Your Source for Venture Capital and Private Equity Financings

SafeBreach Lands $15M Series A Round

2016-07-26
SUNNYVALE, CA, SafeBreach, a leading innovator of continuous security validation, today announced that it has closed a $15 million Series A funding round.
The round includes new investors Deutsche Telekom Capital Partners, Hewlett Packard Pathfinder and Maverick Ventures, along with previous investors Sequoia Capital and Shlomo Kramer. With the new funding, the company will be expanding their research and development, sales and marketing positions to more effectively meet demand from customers and partners.

The speed and agility of attackers -- and the inability for enterprises to close every potential gap -- has prompted calls in the industry to augment blocking and prevention with predictive measures that can preemptively reduce the threat surface. Leading industry analyst Gartner has defined their vision of an Adaptive Security Architecture that enables integrated and continuous assessment, response and improvement. SafeBreach's pioneering advances in allowing organizations to get into the mind of a hacker, anticipate likely attack scenarios and remove exposure before compromise, are the embodiment of what Gartner categorizes as predictive capabilities.

'So many companies chase the same problems, but very few actually grasp the issues that security leaders are struggling with,' said Investment Partner Guy Horowitz of Deutsche Telekom Capital Partners. 'SafeBreach is coming at security from a strategic viewpoint by providing practical and continuous security validation of enterprise security risks through a 'hacker's point-of-view.' This allows organizations to quantify cyber threats in advance and mitigate them effectively. SafeBreach is building a tool which every security team should add to their arsenal.'

'We had many alternatives for funding but elected to go with strong financial backers with strategic value-add that will help SafeBreach aggressively grow our market leadership,' said Guy Bejerano, CEO and co-founder of SafeBreach. 'We see the market shifting towards the understanding that while breaches may be inevitable, the impact doesn't have to be. Our customers are successfully reducing their attack surface and adapting their defenses while using our platform.'

SafeBreach, a finalist for Black Hat's Most Innovative Startup, has seen rapid customer adoption since the general availability of its platform. The company's customer base now includes financial, high-tech and retail companies that are deploying the platform for a range of use cases -- from challenging the efficacy of their security controls and validating compliance, to identifying outbound exfiltration routes.

As a market leader, SafeBreach continues to incorporate more actionable and context-rich features on its platform:

Deeper attack scenario context--Integration with threat intelligence partner FireEye enhances organizational context and prioritization of compromise indicators and risk.
CISO dashboard and reports--SafeBreach delivers new CSO reports and a dashboard that provides insights into the key mitigation efforts required for the maximum security impact in an organization.
Endpoint simulation enhancements--SafeBreach simulators can now be used to validate the efficacy of endpoint security solutions and simulate breach scenarios exploiting corporate endpoints.
Ticketing systems integration--When a breach scenario is simulated, SOC teams can open security trouble tickets with both JIRA and ServiceNow to initiate the workflow for resolution.
Hacker's Playbook enhancements--SafeBreach Labs continues to add breach methods based on real-world investigative data to its playbook of simulations, including attacks in the headlines such as CryptoLocker, Wekby, Carbanak and Cryptobit.

SafeBreach will also be attending and speaking at the Black Hat Conference, July 30 - August 4, 2016 in Las Vegas, Booth #766. Those interested in meeting the company, can schedule a meeting and demo here. Additionally, Co-founder & CTO Itzik Kotler and VP of Security Research Amit Klein will be presenting 'Crippling HTTPS with Unholy PAC' at 4:20 p.m. PT on Wednesday, August 3.

The SafeBreach centralized management system incorporates the complete Hackers' Playbook of breach methodologies and manages a distributed network of breach simulators from a centralized location. SafeBreach simulators perform the role of the attacker in a multitude of real-world, specific scenarios -- from external attacks to insider threats to third party risk -- mimicking traffic within the cyber kill chain and exposing any vulnerability in technology, policy and/or process.

About SafeBreach:
SafeBreach is a pioneer in the emerging category of continuous security validation. The company's groundbreaking platform provides a 'hacker's view' of an enterprise's security posture to proactively predict attacks, validate security controls and improve SOC analyst response. SafeBreach automatically executes breach methods with an extensive and growing Hacker's Playbook of research and real-world investigative data. The company is funded by Sequoia Capital, Deutsche Telekom Capital, Hewlett Packard Pathfinder and investor Shlomo Kramer. For more information, visit www.safebreach.com or follow on Twitter @SafeBreach.
(c) by Massinvestor, Inc. For contact info, please check out our about page.
>> Click here for in-depth research on 9,000+ startups and 5,000+ VC investors