VanishID
Venture Round in 2025 
Picnic is a cybersecurity firm that proactively protects people and companies against the biggest threat vector in cyber today: attacks by social engineers. Social engineers are hackers who use public information about you, your family, and your company to craft attacks that include phishing scams, ransomware, impersonation, identity theft, malware, elder fraud, and many others. Picnic proactively finds and removes the information about businesses and people that can be harvested by social engineers. Our technology works automatically, seamlessly, and continuously to protect you, your organization, and also your family. We make you less visible and reduce your attack surface. This is next-generation security—security at the human level.
Get in touch to learn more about how we preemptively safeguard enterprises and individual employees from social engineering attacks.
Abstract Security
Series A in 2024 
Abstract Security is a company that provides advanced data management solutions aimed at enhancing security and compliance analytics. It specializes in optimizing data usage while ensuring effective detection and compliance, thereby alleviating the burden on security teams. Abstract Security's offerings include a data security operations platform that incorporates artificial intelligence for threat detection, automated risk assessment, and seamless response capabilities. The platform surpasses conventional security information and event management systems by analyzing essential enterprise data for proactive cybersecurity risk management. Additionally, the company's privacy-first data lake architecture supports real-time analytics, enabling organizations to safeguard their digital assets effectively.
Blackwell Security
Seed Round in 2024 
Blackwell Security offers managed security operations for healthcare organizations to deliver complete protection and rapid response. The company aids in enhancing an organization’s cybersecurity maturity by providing specialized guidance to streamline and bolster its security practices, address gaps in its cyber compliance posture, and proactively facilitate improvements across its program.
Abstract Security
Seed Round in 2024 
Abstract Security is a company that provides advanced data management solutions aimed at enhancing security and compliance analytics. It specializes in optimizing data usage while ensuring effective detection and compliance, thereby alleviating the burden on security teams. Abstract Security's offerings include a data security operations platform that incorporates artificial intelligence for threat detection, automated risk assessment, and seamless response capabilities. The platform surpasses conventional security information and event management systems by analyzing essential enterprise data for proactive cybersecurity risk management. Additionally, the company's privacy-first data lake architecture supports real-time analytics, enabling organizations to safeguard their digital assets effectively.
Bugcrowd develops an AI-powered platform that connects businesses with trusted cybersecurity researchers. It offers comprehensive security testing solutions for web, mobile, source code, and client-side applications. Serving various sectors, Bugcrowd helps organizations identify vulnerabilities and strengthen their defenses against sophisticated threats.
Ostra is a non-profit organization that offers inter-company occupational health services, emphasizing the prevention of occupational diseases. Founded under a law from 1901, the organization operates based on an inter-professional agreement, providing support to its members in maintaining workplace health and safety. Ostra is dedicated to enhancing the investment in preventive measures related to occupational health. It aims to assist businesses in managing health risks associated with their work environments, thereby promoting overall employee well-being. By combining expertise with a commitment to prevention, Ostra plays a vital role in safeguarding the health of workers across various industries.
Spec is a fraud detection and defense platform that analyzes traffic to websites and APIs to identify visitors' identity and intent and detect fraudulent users and abusive bots, including those using AI-powered tools or stolen data. The platform orchestrates integrations and workflows to deliver live routing decisions that optimize outcomes for each user visit, helping businesses protect against online fraud and abuse. It provides comprehensive insights across the customer journey and can be deployed with minimal effort via a no-code setup to prevent fraud losses and reduce friction.
Revelstoke
Series B in 2023 
Revelstoke is a developer of an innovative automation platform that aims to simplify security orchestration, automation, and response (SOAR) for security teams. By providing a no-code interface, the platform enables users to gather and analyze security data without the need for extensive programming skills. This functionality allows businesses to seamlessly switch between endpoint detection technologies, automating tasks within their security operations centers. Additionally, Revelstoke's low-code or no-code integration capabilities facilitate the efficient management of security data, empowering teams to operate more effectively and respond to threats with greater speed and precision.
Ostra is a non-profit organization that offers inter-company occupational health services, emphasizing the prevention of occupational diseases. Founded under a law from 1901, the organization operates based on an inter-professional agreement, providing support to its members in maintaining workplace health and safety. Ostra is dedicated to enhancing the investment in preventive measures related to occupational health. It aims to assist businesses in managing health risks associated with their work environments, thereby promoting overall employee well-being. By combining expertise with a commitment to prevention, Ostra plays a vital role in safeguarding the health of workers across various industries.
SynSaber is a provider of industrial asset and network monitoring solutions, focusing on enhancing the security of operational technology (OT) environments. The company develops a vendor-agnostic visibility and detection application that offers continuous insights into the status, vulnerabilities, and threats facing industrial systems. Its software can be rapidly deployed on existing hardware or within virtualized and containerized environments, seamlessly integrating with existing workflows to deliver relevant data to security information and event management systems, security orchestration, automation and response platforms, or managed security service providers. By equipping critical infrastructure operators and asset owners with this flexible tool, SynSaber enables them to effectively monitor, assess, and defend against industrial threats.
Spec is a fraud detection and defense platform that analyzes traffic to websites and APIs to identify visitors' identity and intent and detect fraudulent users and abusive bots, including those using AI-powered tools or stolen data. The platform orchestrates integrations and workflows to deliver live routing decisions that optimize outcomes for each user visit, helping businesses protect against online fraud and abuse. It provides comprehensive insights across the customer journey and can be deployed with minimal effort via a no-code setup to prevent fraud losses and reduce friction.
Picnic is a cybersecurity firm that proactively protects people and companies against the biggest threat vector in cyber today: attacks by social engineers. Social engineers are hackers who use public information about you, your family, and your company to craft attacks that include phishing scams, ransomware, impersonation, identity theft, malware, elder fraud, and many others. Picnic proactively finds and removes the information about businesses and people that can be harvested by social engineers. Our technology works automatically, seamlessly, and continuously to protect you, your organization, and also your family. We make you less visible and reduce your attack surface. This is next-generation security—security at the human level.
Get in touch to learn more about how we preemptively safeguard enterprises and individual employees from social engineering attacks.
Revelstoke
Series A in 2022 
Revelstoke is a developer of an innovative automation platform that aims to simplify security orchestration, automation, and response (SOAR) for security teams. By providing a no-code interface, the platform enables users to gather and analyze security data without the need for extensive programming skills. This functionality allows businesses to seamlessly switch between endpoint detection technologies, automating tasks within their security operations centers. Additionally, Revelstoke's low-code or no-code integration capabilities facilitate the efficient management of security data, empowering teams to operate more effectively and respond to threats with greater speed and precision.
Blue Lava is the leading cybersecurity program management solution enabling enterprise security and IT teams to effectively strategize, prioritize, and budget core cybersecurity programs. It enables visibility into the full enterprise IT infrastructure - highlighting and quantifying the strengths and weaknesses of supporting technology, people, and processes and provides for what-if scenario modeling and risk analysis. In addition, Blue Lava delivers these results quickly and easily without the need for expansive professional service engagements and enables CISOs/CIOs to communicate them with confidence to the board or other executives using a standard NIST CF format or Blue Lava's own rich CMM format. Blue Lava is the fastest way to build a high-performance cybersecurity program.
SecZetta, Inc. specializes in identity lifecycle management and identity and access management software and services. Founded in 2006 and headquartered in Newport, Rhode Island, with an additional office in Bellingham, Massachusetts, the company offers a range of solutions designed to manage non-employees and their access to organizational resources. Key products include NE Profile, which helps identify third-party relationships and associated risks; NE Access, which manages third-party identities; and ID Proxy, which analyzes and processes employee data. SecZetta also provides consulting services focusing on governance, risk management frameworks, and security audits, alongside implementation and managed services for identity and access management. The company serves various sectors, including retail, healthcare, finance, and education, aiming to enhance security and streamline the onboarding process for non-employees.
SynSaber
Seed Round in 2021 
SynSaber is a provider of industrial asset and network monitoring solutions, focusing on enhancing the security of operational technology (OT) environments. The company develops a vendor-agnostic visibility and detection application that offers continuous insights into the status, vulnerabilities, and threats facing industrial systems. Its software can be rapidly deployed on existing hardware or within virtualized and containerized environments, seamlessly integrating with existing workflows to deliver relevant data to security information and event management systems, security orchestration, automation and response platforms, or managed security service providers. By equipping critical infrastructure operators and asset owners with this flexible tool, SynSaber enables them to effectively monitor, assess, and defend against industrial threats.
Spec is a fraud detection and defense platform that analyzes traffic to websites and APIs to identify visitors' identity and intent and detect fraudulent users and abusive bots, including those using AI-powered tools or stolen data. The platform orchestrates integrations and workflows to deliver live routing decisions that optimize outcomes for each user visit, helping businesses protect against online fraud and abuse. It provides comprehensive insights across the customer journey and can be deployed with minimal effort via a no-code setup to prevent fraud losses and reduce friction.
Bugcrowd develops an AI-powered platform that connects businesses with trusted cybersecurity researchers. It offers comprehensive security testing solutions for web, mobile, source code, and client-side applications. Serving various sectors, Bugcrowd helps organizations identify vulnerabilities and strengthen their defenses against sophisticated threats.
ZeroNorth
Series A in 2020 
ZeroNorth, Inc. is a cybersecurity company that specializes in risk-based vulnerability orchestration for applications and infrastructure. Founded in 2015 and headquartered in Boston, Massachusetts, ZeroNorth offers a comprehensive software platform that streamlines the identification and remediation of security vulnerabilities. Its solution enables organizations to implement an automated and consistent software security program while providing visibility into business risks, compliance, and overall risk management. The platform supports various applications, including compliance with industry standards, product security, and supply chain security, making it a valuable tool for executives, developers, and IT security professionals. By integrating security into the application delivery process without disrupting production environments, ZeroNorth helps enterprises enhance their defenses against sophisticated cyber threats. The company was previously known as CYBRIC Inc.
DisruptOps
Series A in 2020 
DisruptOps is a developer of a cloud security operations platform designed for modern enterprises navigating cloud environments. The platform offers real-time monitoring, distributed alerting, and automated response capabilities to mitigate security risks in cloud infrastructures. Unlike traditional cloud security tools that focus primarily on compliance and assessment, DisruptOps emphasizes automation in security response, providing targeted alerts and streamlined remediation processes that integrate with existing operational tools. By combining enhanced visibility with operational automation, DisruptOps empowers organizations to accelerate their cloud adoption while reinforcing security controls and optimizing cloud expenditures.
SecZetta, Inc. specializes in identity lifecycle management and identity and access management software and services. Founded in 2006 and headquartered in Newport, Rhode Island, with an additional office in Bellingham, Massachusetts, the company offers a range of solutions designed to manage non-employees and their access to organizational resources. Key products include NE Profile, which helps identify third-party relationships and associated risks; NE Access, which manages third-party identities; and ID Proxy, which analyzes and processes employee data. SecZetta also provides consulting services focusing on governance, risk management frameworks, and security audits, alongside implementation and managed services for identity and access management. The company serves various sectors, including retail, healthcare, finance, and education, aiming to enhance security and streamline the onboarding process for non-employees.
ZeroNorth
Series A in 2019 
ZeroNorth, Inc. is a cybersecurity company that specializes in risk-based vulnerability orchestration for applications and infrastructure. Founded in 2015 and headquartered in Boston, Massachusetts, ZeroNorth offers a comprehensive software platform that streamlines the identification and remediation of security vulnerabilities. Its solution enables organizations to implement an automated and consistent software security program while providing visibility into business risks, compliance, and overall risk management. The platform supports various applications, including compliance with industry standards, product security, and supply chain security, making it a valuable tool for executives, developers, and IT security professionals. By integrating security into the application delivery process without disrupting production environments, ZeroNorth helps enterprises enhance their defenses against sophisticated cyber threats. The company was previously known as CYBRIC Inc.
DisruptOps
Seed Round in 2018 
DisruptOps is a developer of a cloud security operations platform designed for modern enterprises navigating cloud environments. The platform offers real-time monitoring, distributed alerting, and automated response capabilities to mitigate security risks in cloud infrastructures. Unlike traditional cloud security tools that focus primarily on compliance and assessment, DisruptOps emphasizes automation in security response, providing targeted alerts and streamlined remediation processes that integrate with existing operational tools. By combining enhanced visibility with operational automation, DisruptOps empowers organizations to accelerate their cloud adoption while reinforcing security controls and optimizing cloud expenditures.
Twistlock
Series C in 2018 
Twistlock Inc. is a provider of comprehensive security solutions for cloud-native applications, focusing on Docker container security for DevOps environments. Founded in 2015, the company offers a suite of products designed to protect applications throughout their development lifecycle and into production. Its flagship product, Twistlock, enables developers and security teams to safeguard container-based applications with features such as vulnerability management, compliance, access control, and runtime defense. Twistlock's Trust component scans images and registries to identify vulnerabilities and configuration errors, while Twistlock Runtime delivers real-time threat protection and policy enforcement. The company is trusted by a significant portion of the Fortune 100 and is headquartered in Portland, Oregon, with additional offices in New York City, Baton Rouge, London, and Herzliya, Israel. As of July 2019, Twistlock operates as a subsidiary of Palo Alto Networks, Inc.
Bugcrowd develops an AI-powered platform that connects businesses with trusted cybersecurity researchers. It offers comprehensive security testing solutions for web, mobile, source code, and client-side applications. Serving various sectors, Bugcrowd helps organizations identify vulnerabilities and strengthen their defenses against sophisticated threats.
Sqrrl is a Big Data Analytics company that specializes in uncovering hidden threats within organizational data through its advanced platform, Sqrrl Enterprise. This platform empowers security analysts by enabling them to analyze disparate datasets, facilitating proactive threat detection and response. Sqrrl's technology employs a combination of Big Data tools, including Hadoop and machine learning, along with link analysis and advanced visualization techniques. By automatically identifying unusual activity and revealing hidden connections in data, Sqrrl allows users to quickly comprehend the context of potential security breaches, such as cyber-espionage and insider threats. This capability significantly reduces the time and resources needed for threat investigation, enhancing overall cybersecurity efforts.
Twistlock
Series B in 2017 
Twistlock Inc. is a provider of comprehensive security solutions for cloud-native applications, focusing on Docker container security for DevOps environments. Founded in 2015, the company offers a suite of products designed to protect applications throughout their development lifecycle and into production. Its flagship product, Twistlock, enables developers and security teams to safeguard container-based applications with features such as vulnerability management, compliance, access control, and runtime defense. Twistlock's Trust component scans images and registries to identify vulnerabilities and configuration errors, while Twistlock Runtime delivers real-time threat protection and policy enforcement. The company is trusted by a significant portion of the Fortune 100 and is headquartered in Portland, Oregon, with additional offices in New York City, Baton Rouge, London, and Herzliya, Israel. As of July 2019, Twistlock operates as a subsidiary of Palo Alto Networks, Inc.
CyberGRX is a cybersecurity company based in Denver, Colorado, that specializes in third-party cyber risk management. The company offers a comprehensive platform designed to help organizations identify, assess, mitigate, and monitor their cyber risk exposure across their entire partner ecosystem. By leveraging automation and advanced analytics, CyberGRX enables enterprises to effectively manage and monitor risks associated with their vendors, partners, and customers. The platform provides a cost-effective and scalable solution, allowing organizations to gain complete visibility into their risk portfolio while facilitating real-time decision-making and predictive capabilities.
CyberGRX is a cybersecurity company based in Denver, Colorado, that specializes in third-party cyber risk management. The company offers a comprehensive platform designed to help organizations identify, assess, mitigate, and monitor their cyber risk exposure across their entire partner ecosystem. By leveraging automation and advanced analytics, CyberGRX enables enterprises to effectively manage and monitor risks associated with their vendors, partners, and customers. The platform provides a cost-effective and scalable solution, allowing organizations to gain complete visibility into their risk portfolio while facilitating real-time decision-making and predictive capabilities.
Twistlock
Series A in 2016 
Twistlock Inc. is a provider of comprehensive security solutions for cloud-native applications, focusing on Docker container security for DevOps environments. Founded in 2015, the company offers a suite of products designed to protect applications throughout their development lifecycle and into production. Its flagship product, Twistlock, enables developers and security teams to safeguard container-based applications with features such as vulnerability management, compliance, access control, and runtime defense. Twistlock's Trust component scans images and registries to identify vulnerabilities and configuration errors, while Twistlock Runtime delivers real-time threat protection and policy enforcement. The company is trusted by a significant portion of the Fortune 100 and is headquartered in Portland, Oregon, with additional offices in New York City, Baton Rouge, London, and Herzliya, Israel. As of July 2019, Twistlock operates as a subsidiary of Palo Alto Networks, Inc.
Verodin, Inc. is a software company based in Purcellville, Virginia, specializing in cybersecurity solutions. Founded in 2014, Verodin has developed the Security Instrumentation Platform (SIP), which enables organizations to measure, manage, and enhance their cybersecurity effectiveness. The platform provides tools for testing and validating the effectiveness of layered security infrastructures across various technologies and personnel, revealing an organization's true security posture. By offering evidence that cybersecurity technologies and processes are functioning effectively across endpoints, email, cloud, and network controls, Verodin empowers businesses to continuously safeguard their critical assets. As of May 2019, Verodin operates as a subsidiary of FireEye, Inc.
Bugcrowd develops an AI-powered platform that connects businesses with trusted cybersecurity researchers. It offers comprehensive security testing solutions for web, mobile, source code, and client-side applications. Serving various sectors, Bugcrowd helps organizations identify vulnerabilities and strengthen their defenses against sophisticated threats.
Cymmetria
Series A in 2015 
Cymmetria Inc. is a cybersecurity company based in Tel Aviv, Israel, that specializes in deception technology to enhance organizational security. Founded in 2014 by security expert Gadi Evron, the company offers a suite of products including MazeRunner, a comprehensive cyber deception solution that diverts attackers and provides forensic data, and ActiveSOC, which automates the validation and triage of alerts while generating intelligence from low-scoring events. Additionally, Cymmetria provides deception services that analyze environments and create tailored deception strategies aimed at maximizing effectiveness. By shifting the balance in cybersecurity, Cymmetria empowers organizations to detect lateral movements, automate incident responses, and mitigate attacks, ultimately enhancing visibility and security within their networks.
Bugcrowd develops an AI-powered platform that connects businesses with trusted cybersecurity researchers. It offers comprehensive security testing solutions for web, mobile, source code, and client-side applications. Serving various sectors, Bugcrowd helps organizations identify vulnerabilities and strengthen their defenses against sophisticated threats.
Sqrrl is a Big Data Analytics company that specializes in uncovering hidden threats within organizational data through its advanced platform, Sqrrl Enterprise. This platform empowers security analysts by enabling them to analyze disparate datasets, facilitating proactive threat detection and response. Sqrrl's technology employs a combination of Big Data tools, including Hadoop and machine learning, along with link analysis and advanced visualization techniques. By automatically identifying unusual activity and revealing hidden connections in data, Sqrrl allows users to quickly comprehend the context of potential security breaches, such as cyber-espionage and insider threats. This capability significantly reduces the time and resources needed for threat investigation, enhancing overall cybersecurity efforts.
Carbon Black
Series E in 2014 
Carbon Black, Inc. is a cybersecurity company that offers advanced security solutions to clients in the United States and internationally. Founded in 2002 and headquartered in Waltham, Massachusetts, the company provides a comprehensive platform known as the Cb Predictive Security Cloud, which leverages big data and analytics to enhance endpoint security. Carbon Black's suite of products includes endpoint detection and response solutions, antivirus software, threat hunting services, and real-time security operations capabilities. Its offerings help organizations predict, prevent, detect, respond to, and remediate cyber threats, including malware and ransomware attacks. The company serves a diverse clientele, including security-focused enterprises, government agencies, and small to mid-sized organizations. In January 2016, Carbon Black changed its name from Bit9, Inc. and has since established itself as a leader in the cybersecurity industry, providing innovative solutions to protect critical systems and data. As of October 2019, Carbon Black operates as a subsidiary of VMware, Inc.
Carbon Black
Series E in 2014 
Carbon Black, Inc. is a cybersecurity company that offers advanced security solutions to clients in the United States and internationally. Founded in 2002 and headquartered in Waltham, Massachusetts, the company provides a comprehensive platform known as the Cb Predictive Security Cloud, which leverages big data and analytics to enhance endpoint security. Carbon Black's suite of products includes endpoint detection and response solutions, antivirus software, threat hunting services, and real-time security operations capabilities. Its offerings help organizations predict, prevent, detect, respond to, and remediate cyber threats, including malware and ransomware attacks. The company serves a diverse clientele, including security-focused enterprises, government agencies, and small to mid-sized organizations. In January 2016, Carbon Black changed its name from Bit9, Inc. and has since established itself as a leader in the cybersecurity industry, providing innovative solutions to protect critical systems and data. As of October 2019, Carbon Black operates as a subsidiary of VMware, Inc.
VisiTrend
Seed Round in 2013 
VisiTrend makes powerful analytics easier to use through interactive visualization. Several analytics are included with an initial focus on cyber security. We have both a SaaS offering and a virtual appliance that can be setup on-site. VisiTrend connects to several different data stores including relational databases and big data solutions such as Hadoop. Users can interact with a visualization to run machine learning algorithms on their data without writing a line of code. Social features enable users to share analytics, data, and visualizations.
Bugcrowd
Seed Round in 2013 
Bugcrowd develops an AI-powered platform that connects businesses with trusted cybersecurity researchers. It offers comprehensive security testing solutions for web, mobile, source code, and client-side applications. Serving various sectors, Bugcrowd helps organizations identify vulnerabilities and strengthen their defenses against sophisticated threats.