Your Source for Venture Capital and Private Equity Financings

Offensive Security Completes Growth Funding

2018-09-04
NEW YORK, NY, Offensive Security today announced that it received a growth investment from Spectrum Equity, with participation by TenEleven Ventures.
Offensive Security, the leading provider of online penetration testing training and certification, today announced that it received a growth investment from Spectrum Equity, with participation by TenEleven Ventures. The company will use the investment to expand and evolve its industry-defining security training and certifications, virtual lab offerings and to support the Kali Linux open source project and community.

Offensive Security was founded in 2007 on the belief that the primary means to achieve sound defensive security is through an offensive approach. The company created the first practical, hands-on online penetration testing certification programs that are highly-respected by both employers and employees alike. Thirty percent of Fortune 1000 companies employ Offensive Security Certified Professionals (OSCP), who have passed its rigorous certification programs.

Offensive Security also offers innovative virtual labs, giving users safe virtual network environments designed to be attacked by course takers to complement training courses and sharpen penetration testing skills. Additionally, Offensive Security funds and maintains important community projects, including the open source Kali Linux distribution, the leading operating system used by millions of penetration testers around the world.

"Our goal from the beginning has been to close the gap between the defensive and offensive security fields," said Mati Aharoni, the founder of Offensive Security. "We're proud of the growth of the company and our global community, but there's more work to do." Joe Steinbach, CEO of Offensive Security, added "Spectrum Equity's funding enables us to accelerate investment and reflects our commitment to delivering market-leading products and services, including ensuring that Kali Linux remains freely available to the community forever - now with greater resources behind it."

Offensive Security's courses and certifications have become an industry standard as information security professionals increasingly recognize the importance of penetration testing skills to advance in their careers. According to Indeed's 2017 year-end report, within technology jobs, the OSCP certification ranked in the top 10 of the fastest growing skills for job seekers and was the only information security-related skill on the list. These professionals are also highly sought-after by organizations across the private and public sectors to help better protect their organizations. According to the same Indeed report, OSCP is the fourth fastest growing technology skill in demand among employers.

"Offensive Security's unique online training courses develop hands-on penetration testing skills, and this gives its certifications unmatched credibility," said Adam Margolin, Managing Director at Spectrum Equity. "The company was created by the community for the community, and we are excited to continue this mission going forward."

About Spectrum Equity

Spectrum Equity is a leading growth equity firm providing capital and strategic support to innovative companies in the information economy. For 25 years, the firm has partnered with proven entrepreneurs and management teams to build long-term value in market-leading software, information services and Internet companies. Representative investments include Ancestry, Bats Global Markets, GoodRx, Grubhub, Lynda.com, SurveyMonkey, Teachers Pay Teachers, Verafin and World-Check. For more information, visit www.spectrumequity.com.

About Offensive Security

Offensive Security is the leading provider of online penetration testing training and certification for information security professionals. Created by the community for the community, Offensive Security's one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.
(c) by Massinvestor, Inc. For contact info, please check out our about page.
>> Click here for in-depth research on 9,000+ startups and 5,000+ VC investors