BA-Insight is the provider of integrated search technologies that help organizations leverage the full power of Microsoft SharePoint® and FAST Search across the enterprise. It flagship Longitude Search and Longitude Connector products let organizations extend Microsoft’s enterprise search capabilities across dozens of CRM, ERP, ECM, messaging, and collaboration systems, and delivers rich document preview and assembly tools that empower knowledge workers to act upon search results with greater speed and effectiveness. Founded in 2004 and headquartered in New York City, BA Insight maintains sales offices and research facilities throughout the United States and Europe. BA Insight’s global team, fortified by an expansive network of certified partners and resellers, has helped millions of users gain instant and actionable access to information. Hundreds of customers – including Fortune 500 companies such as Accenture and ExxonMobil, and government agencies such as the U.S. Defense Intelligence Agency and the Australian Department of Defense – have deployed BA Insight’s enterprise search solutions to take full advantage of their information assets while optimizing end-user productivity. BA Insight is a Managed Microsoft Partner.

Endgame

Series B in 2013
Endgame is a leading endpoint security platform that transforms security operations teams and incident responders from crime scene investigators into hunters that prevent damage and loss, and dramatically reduces the time and cost associated with incident response and compromise assessment. Endgame’s platform uses machine learning and data science to prevent and detect unique attacks at the earliest and every stage of the attack lifecycle. Endgame’s integrated response stops attacks without disrupting normal business operations. It was founded in 2008 and has been operating in Arlington, Virginia.

BuildingIQ

Series A in 2013
Founded in 2009, BuildingIQ is an energy management software company whose mission is to redefine the way energy is managed in commercial buildings. BuildingIQ's suite of software offerings utilizes Predictive Energy Optimization - the only energy management software platform that forecasts energy demand and automatically adjusts a building’s HVAC settings to continuously optimize energy use and peak loads. BuildingIQ works with existing building energy management systems and utility demand response systems, and incorporates weather forecasts, occupant comfort, utility prices and demand response signals in its optimization algorithms. BuildingIQ automatically reduces energy consumption, cost, and emissions while maintaining or improving occupant comfort. These offerings reduce energy cost and consumption, helping facility owners, managers and occupants get more value out of their existing energy systems. BuildingIQ has commercialized 15+ years of building control systems, modeling and comfort research developed by the world-leading experts at the Energy Division of the Commonwealth Scientific and Industrial Research Organisation (CSIRO), Australia's national research organization, and combined it with industry expertise to offer commercial facility owners and managers high value solutions with no capital expense outlay. The company has been honored as Winner of the AIRAH Award for Excellence in Innovation, Tech23's Greatest Potential Award, Red Herring's Asia 100 Award and most recently, Environmental Design + Construction and Sustainable Facility's Readers' Choice Award and Connectivity Week's Buildy Award.

Adapx

Venture Round in 2012
Adapx offers software that turns natural speech, sketches, and handwriting into data for Microsoft Office and other back-end systems. By simply speaking and writing, teams get instant access to structured data collected on paper, touchscreens, mobile devices, and wall displays. A range of enterprises and agencies speed workflows and reduce risk by using Capturx to bypass data transcription from paper and cumbersome keyboard- and menu-driven interfaces. Adapx was formerly known as Natural Interaction Systems. The company was founded in 1999 and is based in Seattle, Washington.

Cofense

Series A in 2012
Cofense is the original email PhishMe® simulation training provider with enterprise-level threat detection and response solutions. The Cofense Phishing Detection and Response (PDR) platform leverages a global network of thousands of businesses with over 35 million Cofense-trained employees who actively report suspected phishing and other dangerous attack threats. Exclusive only to Cofense, this reporting system ingests and catalogs thousands of threats per day that are missed by all of the current email gateway technologies, and then eradicates the threat from all inboxes for all of our customers. In short, Cofense sees what other systems miss.

Racemi

Series B in 2012
With more than a decade of experience and 65,000 migrations completed, Racemi is the proven cloud migration partner for systems integrators and service providers looking to deliver an innovative, seamless cloud transformation experience for their clients. Unlike the complacency of traditional methods that take too much time and resources, Racemi helps organizations rapidly migrate workloads to the cloud by providing a tech-forward approach to discovery, migration, and optimization. Systems integrators such as DXC Technology, Accenture, IBM and enterprises such as GE Oil & Gas, IBM and Kellogg trust Racemi to migrate workloads and applications with speed, efficiency, quality, minimal disruption and security. More information can be found at http://www.racemi.com Racemi is changing the way enterprise organizations embrace cloud technology. Our solutions and services have been designed and developed with a single goal - make cloud adoption easy. We address the challenges, remove the obstacles and provide the expertise to simplify any cloud journey. Your network is complex, but moving your architecture doesn't have to be. Racemi is cloud migration, simplified.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.