Paladin Capital Group

Paladin Capital Group, established in 2001, is a global investment firm headquartered in Washington, D.C., with offices in New York, Silicon Valley, London, and Luxembourg. The firm specializes in venture capital and growth equity investments, focusing on innovative companies operating in the technology, products, and services sectors. Paladin is known for its expertise in dual-use technologies, serving both commercial and governmental markets. The firm's investment strategy emphasizes active involvement, leveraging its team's financial acumen, national security, and technical expertise to support portfolio companies across various stages and sectors. Paladin's recent funds, such as Paladin Cyber Fund and Paladin Cyber Fund II, focus on digital infrastructure resilience and cybersecurity, investing globally in advanced technologies that enable, monitor, manage, and defend critical infrastructure dependent on cyberspace.

Thomas Clute

Principal

Philip Eliot

Venture Partner

Vin Lingathoti

Venture Director

Ken Minihan

Managing Director

Peter O'Keefe

Venture Partner

Kenneth Pentimonti

Managing Director

Francois Ruether

Vice President

Michael R. Steed

Co-Founder and Managing Partner

Tyler Steed

Senior Associate

Christopher Steed

Managing Director and Chief Investment Officer

Katherine Thomas

Senior Associate, Investments

Gibb Witham

Senior Vice President

Mourad Yesayan

Managing Director

175 past transactions

Embed Security

Seed Round in 2024
Embed Security is the developer of AI based security platform for various organizations.

Aralez Bio

Series A in 2024
Aralez Bio is a biotechnology company specializing in the sustainable production of noncanonical amino acids (ncAAs), also known as unusual or unnatural amino acids. The company has developed a novel enzymatic method that allows for the synthesis of over 100 ncAAs with perfect enantiopurity in a single step, producing water as the sole byproduct. This proprietary approach provides clients in various sectors, including pharmaceuticals, agriculture, and functional materials, with access to essential amino acids needed for innovation and development in their respective fields.

Fixify

Series A in 2024
Fixify Ltd., established in 2014 and headquartered in Cambridge, Massachusetts, specializes in field service management software. Its core product, Fixify, is a Software-as-a-Service (SaaS) solution designed for small and medium-sized businesses. Fixify streamlines operations by offering order management, planning, scheduling, and monitoring features, along with a mobile application for schedule and route viewing. It also provides seamless integrations with popular CRM platforms like Salesforce and Microsoft Dynamics. Fixify caters to diverse industries such as home health services, HVAC, municipalities, and telecom management.

Zerve AI

Seed Round in 2024
Zerve’s Data Science Development Environment gives data science and ML teams a unified space to explore, collaborate, build and deploy data science & AI projects like never before. Merging the best of a notebook and an IDE into one integrated coding environment, experts can explore their data and write stable code at the same time with fully automated cloud infrastructure.

Constructive Bio

Series A in 2024
Constructive Bio is a biotechnology company focused on genome rewriting to advance bioprocesses and biopharmaceuticals. By transforming living cells into biofactories, it aims to develop sustainable materials and therapeutics. The company possesses the capability to create virus-resistant organisms and utilizes its proprietary technology to biosynthesize various classes of enzymes, pharmaceuticals, and biomaterials. This innovative approach allows clients to reprogram the genetic code, enabling the production of natural molecules and exploring chemical spaces that are not accessible through traditional biological methods. Constructive Bio's work positions it at the forefront of biotechnology, paving the way for the next generation of sustainable solutions in the life sciences sector.

Insane Cyber

Seed Round in 2024
Insane Cyber is a specialized cybersecurity firm focusing on industrial sectors. It provides a platform that collects and analyzes data from various sources like network traffic, system logs, and user activity to protect critical infrastructure from sophisticated cyber threats. The company's automated analysis, powered by advanced algorithms and machine learning, aids in incident response and recovery. Additionally, Insane Cyber offers managed services to ensure the security of operational technology environments in industries such as energy, data centers, government, and oil and gas.

Steadybit

Series A in 2024
Steadybit is a developer of a chaos engineering platform designed to enhance the resilience of software systems and protect clients from significant failures and errors in production. The platform enables users to conduct experiments that analyze system performance, proactively reduce downtime, and improve visibility into system vulnerabilities. By identifying weaknesses in a safe manner, Steadybit helps organizations detect issues early, thereby saving time and increasing overall system security. The solution is easy to install and is available in both SaaS and on-premises formats, making it adaptable to various system landscapes.

Adventr

Seed Round in 2024
Adventr is a technology company that offers a cloud-based platform for creating, distributing, and analyzing interactive video content. Its flagship product is a user-friendly software-as-a-service (SaaS) solution that allows users to design interactive videos using a drag-and-drop interface. This platform empowers viewers to engage with the content by making real-time choices that influence the video's narrative and actions, thereby enhancing viewer engagement. Adventr also provides tools for tracking content performance through real-time analytics, enabling users to evaluate the effectiveness of their interactive media. The company's video content can be easily embedded or shared across various online and social media platforms, making it accessible to a wide audience.

Turngate

Seed Round in 2023
Turngate is a developer of a digital platform designed to streamline security investigations. The company focuses on creating tools that enable analysts to quickly visualize complex log data, simplifying the process of understanding user activities, system usage, and potential security issues. With an intuitive interface, the platform allows practitioners of varying experience levels to efficiently respond to queries and assess employee activities and entitlements within their organizations. Turngate's rapidly expanding staff is dedicated to enhancing the platform's capabilities, ensuring that security professionals can make informed decisions in a timely manner.

RADICL Defense

Seed Round in 2023
RADICL Defense focuses on providing military-grade cybersecurity solutions tailored for small and medium-sized businesses. The company specializes in safeguarding clients against advanced cyber threats and ransomware, particularly those associated with national security interests. By delivering robust protection against nation-state level cyberattacks, RADICL Defense aims to enhance the security posture of organizations that are critical to national defense and security sectors.

Unitary

Series A in 2023
Unitary Ltd is a company based in Cambridge, United Kingdom, founded in 2019, that specializes in developing artificial intelligence software utilizing graph-based technology. The company focuses on creating context-aware AI and multimodal machine learning approaches to analyze online content. By interpreting the context of videos and other visual material, Unitary's software enables users to detect and manage inappropriate content effectively. The primary aim of the company is to enhance online safety by providing tools that allow communities to identify harmful content swiftly and accurately, thereby fostering a safer Internet environment.

Partillion Bioscience

Seed Round in 2023
Partillion Bioscience is an early-stage life science company focused on advancing single-cell analysis through its innovative platform. This novel nano vial technology enables the rapid compartmentalization and analysis of millions of single cells, facilitating the examination of biological functions, particularly concerning secreted proteins. By democratizing advanced single-cell assays, Partillion Bioscience aims to empower biotech laboratories and clients to develop more effective therapies for conditions such as cancer, autoimmune diseases, and infectious diseases.

Hushmesh

Venture Round in 2023
Hushmesh is a developer of an automated cryptographic security platform focused on enhancing data security for employees, partners, and customers. The company's technology enables the identification and authentication of data without the need for traditional passwords. Hushmesh's platform includes features such as an automatic trustee capable of signing, verifying, encrypting, and decrypting data and transactions. This comprehensive approach helps clients establish a secure network and mitigates data privacy concerns, thereby fostering trust and safety in digital environments.

Steg AI

Seed Round in 2023
Steg AI specializes in media protection and authentication through its AI-driven tools. Founded in 2019 and based in New York, the company provides solutions that empower clients to identify and manage images and videos uploaded to their platforms, even when these media have been captured from broadcasts using smartphones. This capability surpasses the limitations of traditional content attribution tools. Steg AI's technology enables social media platforms to comply with copyright laws, safeguard proprietary content, and generate new revenue streams. Additionally, the company helps media distributors understand content provenance, manage synthetic media responsibly, and combat the spread of misinformation, thereby fostering user trust in their platforms.

Secure Code Warrior

Series C in 2023
Secure Code Warrior offers an online secure coding platform aimed at enhancing software security skills among developers. The company focuses on creating a positive learning experience through its flagship Learning Platform, which tailors pathways for individual coders. By employing gamification techniques, Secure Code Warrior engages users and promotes widespread adoption within organizations. The platform supports a diverse array of programming languages and frameworks, equipping software engineers with the necessary skills and tools to write secure code from the outset. Ultimately, Secure Code Warrior strives to empower developers, enabling them to produce high-quality, secure software efficiently.

RangeForce

Series B in 2023
RangeForce is a software-as-a-service (SaaS) company that specializes in human cyber defense readiness. It provides a learning platform designed to enhance cybersecurity training by simulating cyberattacks and other threats within a cloud-based environment. This platform enables businesses to conduct realistic cybersecurity simulations and exercises, allowing information technology employees to develop and refine their defensive skills against evolving threats. By offering a sandbox environment, RangeForce helps organizations better prepare for actual cyber incidents, ensuring their teams are equipped to respond effectively.

Hack The Box

Series B in 2023
Hack The Box Ltd. is a company that operates an online platform focused on enhancing skills in penetration testing and cybersecurity for individuals, organizations, and educational institutions. Founded in 2017 and based in Folkestone, United Kingdom, the platform facilitates both guided and exploratory learning experiences, allowing users to tackle real-world scenarios through various challenges, including capture the flag-style exercises. This approach enables cybersecurity professionals to improve their offensive and defensive capabilities, better preparing them for diverse cyber challenges. By offering tools for skills development and talent assessment, Hack The Box plays a crucial role in advancing cybersecurity readiness in the modern digital landscape.

FireTail

Seed Round in 2022
FireTail is a cybersecurity company established in 2021 in McLean, Virginia, focused on enhancing API security through a code-centric approach. As API vulnerabilities become the primary attack vector, FireTail provides real-time protection for cloud applications and APIs against data breaches and hacks. Its platform enables developers and businesses to incorporate security measures directly into their applications by implementing best practices for call validation, payload sanitization, authorization, and authentication. FireTail's offerings include monitoring, centralized log management, alert notifications, security posture management, and reporting functionalities. This comprehensive solution not only ensures robust security against third-party attacks but also enhances visibility into application performance and metrics, facilitating informed decision-making for developers and organizations.

IriusRisk

Series B in 2022
IriusRisk is a Spain-based company specializing in threat modeling solutions for application security. Established in 2015 by Stephen de Vries and Cristina Bentue, the company focuses on integrating security measures into the software design and development process. Its automated platform conducts risk analysis and generates threat models during the design phase, offering actionable recommendations to address potential risks. This approach not only assists developers and security analysts in mitigating vulnerabilities but also enhances collaboration between security and development teams. IriusRisk's clientele includes notable enterprise clients, such as Fortune 500 banks and technology providers, highlighting its effectiveness in improving speed-to-market while avoiding costly security flaws.

Expel

Series E in 2022
Expel, Inc. is a cybersecurity company that specializes in managed security software and services. Founded in 2016 and based in Herndon, Virginia, Expel offers a comprehensive security operations center (SOC)-as-a-service, which includes managed detection and response (MDR), threat hunting, remediation, and phishing support. The company’s platform, known as the Expel Workbench™, facilitates a collaborative experience, allowing customers to engage actively in their security operations. Users can monitor live investigations or receive detailed alerts throughout the investigative process. Expel’s approach emphasizes transparency and efficiency, enabling security teams to focus on strategic priorities while swiftly addressing threats such as ransomware, phishing, and supply chain attacks. With dedicated analysts available around the clock, Expel aims to enhance organizations' security posture by swiftly identifying and mitigating risks while reducing the noise of false positives.

GreyNoise Intelligence

Series A in 2022
GreyNoise Intelligence Inc. is a cybersecurity company established in 2017 and headquartered in Washington, D.C. It specializes in developing a platform that collects, analyzes, and labels data on Internet-wide scanning and attack activities, often referred to as "internet noise." By filtering out irrelevant or harmless activity, GreyNoise enables security analysts to focus on more targeted and emerging threats. The platform is designed to help organizations streamline their threat analysis processes, reducing the burden of false alarms generated by common scanning behaviors. Additionally, GreyNoise offers GreyNoise Alerts, a complimentary service that notifies organizations of suspicious activity detected on their networks. The company's expertise is trusted by Global 2000 enterprises, government agencies, leading security vendors, and numerous threat researchers.

Nisos

Series B in 2022
Nisos LLC, established in 2015 and based in Alexandria, Virginia, specializes in IT consulting services focused on defense systems and software. The company offers a range of services, including cyber due diligence, threat mitigation, security operations center (SOC) development, breach remediation, and defense software development. Nisos also provides active defense technology-enabled services and products through its cybersecurity and investigation platform, addressing platform abuse, supply chain integrity, and nation-state level hacking. This platform aids clients in protecting their reputation and assets, responding to incidents, conducting valuations and diligence, and detecting and mitigating threats, enabling them to make informed decisions and defend their position in an increasingly adversarial market.

Semperis

Series C in 2022
Semperis, Inc. is an enterprise identity protection company that specializes in helping organizations recover from cyber breaches and identity system failures. Founded in 2013 and headquartered in New York, with an additional location in Ramat Gan, Israel, Semperis offers a comprehensive suite of solutions designed to safeguard Active Directory environments. Key products include the Semperis Directory Services Protector, which enables automatic restoration of an entire Active Directory forest and quick recovery of crucial attributes. Other offerings include the Active Directory Forest Recovery solution for disaster recovery and the Active Directory State Manager, which facilitates real-time attribute search and restoration. Semperis serves a diverse clientele, including Fortune 500 companies across financial, healthcare, and government sectors, ensuring the integrity and availability of critical directory services in the face of cyber threats.

Hubble Technology

Seed Round in 2022
Hubble Technology is a pioneering software-as-a-service (SaaS) platform focused on facilitating digital transformation and enhancing operational efficiency for its customers. The company specializes in asset intelligence technology, delivering real-time, precise, and actionable data regarding technology assets. Hubble's platform is characterized by its agentless architecture, which allows for comprehensive visibility and near real-time intelligence. It offers limitless customization and impactful visualization, enabling organizations to gain end-to-end insights across their technology domains. By helping enterprises improve their security, robustness, and compliance, Hubble resolves the critical issue of technology asset visibility, thereby laying a solid foundation for effective digital transformation.

Decentriq

Series A in 2022
Decentriq is a confidential data collaboration platform designed to enable secure access and analysis of sensitive data while maintaining confidentiality. It provides a solution for both data scientists and business users, allowing them to collaborate on data without the need to share it directly. Utilizing advanced privacy technologies and confidential computing, Decentriq ensures that data remains encrypted throughout its lifecycle and is inaccessible to third parties, including cloud providers. The platform facilitates scalable data collaborations across various industries, including media, healthcare, banking, and the public sector, by offering smooth workflows and interoperability with other technologies. This innovative approach allows enterprises to unlock value from data that would typically be too sensitive to use, effectively making "sharing without sharing" a viable strategy for organizations focused on privacy and compliance.

Ursa Space Systems

Series C in 2022
Ursa Space Systems Inc. is a geospatial services company that specializes in providing aerial and space-based data products to enhance geographic mapping and location-based information services. Founded in 2014 and headquartered in Ithaca, New York, the company delivers imagery and information products that support market and weather forecasting, agricultural yield optimization, disaster response, and military intelligence. Ursa's offerings include the Ursa Global Oil Storage Monitoring solution, which tracks global oil storage for clients such as hedge funds, commodities traders, banks, and oil companies. The company serves various sectors, including precision agriculture, business intelligence, humanitarian relief, and civil protection, as well as mapping and traffic applications. By utilizing data from radar satellites, Ursa Space Systems aims to bring transparency to global markets, enabling traders and analysts in the finance and energy industries to make more informed decisions.

Menlo Micro

Series C in 2022
Menlo Micro, Inc. specializes in the design and development of electronic switches, particularly through its innovative Ideal Switch technology. This electromechanical switch is capable of handling both AC/DC and RF signals, making it suitable for a range of applications including high-power tunable resonators, filters, broadband power amplifier impedance matching, and electronically steerable antennas. The company's products are utilized in various industries, such as battery management, home automation, electronic vehicles, medical instrumentation, and the industrial Internet of Things, as well as in next generation 5G mobile networks. Founded in 2016 and headquartered in Irvine, California, Menlo Micro aims to enhance the efficiency and performance of advanced systems under high-stress conditions.

Adventr

Seed Round in 2021
Adventr is a technology company that offers a cloud-based platform for creating, distributing, and analyzing interactive video content. Its flagship product is a user-friendly software-as-a-service (SaaS) solution that allows users to design interactive videos using a drag-and-drop interface. This platform empowers viewers to engage with the content by making real-time choices that influence the video's narrative and actions, thereby enhancing viewer engagement. Adventr also provides tools for tracking content performance through real-time analytics, enabling users to evaluate the effectiveness of their interactive media. The company's video content can be easily embedded or shared across various online and social media platforms, making it accessible to a wide audience.

Corellium

Series A in 2021
Corellium is a developer of security research software specializing in ARM-based mobile device virtualization through a custom-built hypervisor that ensures real-world accuracy and high performance. The platform is utilized by enterprises and researchers to automate and scale mobile app security testing, as well as to conduct advanced security research in the cloud. Corellium's software provides native performance and cloud convenience, along with advanced development tools for mobile applications and IoT device modeling. This enables developers to enhance scalability, efficiency, and innovation within the ecosystem of ARM-based devices. Additionally, Corellium offers on-premise options to meet diverse organizational needs.

Karamba Security

Series B in 2021
Karamba Security Ltd. specializes in developing cybersecurity software tailored for connected vehicles. Established in 2015 and based in Bloomfield Hills, Michigan, the company focuses on securing the internal systems of automobiles, specifically targeting Electronic Control Units (ECUs). Its proprietary solutions offer protection against cyberattacks by detecting vulnerabilities and preventing malware infiltration, ensuring that only valid code executes within the car's control systems. This capability is crucial for managing telematics, infotainment, and on-board diagnostics securely. Karamba's technology is designed to function automatically within devices, minimizing the need for customer intervention and maintaining performance efficiency. The company serves automotive manufacturers and Tier-1 suppliers, assisting them in adhering to global cybersecurity regulations while enhancing the overall safety of connected vehicles.

Expel

Series E in 2021
Expel, Inc. is a cybersecurity company that specializes in managed security software and services. Founded in 2016 and based in Herndon, Virginia, Expel offers a comprehensive security operations center (SOC)-as-a-service, which includes managed detection and response (MDR), threat hunting, remediation, and phishing support. The company’s platform, known as the Expel Workbench™, facilitates a collaborative experience, allowing customers to engage actively in their security operations. Users can monitor live investigations or receive detailed alerts throughout the investigative process. Expel’s approach emphasizes transparency and efficiency, enabling security teams to focus on strategic priorities while swiftly addressing threats such as ransomware, phishing, and supply chain attacks. With dedicated analysts available around the clock, Expel aims to enhance organizations' security posture by swiftly identifying and mitigating risks while reducing the noise of false positives.

Virtuoso

Series A in 2021
Virtuoso is a technology company that specializes in developing a testing platform aimed at enhancing quality assurance through automation. The platform integrates artificial intelligence, machine learning, and robotic process automation to streamline the testing process, reducing the reliance on manual interventions. By offering codeless test automation software, Virtuoso ensures that clients can conduct functional UI testing and continuous testing efficiently, without hindering the development workflow. The platform also utilizes natural language processing to simplify quality analysis, allowing users to visualize testing journeys and obtain results in straightforward language, thus making the testing process more accessible and effective for organizations.

SCYTHE

Series A in 2021
SCYTHE Inc. is a cybersecurity company based in Arlington, Virginia, founded in 2017. It specializes in designing and developing an adversary emulation platform tailored for enterprises and cybersecurity consulting markets. The SCYTHE platform empowers organizations to construct and simulate a variety of adversarial campaigns swiftly, enabling Red, Blue, and Purple teams to assess and validate their security controls effectively. By allowing organizations to continuously evaluate their risk posture and exposure to cyber threats, SCYTHE helps enhance the performance of security teams and ensures that clients can implement appropriate cybersecurity measures and frameworks.

Elliptic

Series C in 2021
Elliptic Enterprises Limited is a London-based company founded in 2013 that specializes in blockchain analytics and compliance solutions for cryptocurrencies. Its platform aims to enhance transparency and accountability in cryptocurrency transactions by identifying and addressing illicit activities that could compromise the integrity of digital currencies. Elliptic offers services such as Elliptic Vault for secure storage of bitcoins and provides valuable insights to cryptocurrency companies, financial institutions, and government agencies to help them manage financial crime risks and comply with regulatory requirements. Through its efforts, Elliptic fosters a safer environment for cryptocurrency use and promotes the principles upon which digital currencies were established. The company's focus is on combating suspicious and criminal activities, thereby contributing to a more secure and trustworthy cryptocurrency ecosystem.

Panaseer

Series B in 2021
Panaseer Limited is a London-based company that specializes in developing cloud-based cyber security intelligence software. Founded in 2014, it offers a Continuous Controls Monitoring platform that provides real-time visibility into an organization’s IT assets, applications, users, and data sets. This platform enables security leaders to identify gaps in control coverage, align security measures with established frameworks, and ensure regulatory compliance. By ingesting data from diverse sources, both cloud-based and on-premises, Panaseer's software empowers clients to manage and enhance their risk posture and cyber hygiene practices. It automates reporting, significantly reducing the time required for compliance documentation, while delivering tailored insights to various stakeholders. This functionality enhances decision-making across all levels of an organization, allowing for prioritization of risks based on their potential impact. Panaseer’s platform is trusted by enterprise security leaders globally to improve cybersecurity decision-making.

Hack The Box

Series A in 2021
Hack The Box Ltd. is a company that operates an online platform focused on enhancing skills in penetration testing and cybersecurity for individuals, organizations, and educational institutions. Founded in 2017 and based in Folkestone, United Kingdom, the platform facilitates both guided and exploratory learning experiences, allowing users to tackle real-world scenarios through various challenges, including capture the flag-style exercises. This approach enables cybersecurity professionals to improve their offensive and defensive capabilities, better preparing them for diverse cyber challenges. By offering tools for skills development and talent assessment, Hack The Box plays a crucial role in advancing cybersecurity readiness in the modern digital landscape.

Decentriq

Seed Round in 2020
Decentriq is a confidential data collaboration platform designed to enable secure access and analysis of sensitive data while maintaining confidentiality. It provides a solution for both data scientists and business users, allowing them to collaborate on data without the need to share it directly. Utilizing advanced privacy technologies and confidential computing, Decentriq ensures that data remains encrypted throughout its lifecycle and is inaccessible to third parties, including cloud providers. The platform facilitates scalable data collaborations across various industries, including media, healthcare, banking, and the public sector, by offering smooth workflows and interoperability with other technologies. This innovative approach allows enterprises to unlock value from data that would typically be too sensitive to use, effectively making "sharing without sharing" a viable strategy for organizations focused on privacy and compliance.

Menlo Micro

Series B in 2020
Menlo Micro, Inc. specializes in the design and development of electronic switches, particularly through its innovative Ideal Switch technology. This electromechanical switch is capable of handling both AC/DC and RF signals, making it suitable for a range of applications including high-power tunable resonators, filters, broadband power amplifier impedance matching, and electronically steerable antennas. The company's products are utilized in various industries, such as battery management, home automation, electronic vehicles, medical instrumentation, and the industrial Internet of Things, as well as in next generation 5G mobile networks. Founded in 2016 and headquartered in Irvine, California, Menlo Micro aims to enhance the efficiency and performance of advanced systems under high-stress conditions.

Vectrix

Seed Round in 2020
Vectrix helps IT and security teams detect security issues across their SaaS applications. It looks at both data and users in SaaS apps to alert teams to issues ranging from unauthorized user access and file exposure to misconfigurations and shadow IT.

Nisos

Venture Round in 2020
Nisos LLC, established in 2015 and based in Alexandria, Virginia, specializes in IT consulting services focused on defense systems and software. The company offers a range of services, including cyber due diligence, threat mitigation, security operations center (SOC) development, breach remediation, and defense software development. Nisos also provides active defense technology-enabled services and products through its cybersecurity and investigation platform, addressing platform abuse, supply chain integrity, and nation-state level hacking. This platform aids clients in protecting their reputation and assets, responding to incidents, conducting valuations and diligence, and detecting and mitigating threats, enabling them to make informed decisions and defend their position in an increasingly adversarial market.

IriusRisk

Series A in 2020
IriusRisk is a Spain-based company specializing in threat modeling solutions for application security. Established in 2015 by Stephen de Vries and Cristina Bentue, the company focuses on integrating security measures into the software design and development process. Its automated platform conducts risk analysis and generates threat models during the design phase, offering actionable recommendations to address potential risks. This approach not only assists developers and security analysts in mitigating vulnerabilities but also enhances collaboration between security and development teams. IriusRisk's clientele includes notable enterprise clients, such as Fortune 500 banks and technology providers, highlighting its effectiveness in improving speed-to-market while avoiding costly security flaws.

GreyNoise Intelligence

Seed Round in 2020
GreyNoise Intelligence Inc. is a cybersecurity company established in 2017 and headquartered in Washington, D.C. It specializes in developing a platform that collects, analyzes, and labels data on Internet-wide scanning and attack activities, often referred to as "internet noise." By filtering out irrelevant or harmless activity, GreyNoise enables security analysts to focus on more targeted and emerging threats. The platform is designed to help organizations streamline their threat analysis processes, reducing the burden of false alarms generated by common scanning behaviors. Additionally, GreyNoise offers GreyNoise Alerts, a complimentary service that notifies organizations of suspicious activity detected on their networks. The company's expertise is trusted by Global 2000 enterprises, government agencies, leading security vendors, and numerous threat researchers.

RangeForce

Series A in 2020
RangeForce is a software-as-a-service (SaaS) company that specializes in human cyber defense readiness. It provides a learning platform designed to enhance cybersecurity training by simulating cyberattacks and other threats within a cloud-based environment. This platform enables businesses to conduct realistic cybersecurity simulations and exercises, allowing information technology employees to develop and refine their defensive skills against evolving threats. By offering a sandbox environment, RangeForce helps organizations better prepare for actual cyber incidents, ensuring their teams are equipped to respond effectively.

Expel

Series D in 2020
Expel, Inc. is a cybersecurity company that specializes in managed security software and services. Founded in 2016 and based in Herndon, Virginia, Expel offers a comprehensive security operations center (SOC)-as-a-service, which includes managed detection and response (MDR), threat hunting, remediation, and phishing support. The company’s platform, known as the Expel Workbench™, facilitates a collaborative experience, allowing customers to engage actively in their security operations. Users can monitor live investigations or receive detailed alerts throughout the investigative process. Expel’s approach emphasizes transparency and efficiency, enabling security teams to focus on strategic priorities while swiftly addressing threats such as ransomware, phishing, and supply chain attacks. With dedicated analysts available around the clock, Expel aims to enhance organizations' security posture by swiftly identifying and mitigating risks while reducing the noise of false positives.

Dashbird

Seed Round in 2020
Dashbird OÜ is a company based in Tallinn, Estonia, that specializes in developing a platform for debugging and monitoring AWS Lambda applications. Founded in 2017, Dashbird provides developers with actionable insights to enhance the performance and reliability of serverless applications. Its platform allows users to collect real-time data on errors, latency, and memory usage, facilitating the detection of issues through alerts and reporting features. Dashbird's tools, which include a lambda cost tracking calculator, enable businesses to optimize costs and improve application efficiency without requiring code changes during setup. By leveraging Cloudwatch logs, Dashbird offers in-depth analytics, supporting the transition from server-centric architectures to distributed, managed cloud applications.

Change Donations

Seed Round in 2020
Change Donations Ltd is a Dublin-based company that operates a micro-donation platform aimed at connecting charities with younger donors. Founded in 2017, the company simplifies the donation process by allowing users to link their credit or debit cards to donate their digital spare change. By rounding up purchases to the next euro, donors can contribute to the causes that matter most to them. Change Donations seeks to build a community of everyday philanthropists, facilitating fundraising for charities and non-profits in the digital age. The platform not only enables users to support social causes but also allows them to track the impact of their contributions, fostering a sense of connection and engagement with charitable efforts.

Teraki

Series A in 2019
Teraki GmbH is a Berlin-based company founded in 2014 that specializes in developing software solutions designed to enhance data accessibility for various applications, including insurance, predictive maintenance, and autonomous driving. Its technology enables low-latency performance metrics, which are crucial for meeting stringent service level agreements. The company's software is specifically tailored for connected car, telematics, and autonomous vehicle applications, allowing for the handling of high volumes of data in production environments. Teraki's platform also focuses on building and refining artificial intelligence models driven by sensor data, automating the training process and improving accuracy rates. Key functionalities include crash detection, automotive insurance services, and fleet management, all aimed at optimizing operational efficiency and performance.

Secure Code Warrior

Series B in 2019
Secure Code Warrior offers an online secure coding platform aimed at enhancing software security skills among developers. The company focuses on creating a positive learning experience through its flagship Learning Platform, which tailors pathways for individual coders. By employing gamification techniques, Secure Code Warrior engages users and promotes widespread adoption within organizations. The platform supports a diverse array of programming languages and frameworks, equipping software engineers with the necessary skills and tools to write secure code from the outset. Ultimately, Secure Code Warrior strives to empower developers, enabling them to produce high-quality, secure software efficiently.

Inscripta

Series D in 2019
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, Inscripta focuses on developing CRISPR enzymes, specifically MADzymes, for precision gene editing. The company has created a benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that facilitate a fully automated workflow. This platform allows for massively parallel and trackable editing of single cells, significantly enhancing the scale and efficiency of gene editing research. By making its MAD7 CRISPR nuclease freely available for research and development, Inscripta aims to remove existing technical and licensing barriers, thereby empowering scientists and fostering a new era of biological discovery.

Ursa Space Systems

Series B in 2019
Ursa Space Systems Inc. is a geospatial services company that specializes in providing aerial and space-based data products to enhance geographic mapping and location-based information services. Founded in 2014 and headquartered in Ithaca, New York, the company delivers imagery and information products that support market and weather forecasting, agricultural yield optimization, disaster response, and military intelligence. Ursa's offerings include the Ursa Global Oil Storage Monitoring solution, which tracks global oil storage for clients such as hedge funds, commodities traders, banks, and oil companies. The company serves various sectors, including precision agriculture, business intelligence, humanitarian relief, and civil protection, as well as mapping and traffic applications. By utilizing data from radar satellites, Ursa Space Systems aims to bring transparency to global markets, enabling traders and analysts in the finance and energy industries to make more informed decisions.

Expel

Series C in 2019
Expel, Inc. is a cybersecurity company that specializes in managed security software and services. Founded in 2016 and based in Herndon, Virginia, Expel offers a comprehensive security operations center (SOC)-as-a-service, which includes managed detection and response (MDR), threat hunting, remediation, and phishing support. The company’s platform, known as the Expel Workbench™, facilitates a collaborative experience, allowing customers to engage actively in their security operations. Users can monitor live investigations or receive detailed alerts throughout the investigative process. Expel’s approach emphasizes transparency and efficiency, enabling security teams to focus on strategic priorities while swiftly addressing threats such as ransomware, phishing, and supply chain attacks. With dedicated analysts available around the clock, Expel aims to enhance organizations' security posture by swiftly identifying and mitigating risks while reducing the noise of false positives.

RangeForce

Seed Round in 2019
RangeForce is a software-as-a-service (SaaS) company that specializes in human cyber defense readiness. It provides a learning platform designed to enhance cybersecurity training by simulating cyberattacks and other threats within a cloud-based environment. This platform enables businesses to conduct realistic cybersecurity simulations and exercises, allowing information technology employees to develop and refine their defensive skills against evolving threats. By offering a sandbox environment, RangeForce helps organizations better prepare for actual cyber incidents, ensuring their teams are equipped to respond effectively.

RiskLens

Series B in 2019
RiskLens, Inc. is a provider of cyber risk management software based in Spokane, Washington. Founded in 2011, the company offers a suite of applications designed to help organizations quantify and manage their cyber risk from a business perspective. Its key products include Cyber Risk Maturity, which assesses an organization's risk management capabilities and compliance; Cyber Risk Triage, a tool for rapid risk assessment; Cyber Risk Third-Party, which evaluates the risk management practices of external partners; and Cyber Risk Quantification, a decision-support application that calculates financial exposure to cybersecurity events. Additionally, RiskLens provides professional services, training, and certification to support its clients. The company's solutions are aimed at various sectors, including financial services, government, healthcare, education, and technology, empowering executives and risk officers to make informed cybersecurity investment decisions and manage their cyber risk effectively.

Inscripta

Series C in 2019
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, Inscripta focuses on developing CRISPR enzymes, specifically MADzymes, for precision gene editing. The company has created a benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that facilitate a fully automated workflow. This platform allows for massively parallel and trackable editing of single cells, significantly enhancing the scale and efficiency of gene editing research. By making its MAD7 CRISPR nuclease freely available for research and development, Inscripta aims to remove existing technical and licensing barriers, thereby empowering scientists and fostering a new era of biological discovery.

GreyNoise Intelligence

Pre Seed Round in 2019
GreyNoise Intelligence Inc. is a cybersecurity company established in 2017 and headquartered in Washington, D.C. It specializes in developing a platform that collects, analyzes, and labels data on Internet-wide scanning and attack activities, often referred to as "internet noise." By filtering out irrelevant or harmless activity, GreyNoise enables security analysts to focus on more targeted and emerging threats. The platform is designed to help organizations streamline their threat analysis processes, reducing the burden of false alarms generated by common scanning behaviors. Additionally, GreyNoise offers GreyNoise Alerts, a complimentary service that notifies organizations of suspicious activity detected on their networks. The company's expertise is trusted by Global 2000 enterprises, government agencies, leading security vendors, and numerous threat researchers.

Inscripta

Series C in 2018
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, Inscripta focuses on developing CRISPR enzymes, specifically MADzymes, for precision gene editing. The company has created a benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that facilitate a fully automated workflow. This platform allows for massively parallel and trackable editing of single cells, significantly enhancing the scale and efficiency of gene editing research. By making its MAD7 CRISPR nuclease freely available for research and development, Inscripta aims to remove existing technical and licensing barriers, thereby empowering scientists and fostering a new era of biological discovery.

SCYTHE

Seed Round in 2018
SCYTHE Inc. is a cybersecurity company based in Arlington, Virginia, founded in 2017. It specializes in designing and developing an adversary emulation platform tailored for enterprises and cybersecurity consulting markets. The SCYTHE platform empowers organizations to construct and simulate a variety of adversarial campaigns swiftly, enabling Red, Blue, and Purple teams to assess and validate their security controls effectively. By allowing organizations to continuously evaluate their risk posture and exposure to cyber threats, SCYTHE helps enhance the performance of security teams and ensures that clients can implement appropriate cybersecurity measures and frameworks.

Secure Code Warrior

Series A in 2018
Secure Code Warrior offers an online secure coding platform aimed at enhancing software security skills among developers. The company focuses on creating a positive learning experience through its flagship Learning Platform, which tailors pathways for individual coders. By employing gamification techniques, Secure Code Warrior engages users and promotes widespread adoption within organizations. The platform supports a diverse array of programming languages and frameworks, equipping software engineers with the necessary skills and tools to write secure code from the outset. Ultimately, Secure Code Warrior strives to empower developers, enabling them to produce high-quality, secure software efficiently.

RiskSense

Series B in 2018
RiskSense, Inc. specializes in cyber risk management solutions, offering a cloud-based platform that enables organizations to assess and manage their cybersecurity risk effectively. The RiskSense Platform provides vulnerability prioritization and management, utilizing risk-based scoring and analytics to identify critical security weaknesses. It features services such as vulnerability assessments and attack surface validation, which help organizations discover misconfigurations and vulnerabilities, as well as assess potential infiltration paths used by cyber adversaries. By continuously correlating customer infrastructure with extensive vulnerability data and threat intelligence, RiskSense delivers actionable insights that prioritize remediation efforts and enhance overall security posture. Founded in 2006 and headquartered in Sunnyvale, California, with additional offices in Albuquerque, New Mexico, and India, RiskSense was previously known as CAaNES, LLC before rebranding in May 2015.

Cloud Conformity

Series A in 2018
Cloud Conformity is a pioneering software provider specializing in continuous monitoring and optimization of Amazon Web Services (AWS) cloud infrastructure. Their platform offers comprehensive solutions for advanced security, real-time threat detection, cost management, compliance checks, and automation across major elements of the cloud environment. They offer three primary SaaS products: Audit, Security, and Cost Management. The company's mission is to ensure clients' peace of mind by maintaining their cloud infrastructure's security, compliance, and optimization at all times.

TOMA Biosciences

Series C in 2018
TOMA Biosciences, Inc. is a genomics company based in Foster City, California, that specializes in developing reagent kits and sequencing solutions to identify genomic alterations in cancer tumors. Founded in 2011, TOMA offers TOMA OS-Seq, an oncology-focused gene analysis product that leverages next-generation sequencing technology to detect clinically significant changes in tumor DNA. This information is crucial for physicians as it aids in optimizing treatment plans for cancer patients. By providing laboratories, hospital systems, and research institutions with tools to uncover DNA alterations in cancer cells, TOMA enhances the ability of clinicians and researchers to make informed decisions regarding treatment options.

Ursa Space Systems

Venture Round in 2018
Ursa Space Systems Inc. is a geospatial services company that specializes in providing aerial and space-based data products to enhance geographic mapping and location-based information services. Founded in 2014 and headquartered in Ithaca, New York, the company delivers imagery and information products that support market and weather forecasting, agricultural yield optimization, disaster response, and military intelligence. Ursa's offerings include the Ursa Global Oil Storage Monitoring solution, which tracks global oil storage for clients such as hedge funds, commodities traders, banks, and oil companies. The company serves various sectors, including precision agriculture, business intelligence, humanitarian relief, and civil protection, as well as mapping and traffic applications. By utilizing data from radar satellites, Ursa Space Systems aims to bring transparency to global markets, enabling traders and analysts in the finance and energy industries to make more informed decisions.

DPOrganizer

Series A in 2018
DPOrganizer is a privacy management software company founded in 2015 and based in Stockholm, Sweden. It provides tools that enable organizations to map, visualize, report, and manage the processing of personal data, which is essential for compliance with data protection regulations such as GDPR. The software aims to give businesses better control over their handling of customer and employee personal information, thereby improving compliance and reducing risks. By streamlining the privacy program lifecycle, DPOrganizer enhances collaboration and communication within organizations, promoting efficient use of resources as they navigate privacy challenges.

Panaseer

Series A in 2018
Panaseer Limited is a London-based company that specializes in developing cloud-based cyber security intelligence software. Founded in 2014, it offers a Continuous Controls Monitoring platform that provides real-time visibility into an organization’s IT assets, applications, users, and data sets. This platform enables security leaders to identify gaps in control coverage, align security measures with established frameworks, and ensure regulatory compliance. By ingesting data from diverse sources, both cloud-based and on-premises, Panaseer's software empowers clients to manage and enhance their risk posture and cyber hygiene practices. It automates reporting, significantly reducing the time required for compliance documentation, while delivering tailored insights to various stakeholders. This functionality enhances decision-making across all levels of an organization, allowing for prioritization of risks based on their potential impact. Panaseer’s platform is trusted by enterprise security leaders globally to improve cybersecurity decision-making.

Cyberhedge

Venture Round in 2018
Provider of a cloud based financial security service

10x Genomics

Series D in 2018
10x Genomics is a life science technology company based in Pleasanton, California, that specializes in developing instruments, consumables, and software for the analysis of biological systems. Founded in 2012, the company offers a range of products, including Chromium instruments, microfluidic chips, slides, reagents, and various consumable products. Its innovative single cell solutions enable researchers to assess gene expression, immune profiling, epigenetics, and cellular heterogeneity at an individual cell level. The Visium spatial gene expression solution allows for the analysis of gene expression patterns across tissue samples, providing valuable insights into biological processes. 10x Genomics serves a diverse client base, including academic institutions, government organizations, and biopharmaceutical companies across multiple regions, including North America, Europe, and Asia. The company generates the majority of its revenue from consumables, underscoring its focus on providing essential tools for genomic research.

RubrYc Therapeutics

Series A in 2018
RubrYc Therapeutics Inc. is a biotechnology company based in San Carlos, California, founded in 2017. The company focuses on the integration of chemistry and computation to decode protein interfaces, which facilitates the discovery of antibody-based drugs with selectivity for specific epitopes. By leveraging advancements in molecular library synthesis and massively parallel screening, RubrYc Therapeutics aims to revolutionize the design and development of therapeutic antibodies. Its innovative approach provides partners in the biotherapeutic field with tools to accelerate preclinical antibody discovery while reducing the risks typically associated with traditional drug discovery methods.

Expel

Series B in 2018
Expel, Inc. is a cybersecurity company that specializes in managed security software and services. Founded in 2016 and based in Herndon, Virginia, Expel offers a comprehensive security operations center (SOC)-as-a-service, which includes managed detection and response (MDR), threat hunting, remediation, and phishing support. The company’s platform, known as the Expel Workbench™, facilitates a collaborative experience, allowing customers to engage actively in their security operations. Users can monitor live investigations or receive detailed alerts throughout the investigative process. Expel’s approach emphasizes transparency and efficiency, enabling security teams to focus on strategic priorities while swiftly addressing threats such as ransomware, phishing, and supply chain attacks. With dedicated analysts available around the clock, Expel aims to enhance organizations' security posture by swiftly identifying and mitigating risks while reducing the noise of false positives.

Teraki

Convertible Note in 2018
Teraki GmbH is a Berlin-based company founded in 2014 that specializes in developing software solutions designed to enhance data accessibility for various applications, including insurance, predictive maintenance, and autonomous driving. Its technology enables low-latency performance metrics, which are crucial for meeting stringent service level agreements. The company's software is specifically tailored for connected car, telematics, and autonomous vehicle applications, allowing for the handling of high volumes of data in production environments. Teraki's platform also focuses on building and refining artificial intelligence models driven by sensor data, automating the training process and improving accuracy rates. Key functionalities include crash detection, automotive insurance services, and fleet management, all aimed at optimizing operational efficiency and performance.

Bugcrowd

Series C in 2018
Bugcrowd Inc. is a cybersecurity company that operates a crowdsourced platform connecting organizations with security researchers to enhance their digital defenses. Founded in 2011 and headquartered in San Francisco, California, with additional offices in London and Surry Hills, Bugcrowd provides a range of security testing solutions tailored to various sectors, including financial services, healthcare, retail, and technology. Its platform facilitates customized security testing programs, enabling clients to conduct penetration tests, manage bug bounty initiatives, and oversee vulnerability disclosures. Leveraging an AI-powered system, Bugcrowd matches organizations with skilled hackers from its extensive repository of vulnerabilities and hacker profiles, ensuring a scalable and adaptable approach to security. The company aims to empower organizations to proactively address security challenges and safeguard their assets against evolving threats.

Inscripta

Series C in 2018
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, Inscripta focuses on developing CRISPR enzymes, specifically MADzymes, for precision gene editing. The company has created a benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that facilitate a fully automated workflow. This platform allows for massively parallel and trackable editing of single cells, significantly enhancing the scale and efficiency of gene editing research. By making its MAD7 CRISPR nuclease freely available for research and development, Inscripta aims to remove existing technical and licensing barriers, thereby empowering scientists and fostering a new era of biological discovery.

Anomali

Series D in 2018
Anomali, Inc. is a cybersecurity company specializing in threat intelligence solutions that help organizations detect and respond to cyber threats more effectively. Its platform enhances the identification of adversaries within a client's network by correlating threat indicators with real-time activity logs and historical forensic data. Anomali offers various products, including Anomali Reports for data breach detection, Anomali Enterprise Breach Analytics for personalized threat intelligence, and ThreatStream 6.0, which provides machine-readable intelligence to enhance existing security solutions. Additionally, ThreatStream Integrator connects to various threat intelligence sources, facilitating the sharing of information across organizations. The company serves a diverse clientele, including IT personnel, threat analysts, and executives across sectors such as healthcare and government. Founded in 2013 and based in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.

Ursa Space Systems

Series A in 2017
Ursa Space Systems Inc. is a geospatial services company that specializes in providing aerial and space-based data products to enhance geographic mapping and location-based information services. Founded in 2014 and headquartered in Ithaca, New York, the company delivers imagery and information products that support market and weather forecasting, agricultural yield optimization, disaster response, and military intelligence. Ursa's offerings include the Ursa Global Oil Storage Monitoring solution, which tracks global oil storage for clients such as hedge funds, commodities traders, banks, and oil companies. The company serves various sectors, including precision agriculture, business intelligence, humanitarian relief, and civil protection, as well as mapping and traffic applications. By utilizing data from radar satellites, Ursa Space Systems aims to bring transparency to global markets, enabling traders and analysts in the finance and energy industries to make more informed decisions.

RiskLens

Series A in 2017
RiskLens, Inc. is a provider of cyber risk management software based in Spokane, Washington. Founded in 2011, the company offers a suite of applications designed to help organizations quantify and manage their cyber risk from a business perspective. Its key products include Cyber Risk Maturity, which assesses an organization's risk management capabilities and compliance; Cyber Risk Triage, a tool for rapid risk assessment; Cyber Risk Third-Party, which evaluates the risk management practices of external partners; and Cyber Risk Quantification, a decision-support application that calculates financial exposure to cybersecurity events. Additionally, RiskLens provides professional services, training, and certification to support its clients. The company's solutions are aimed at various sectors, including financial services, government, healthcare, education, and technology, empowering executives and risk officers to make informed cybersecurity investment decisions and manage their cyber risk effectively.

Panaseer

Seed Round in 2017
Panaseer Limited is a London-based company that specializes in developing cloud-based cyber security intelligence software. Founded in 2014, it offers a Continuous Controls Monitoring platform that provides real-time visibility into an organization’s IT assets, applications, users, and data sets. This platform enables security leaders to identify gaps in control coverage, align security measures with established frameworks, and ensure regulatory compliance. By ingesting data from diverse sources, both cloud-based and on-premises, Panaseer's software empowers clients to manage and enhance their risk posture and cyber hygiene practices. It automates reporting, significantly reducing the time required for compliance documentation, while delivering tailored insights to various stakeholders. This functionality enhances decision-making across all levels of an organization, allowing for prioritization of risks based on their potential impact. Panaseer’s platform is trusted by enterprise security leaders globally to improve cybersecurity decision-making.

Karamba Security

Series B in 2017
Karamba Security Ltd. specializes in developing cybersecurity software tailored for connected vehicles. Established in 2015 and based in Bloomfield Hills, Michigan, the company focuses on securing the internal systems of automobiles, specifically targeting Electronic Control Units (ECUs). Its proprietary solutions offer protection against cyberattacks by detecting vulnerabilities and preventing malware infiltration, ensuring that only valid code executes within the car's control systems. This capability is crucial for managing telematics, infotainment, and on-board diagnostics securely. Karamba's technology is designed to function automatically within devices, minimizing the need for customer intervention and maintaining performance efficiency. The company serves automotive manufacturers and Tier-1 suppliers, assisting them in adhering to global cybersecurity regulations while enhancing the overall safety of connected vehicles.

RiskSense

Series A in 2017
RiskSense, Inc. specializes in cyber risk management solutions, offering a cloud-based platform that enables organizations to assess and manage their cybersecurity risk effectively. The RiskSense Platform provides vulnerability prioritization and management, utilizing risk-based scoring and analytics to identify critical security weaknesses. It features services such as vulnerability assessments and attack surface validation, which help organizations discover misconfigurations and vulnerabilities, as well as assess potential infiltration paths used by cyber adversaries. By continuously correlating customer infrastructure with extensive vulnerability data and threat intelligence, RiskSense delivers actionable insights that prioritize remediation efforts and enhance overall security posture. Founded in 2006 and headquartered in Sunnyvale, California, with additional offices in Albuquerque, New Mexico, and India, RiskSense was previously known as CAaNES, LLC before rebranding in May 2015.

Inscripta

Series B in 2017
Inscripta, Inc. is a gene editing technology company based in Boulder, Colorado, with additional offices in Pleasanton and San Diego, California. Founded in 2015, Inscripta focuses on developing CRISPR enzymes, specifically MADzymes, for precision gene editing. The company has created a benchtop platform for scalable digital genome engineering, which includes an instrument, consumables, software, and assays that facilitate a fully automated workflow. This platform allows for massively parallel and trackable editing of single cells, significantly enhancing the scale and efficiency of gene editing research. By making its MAD7 CRISPR nuclease freely available for research and development, Inscripta aims to remove existing technical and licensing barriers, thereby empowering scientists and fostering a new era of biological discovery.

Menlo Micro

Series A in 2016
Menlo Micro, Inc. specializes in the design and development of electronic switches, particularly through its innovative Ideal Switch technology. This electromechanical switch is capable of handling both AC/DC and RF signals, making it suitable for a range of applications including high-power tunable resonators, filters, broadband power amplifier impedance matching, and electronically steerable antennas. The company's products are utilized in various industries, such as battery management, home automation, electronic vehicles, medical instrumentation, and the industrial Internet of Things, as well as in next generation 5G mobile networks. Founded in 2016 and headquartered in Irvine, California, Menlo Micro aims to enhance the efficiency and performance of advanced systems under high-stress conditions.

HUMAN

Series B in 2016
HUMAN is a cybersecurity company focused on safeguarding enterprises from bot attacks, thereby enhancing digital experiences for genuine users. The company employs its advanced Human Verification Engine to protect applications, APIs, and digital media from malicious bot activity, which can lead to significant financial losses and degrade user experience. HUMAN verifies over 10 trillion interactions weekly for major companies and internet platforms, ensuring that digital engagements are legitimate. Its solutions cover a range of sectors, including advertising, publishing, and enterprise, addressing various threats such as automated fraud, data scraping, and account takeovers. Founded in 2012 and headquartered in New York, with additional offices in Washington, D.C., London, and Victoria, HUMAN continues to innovate in the field of online security.

Expel

Series A in 2016
Expel, Inc. is a cybersecurity company that specializes in managed security software and services. Founded in 2016 and based in Herndon, Virginia, Expel offers a comprehensive security operations center (SOC)-as-a-service, which includes managed detection and response (MDR), threat hunting, remediation, and phishing support. The company’s platform, known as the Expel Workbench™, facilitates a collaborative experience, allowing customers to engage actively in their security operations. Users can monitor live investigations or receive detailed alerts throughout the investigative process. Expel’s approach emphasizes transparency and efficiency, enabling security teams to focus on strategic priorities while swiftly addressing threats such as ransomware, phishing, and supply chain attacks. With dedicated analysts available around the clock, Expel aims to enhance organizations' security posture by swiftly identifying and mitigating risks while reducing the noise of false positives.

RiskSense

Series A in 2016
RiskSense, Inc. specializes in cyber risk management solutions, offering a cloud-based platform that enables organizations to assess and manage their cybersecurity risk effectively. The RiskSense Platform provides vulnerability prioritization and management, utilizing risk-based scoring and analytics to identify critical security weaknesses. It features services such as vulnerability assessments and attack surface validation, which help organizations discover misconfigurations and vulnerabilities, as well as assess potential infiltration paths used by cyber adversaries. By continuously correlating customer infrastructure with extensive vulnerability data and threat intelligence, RiskSense delivers actionable insights that prioritize remediation efforts and enhance overall security posture. Founded in 2006 and headquartered in Sunnyvale, California, with additional offices in Albuquerque, New Mexico, and India, RiskSense was previously known as CAaNES, LLC before rebranding in May 2015.

Cofense

Series C in 2016
Cofense specializes in anti-phishing threat management solutions, protecting businesses from phishing, malware, and drive-by attacks. Its key offerings include Cofense Triage for real-time attack insights, Cofense Reporter for employee reporting of suspicious emails, and Cofense Vision for comprehensive attack understanding. Additionally, Cofense provides intelligence services, a learning management system for cybersecurity awareness, and professional services such as consulting. Serving a wide range of industries, Cofense's platform leverages a global network of trained employees to report suspected threats, enhancing detection and response capabilities that complement existing email gateway technologies.

Anomali

Series C in 2016
Anomali, Inc. is a cybersecurity company specializing in threat intelligence solutions that help organizations detect and respond to cyber threats more effectively. Its platform enhances the identification of adversaries within a client's network by correlating threat indicators with real-time activity logs and historical forensic data. Anomali offers various products, including Anomali Reports for data breach detection, Anomali Enterprise Breach Analytics for personalized threat intelligence, and ThreatStream 6.0, which provides machine-readable intelligence to enhance existing security solutions. Additionally, ThreatStream Integrator connects to various threat intelligence sources, facilitating the sharing of information across organizations. The company serves a diverse clientele, including IT personnel, threat analysts, and executives across sectors such as healthcare and government. Founded in 2013 and based in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.

Bugcrowd

Series B in 2016
Bugcrowd Inc. is a cybersecurity company that operates a crowdsourced platform connecting organizations with security researchers to enhance their digital defenses. Founded in 2011 and headquartered in San Francisco, California, with additional offices in London and Surry Hills, Bugcrowd provides a range of security testing solutions tailored to various sectors, including financial services, healthcare, retail, and technology. Its platform facilitates customized security testing programs, enabling clients to conduct penetration tests, manage bug bounty initiatives, and oversee vulnerability disclosures. Leveraging an AI-powered system, Bugcrowd matches organizations with skilled hackers from its extensive repository of vulnerabilities and hacker profiles, ensuring a scalable and adaptable approach to security. The company aims to empower organizations to proactively address security challenges and safeguard their assets against evolving threats.

Elliptic

Series A in 2016
Elliptic Enterprises Limited is a London-based company founded in 2013 that specializes in blockchain analytics and compliance solutions for cryptocurrencies. Its platform aims to enhance transparency and accountability in cryptocurrency transactions by identifying and addressing illicit activities that could compromise the integrity of digital currencies. Elliptic offers services such as Elliptic Vault for secure storage of bitcoins and provides valuable insights to cryptocurrency companies, financial institutions, and government agencies to help them manage financial crime risks and comply with regulatory requirements. Through its efforts, Elliptic fosters a safer environment for cryptocurrency use and promotes the principles upon which digital currencies were established. The company's focus is on combating suspicious and criminal activities, thereby contributing to a more secure and trustworthy cryptocurrency ecosystem.

10x Genomics

Series C in 2016
10x Genomics is a life science technology company based in Pleasanton, California, that specializes in developing instruments, consumables, and software for the analysis of biological systems. Founded in 2012, the company offers a range of products, including Chromium instruments, microfluidic chips, slides, reagents, and various consumable products. Its innovative single cell solutions enable researchers to assess gene expression, immune profiling, epigenetics, and cellular heterogeneity at an individual cell level. The Visium spatial gene expression solution allows for the analysis of gene expression patterns across tissue samples, providing valuable insights into biological processes. 10x Genomics serves a diverse client base, including academic institutions, government organizations, and biopharmaceutical companies across multiple regions, including North America, Europe, and Asia. The company generates the majority of its revenue from consumables, underscoring its focus on providing essential tools for genomic research.

Twist Bioscience

Series D in 2016
Twist Bioscience Corporation is a synthetic biology company that specializes in the manufacture and sale of synthetic DNA-based products. Founded in 2013 and headquartered in South San Francisco, California, the company utilizes a proprietary semiconductor-based DNA synthesis platform that writes DNA on silicon chips, allowing for the rapid and cost-effective production of high-quality synthetic DNA. Twist Bioscience's offerings include synthetic genes, tools for sample preparation, antibody libraries for drug discovery, and DNA as a medium for digital data storage. The company serves various sectors, including healthcare, agriculture, and industrial chemicals, supporting customers in their efforts to enhance lives and promote sustainability. Through its innovative platform, Twist Bioscience aims to overcome traditional inefficiencies in DNA synthesis, enabling researchers to accelerate their projects.

ProtectWise

Series B in 2015
ProtectWise is a Denver-based company that specializes in cloud-powered network detection and response (NDR) solutions. Founded in April 2013, it provides organizations with advanced analytics capabilities for cloud, hybrid, and enterprise traffic, enabling real-time and retrospective threat detection. The platform captures and indexes full-fidelity packets indefinitely, creating a searchable network memory that enhances incident response and threat hunting. By utilizing machine learning and flow-based traffic algorithms, ProtectWise allows security professionals to identify threats as they occur and to uncover previously unknown threats through retrospective analysis. The company is led by a team of experienced professionals from the security and SaaS sectors, having launched the Immersive Security movement in 2017 to innovate within the security industry.

Twist Bioscience

Series C in 2015
Twist Bioscience Corporation is a synthetic biology company that specializes in the manufacture and sale of synthetic DNA-based products. Founded in 2013 and headquartered in South San Francisco, California, the company utilizes a proprietary semiconductor-based DNA synthesis platform that writes DNA on silicon chips, allowing for the rapid and cost-effective production of high-quality synthetic DNA. Twist Bioscience's offerings include synthetic genes, tools for sample preparation, antibody libraries for drug discovery, and DNA as a medium for digital data storage. The company serves various sectors, including healthcare, agriculture, and industrial chemicals, supporting customers in their efforts to enhance lives and promote sustainability. Through its innovative platform, Twist Bioscience aims to overcome traditional inefficiencies in DNA synthesis, enabling researchers to accelerate their projects.

Shadow Networks

Venture Round in 2015
Shadow Networks, Inc. is a private company based in Santa Clara, California, founded in 2010. Specializing in security solutions for enterprise and government networks, it offers advanced cybersecurity services including Active Threat Deception technology. This innovative approach aims to combat sophisticated cyber threats, particularly Advanced Persistent Threats (APTs), which have proven difficult for traditional security measures to detect. The company's flagship product, ShadowBox, simulates large-scale hosts and networks, enabling effective threat detection without compromising the performance of actual networks. Shadow Networks is led by a team of experienced professionals, many of whom have backgrounds in major networking and security firms, as well as government research institutions. With a strong foundation built on years of government-funded research, the company has developed technologies already in use by the US Department of Defense and other agencies, positioning itself to significantly enhance cybersecurity for its clients.

Cofense

Series B in 2015
Cofense specializes in anti-phishing threat management solutions, protecting businesses from phishing, malware, and drive-by attacks. Its key offerings include Cofense Triage for real-time attack insights, Cofense Reporter for employee reporting of suspicious emails, and Cofense Vision for comprehensive attack understanding. Additionally, Cofense provides intelligence services, a learning management system for cybersecurity awareness, and professional services such as consulting. Serving a wide range of industries, Cofense's platform leverages a global network of trained employees to report suspected threats, enhancing detection and response capabilities that complement existing email gateway technologies.

Bugcrowd

Series A in 2015
Bugcrowd Inc. is a cybersecurity company that operates a crowdsourced platform connecting organizations with security researchers to enhance their digital defenses. Founded in 2011 and headquartered in San Francisco, California, with additional offices in London and Surry Hills, Bugcrowd provides a range of security testing solutions tailored to various sectors, including financial services, healthcare, retail, and technology. Its platform facilitates customized security testing programs, enabling clients to conduct penetration tests, manage bug bounty initiatives, and oversee vulnerability disclosures. Leveraging an AI-powered system, Bugcrowd matches organizations with skilled hackers from its extensive repository of vulnerabilities and hacker profiles, ensuring a scalable and adaptable approach to security. The company aims to empower organizations to proactively address security challenges and safeguard their assets against evolving threats.

Digital Shadows

Series A in 2015
Digital Shadows Ltd. is a cyber threat intelligence company focused on protecting organizations from data loss and targeted cyber attacks. Founded in 2011 and headquartered in London, with an additional office in Dallas, the company offers a range of services through its Digital Shadows SearchLight platform. This platform helps clients identify and mitigate digital risks by detecting data loss, monitoring hostile groups, and securing online brands. Key features include Data SearchLight for discovering leaked material, Threat SearchLight for tracking potential threats, and Brand Protect for monitoring mentions of organizations to flag damaging information. Additionally, the company provides VIP Protect, which focuses on personal threat monitoring and protecting sensitive information. Digital Shadows serves various sectors, including financial services, healthcare, defense, and government, and has established a strategic partnership with Lockpath, Inc. The company's services enable organizations to enhance their cyber situational awareness and effectively manage their digital risks.

Drawbridge Networks

Seed Round in 2014
Drawbridge Networks, Inc., founded in 2014 and based in New York, specializes in cybersecurity solutions designed to combat sophisticated cyber attacks that exploit vulnerabilities within organizational networks. As a subsidiary of OPAQ Networks, Inc., the company offers a unique product called PathProtect, which enhances network visibility and control. This innovative solution enables security teams to segment sensitive systems and swiftly quarantine infected hosts, thereby preventing lateral movement by attackers within the network. Drawbridge Networks focuses on empowering organizations to maintain control over their networks, addressing the evolving threat landscape where traditional perimeter defenses are no longer sufficient.

10x Genomics

Series B in 2014
10x Genomics is a life science technology company based in Pleasanton, California, that specializes in developing instruments, consumables, and software for the analysis of biological systems. Founded in 2012, the company offers a range of products, including Chromium instruments, microfluidic chips, slides, reagents, and various consumable products. Its innovative single cell solutions enable researchers to assess gene expression, immune profiling, epigenetics, and cellular heterogeneity at an individual cell level. The Visium spatial gene expression solution allows for the analysis of gene expression patterns across tissue samples, providing valuable insights into biological processes. 10x Genomics serves a diverse client base, including academic institutions, government organizations, and biopharmaceutical companies across multiple regions, including North America, Europe, and Asia. The company generates the majority of its revenue from consumables, underscoring its focus on providing essential tools for genomic research.

Anomali

Series B in 2014
Anomali, Inc. is a cybersecurity company specializing in threat intelligence solutions that help organizations detect and respond to cyber threats more effectively. Its platform enhances the identification of adversaries within a client's network by correlating threat indicators with real-time activity logs and historical forensic data. Anomali offers various products, including Anomali Reports for data breach detection, Anomali Enterprise Breach Analytics for personalized threat intelligence, and ThreatStream 6.0, which provides machine-readable intelligence to enhance existing security solutions. Additionally, ThreatStream Integrator connects to various threat intelligence sources, facilitating the sharing of information across organizations. The company serves a diverse clientele, including IT personnel, threat analysts, and executives across sectors such as healthcare and government. Founded in 2013 and based in Redwood City, California, Anomali was previously known as Threatstream, Inc. before rebranding in 2016.

Endgame

Series C in 2014
Endgame, Inc. is a security intelligence and analytics company based in Arlington, Virginia, with an additional office in San Francisco, California. Founded in 2008, the company specializes in providing endpoint security solutions for federal and commercial clients, enabling them to achieve real-time visibility and actionable insights across their digital environments. Endgame’s platform leverages machine learning and data science to detect and prevent sophisticated attacks at various stages of the attack lifecycle. This integrated approach empowers security operations teams and incident responders to transition from reactive crime scene investigators to proactive threat hunters, significantly reducing the time and cost associated with incident response. Additionally, Endgame offers software research and professional services to its federal customers, enhancing their ability to manage digital assets and respond to security threats effectively.
Spot something off? Help us improve by flagging any incorrect or outdated information. Just email us at support@teaserclub.com. Your feedback is most welcome.