About Us

SCYTHE Secures $10 Million Series A Investment for Expansion of Enterprise-Level Cybersecurity

SCYTHE, a leading company in adversarial emulation, announced the firm has secured $10 million in Series A funding, led Gula Tech Ventures and Paladin Capital Group. SCYTHE will appoint a member of the Energy Impact Partners (EIP) management team as a Board Observer. Energy Impact Partners (EIP) has invested in  Series A funding round.

SCYTHE makes it possible for offensive security, defensive security, and hybrid “purple” teams to quickly create and simulate real-world cybersecurity threats. This assists clients in validating their company’s and workers’ risk posture. SCYTHE’s advanced attack emulation platform for the enterprise and cybersecurity consulting sector will benefit from the new funding, which will allow the business to grow its engineering, sales and marketing, and customer service operations.

“We are delighted by our investors’ enthusiastic support of our growth as cybersecurity risks and ransomware continue to grow significantly. What the team has been building is truly transformative and bringing on EIP’s market insights will speed that deployment and adoption in the industry,” said Bryson Bort, CEO and Founder, SCYTHE.

Ron Gula, President and Co-Founder of Gula Tech Adventures, who also sits on SCYTHE’s board of directors said, “SCYTHE and its attack emulation platform have an outstanding track record of enabling enterprise to protect itself and we are so pleased to be partnering up with EIP in order to help bolster the security of US critical infrastructure,”

“SCYTHE has demonstrated a powerful working solution that can proactively defend any organization against the most advanced cyber threats targeting US and global digital infrastructure. Paladin is proud and excited to support SCYTHE in its continued impressive growth,” said Christopher Steed, Chief Investment Officer and Manager Director, Paladin Capitol Group.

“Security teams are struggling to validate the efficacy of security tools and are experiencing significant tech sprawl. SCYTHE’s agentless approach helps security teams validate the efficacy of such tools and justify spend. We’re very excited to partner with the Scythe team and look forward to helping them bring their technology to critical infrastructure sectors,” says Harry Giovani, Managing Partner at Energy Impact Partners.

Rezilion Secures $30 Million In Series A Funding to Automate DevSecOps

Rezilion, a cyber startup that uses automation to change DevSecOps, today received $30 million investment in Series A funding led by Guggenheim Investments. Current and former cybersecurity professionals and luminaries from Google, Microsoft, CrowdStrike, IBM, Cisco, PayPal, JP Morgan Chase, Nasdaq, eBay, Symantec, RedHat, RSA, and Tenable contributed to the round, as did new investment partners JVP and Kindred Capital.

With DevOps, code development has become fully automated, yet there is now a crippling bottleneck between engineering and security teams. Understanding, mitigating, and limiting the risk associated with the huge lines of code published by corporations every day is a constant problem, and it still involves extensive manual work by highly skilled engineers. As a result, businesses must choose between remaining secure and distributing products quickly.

Rezilion makes security as agile as DevOps by automating repetitive security bottlenecks. It is the only approach that significantly minimizes the amount of security effort necessary to deploy new digital products while maintaining the security of software platforms. Clients who use Rezilion’s vulnerability validation technology have decreased their patching backlog by more than 70% on average, freeing up important engineering resources to focus on product expansion.

“Rezilion’s product suite is a game changer for security teams. It creates a win-win, allowing companies to speed innovative products and features to market while enhancing their security posture. We believe Rezilion has created a truly compelling value proposition for security teams, one that greatly increases return on time while thoroughly protecting one’s core infrastructure,” said Rusty Parks, Senior Managing Director of Guggenheim Investments.

“At Rezilion, we are deeply committed to helping organizations drive their own innovation by reducing the resource drain, inaccuracies and operational friction created by manual security work. We know there’s never been a better time for organizations to experience what we call ‘trust in motion,’ or the peace of mind that comes from moving fast while staying safe and secure,” said Liran Tancman, co-founder and CEO of Rezilion. “

“Our technology brings developers and security teams together. This funding round will allow us to dramatically accelerate our vision by advancing product development and driving growth on a global scale,” says Shlomi Boutnaru, co-founder and CTO of Rezilion.

“Rezilion’s pioneering approach generates a host of benefits to meet the needs of CEOs, CIOs and CISOs, from expediting digital transformation, faster product rollouts and enhanced productivity and compliance to the adoption of state-of-the-art development best-practices and the guarantee of better security and improved ROI. Under the proven leadership of Liran and Shlomi, we look forward to expanding Rezilion’s markets and offerings to provide more value based on its unique technology,” stated Yoav Tzruya, General Partner at JVP.

The funds will be utilized to rapidly accelerate Rezilion’s go-to-market strategy, including partnering with other DevSecOps solution providers and expanding operations across the US and Europe. Additional product development attempts to bridge the gap between security and engineering, increasing the productivity of both teams so that software can be delivered on time and businesses can innovate more quickly.

Neosec raises $20.7 Million in Series A Funding To Protect APIs Against Business Abuse And Data Theft

Neosec announced that it has emerged out of stealth mode and closed a $20.7 million Series A funding round led by True Ventures, New Era Capital Partners, TLV, and SixThirty, as well as security gurus Mark Anderson, Gary Fish, Mickey Boodaei, Rakesh Loonkar, and Shailesh Rao.

The firm is taking a different approach than today’s traditional application security products, which often rely on signature-based approaches to secure a perimeter. Instead, Neosec uses known XDR (Extended Detection and Response) security approaches, such as precise behavioural analytics, to uncover vulnerabilities and business abuse hidden within APIs.

“Today’s new applications are all API-driven, which creates a new attack surface that puts business fundamentals at risk. Traditional application security techniques are scarcely relevant in a cloud and API-first world,” said Brian Sack, principal at TLV Partners.

APIs are the foundations of digital business, and they enable to accelerate innovation and software development by allowing organisations, partners, and services to communicate seamlessly. While several security solutions promise to secure APIs today, the majority rely on traditional signatures, allowing API calls to proceed without any practical checks of their usage. These systems have no way of detecting bad conduct in APIs, so they let authenticated clients engage with them as they see fit, presuming they’re safe and allowed. 

“Today, APIs contain both money and data as well as govern key interactions within a business and to customers, partners and suppliers. Every API is a window into an organization’s business systems and potentially exposes key business logic and processes. Ignoring this blind spot is no longer an option, so the need for a new approach to API security is critical,” said Puneet Agarwal, partner at True Ventures.

Neosec learns every API user’s and client’s baseline behaviour automatically, correlating and profiling different entities such as users, customers, business processes, and partners. It allows users to see, investigate, and hunt for threats utilizing precise timelines of each user entity’s activities.

“One of the greatest challenges facing cybersecurity is the severe lack of logical visibility and behavioral assessment of APIs. Existing technologies were not created to address the incredible exposure organizations now have through their APIs. We created an entirely new approach based on data analytics to provide a complete understanding of all API interactions. It is fully automated, SaaS delivered and able to protect increasing exposure through digital business,” said Engel.

ThreatWarrior declares around $10 Million Series A Funding Led by Ecliptic Capital, CrowdStrike Falcon Fund, and Alumni Ventures Group

ThreatWarrior, a specialist in cloud-native network threat intelligence, announced the completion of a $10 million Series A round funding led by Ecliptic Capital. CrowdStrike Falcon Fund and Alumni Ventures Group were among the investors in the oversubscribed round. This new fund will be utilised to help the organization accelerate its progress, support product development, and enhance its go-to-market strategy.

ThreatWarrior’s threat intelligence platform assists security analysts in intelligently prioritizing and triaging warnings, delivers detailed and actionable information throughout the company, substantially reducing false positives and alert fatigue. The AI-powered solution allows clients to view everything that is going on across their company while also boosting threat analysis, investigation, and actions on all threat activity.

“The fundamental shift toward cloud computing and hybrid deployment models has exposed companies across all industries to increasingly sophisticated cyberattacks. Our platform provides the real-time intelligence and predictive analysis organizations need to stay ahead of bad actors, wherever they strike. When attacks do surface, ThreatWarrior cuts through the noise and helps security teams focus on actual threats – not false alarms. That’s the way cybersecurity should be,” said Bruce Coughlin, CEO at ThreatWarrior.

“ThreatWarrior is helping solve a critical problem in the cybersecurity industry — a lack of contextual intelligence and visibility across the enterprise, including public cloud environments. ThreatWarrior aggregates intelligence, analyzes behavior and correlates context on-premises and in the cloud to identify attacks wherever they occur. CrowdStrike is proud to support continued innovation in the cybersecurity industry by participating in ThreatWarrior’s Series A,” said Michael Sentonas, Chief Technology Officer at CrowdStrike.

“We are proud to be long-term partners for the companies we invest in, and we are thrilled to lead the Series A for ThreatWarrior. ThreatWarrior has built a stellar leadership team with deep experience in delivering best-in-class products and services. Their platform provides contextualized alerting that eliminates the noise allowing the security team to prioritize response to the alerts that matter. Its network behavioral analysis is addressing head-on the critical market need and its category-creating Supply Chain Threat Detection offering couldn’t be more timely,” said Adam Lipman, Co-founder and Managing Partner at Ecliptic Capital.

Drata Raises $25M in Series A Funding to Accelerate Growth of its Cybersecurity and Compliance Automation Platform

GGV Capital led a $25 million Series A round of funding for Drata, next-generation cybersecurity and compliance automation startup. The fresh funding comes six months after the company raised funds in its first seed round and launch out of stealth. Through automated security control monitoring and evidence gathering, Drata’s platform assists businesses in achieving and maintaining ongoing compliance. Along with many strategic investors and security practitioners, the round included new investors Okta Ventures and Silicon Valley CISO Investors (SVCI), as well as insiders Cowboy Ventures and Leaders Fund.

“Comprehensive proof of a company’s security and compliance posture has quickly become a requirement for doing business. Drata’s technology allows a company to streamline the audit preparation process, get immediate visibility into real-time security performance, and understand exactly how their controls map to various compliance frameworks. The company has proven to be a true industry disruptor with their continuous approach to compliance, and GGV looks forward to supporting the team as they rapidly scale.” says Oren Yunger of GGV Capital.

SVCI is an angel syndicate comprised of some of the world’s top CISOs, all of whom have firsthand experience with compliance difficulties. The organisation decided to back Drata as the category leader after seeing the new approach Drata brings to the table and reviewing available solutions in the industry.

Clearco, SmartRecruiters, The Good Face Project, 360 Insights, and Trust & Will are among Drata’s current customers, which span a wide range of industries. The funds will be used to hire for important go-to-market functions and to expand the Drata platform beyond SOC 2 to include ISO 27001, the European compliance counterpart, and other security frameworks.

“In a matter of minutes, we had Drata integrated with our environment and continuously monitoring our controls,” says Christine Smoley, Security Engineering Lead at Clearco. “We’re now able to see our audit-readiness in real time and receive tailored insights outlining exactly what needs to be done to remediate gaps. The Drata team has removed the headache from the compliance experience and allowed us to engage our people in the process of establishing a ‘security-first’ mindset.”

Drata stands apart in an increasingly competitive field by taking an automation-driven approach to ongoing compliance. Users can get immediate visibility into their security program and automate the compliance process from start to finish, including employee onboarding, policy generation, vendor management, risk assessment, and more. The company aims to give consumers the quickest time-to-value while minimising the number of additional tools needed. Drata is the first compliance automation solution based on a single-tenant database design, ensuring that no customer’s data ever comes into contact with another’s.

“We knew that there had to be a better way,” says Adam Markowitz, Drata’s CEO and Co-Founder. “We launched Drata to help customers automate compliance and build trust. We also developed our platform with customization and flexibility top-of-mind, allowing for the seamless addition of new security frameworks and use by companies from startup level to enterprise. The market response has been astounding. We onboarded our 100th customer 60 days after the initial launch and are growing at an average month-over-month rate of 100%. With the addition of ISO 27001 and more to come, we’re looking forward to helping more companies achieve and maintain continuous compliance.”