SlideShare a Scribd company logo
1 of 65
Download to read offline
Cybersecurity Snapshot | December 2019
David DeWalt
Chairman
Eric McAlpine
Managing Partner
Michael Tedesco
Managing Partner
Ken Gonzalez
Partner
Keith Skirbe
Director
Dino Boukouris
Director
Jeremy Isagon, CFA
Associate
Tim Van Tuyle
Associate
Evan Gibney
Senior Analyst
Jay Keswani
Analyst
Momentum Cyber Is Pleased To Release Its Monthly Cybersecurity Snapshot.
Cybersecurity Snapshot | December 2019
Purpose
▪ We are dedicated to consistently providing valuable insights on the dynamic and rapidly evolving Cybersecurity landscape
▪ We maintain the industry leading proprietary M&A and Financing Transaction Database – unrivaled in its accuracy, quality, and
scale
▪ We complement our proprietary database with data from various industry leading databases and research publishers, primarily
from North America and around the world, representing millions of data points and decades of institutional industry knowledge
and experience
Background
▪ Our December Cybersecurity Snapshot focuses on private and public market strategic activity and key sectors
▪ Key highlights include:
- Examined December Cybersecurity transactions (M&A and VC / PE) to provide valuable insights, identify key historical industry
trends, and evaluate year-to-date performance
- Updated the CYBERscape to reflect recently added Cybersecurity companies
- Highlighted key M&A and financing transactions as well as IPOs and public market performance
1
I. Foreword | Paul Martini (CEO, iboss) 3
II. About Momentum Cyber 5
III. Executive Summary 12
IV. Strategic M&A & Financing Deal Activity 16
V. CYBERscape 19
VI. Public Company Trading Analysis 21
VII. Transaction Profiles 26
i. Highlighted M&A Transactions 27
ii. Highlighted Fundraising Transactions 40
Table of Contents
2
About
Momentum Cyber
VII.
I.
Data center network security moves to the cloud where the users,
applications, and data live.
Foreword | The Future Of Network Security Is In The Cloud
Featured Author
By Paul Martini (CEO, iboss).
4
The Evolution Of Network Security
Paul Martini
Paul is the CEO, co-founder, & chief architect of
iboss, where he pioneered the award-winning
iboss platform. Paul has been recognized for his
leadership and innovation, receiving the EY
Entrepreneur of The Year award and being
named one of Goldman Sachs’ 100 Most
Intriguing Entrepreneurs. Paul holds 100+ issued
patents in cybersecurity, networking and
technology and has had his work published in
many scientific journals.
Past:
Consolidation
of Perimeter
into Firewall
Present:
Shift of
Perimeter to
the Cloud
Future:
Shift Inspection
Engines to the
Cloud (SASE)
▪ Reduced number of physical egress points, resulting in fewer
appliance deployment opportunities
▪ Led to creation of NGFW with integrated IDS / IPS, malware
protection, advanced threat protection, URL filtering,
content blocking, etc.
▪ Movement away from traditional perimeters
▪ Transformational infrastructure shift leading to exponential
increase in bandwidth of encrypted traffic
▪ $20B+ appliance market presents massive opportunity for
cloud disruption
▪ Digital business requires access from anywhere, at anytime
▪ More users, devices, apps, services & data located outside
enterprise perimeter
▪ Complexity, latency and need to decrypt and inspect
encrypted traffic increases
Key Drivers That Are Inverting The Network Perimeter
Company Data
Center
Cloud Applications
& Files Move From
Servers To SaaS
Users Go Mobile With
Devices & Laptops
Network Security
Moves To Cloud
Exponential
Bandwidth
Explosion
Shift To
Encrypted
Traffic
SASE | The Convergence & Inversion Of Network & Security Architectures
Network-As-A-Service Network-Security-As-A-ServiceSASE
Connect Secure
Secure Access Service Edge
(“SASE”)
SD-WAN
Carriers
CDN
WAN Optimization
agrees that the fundamental network security delivery model needed to change,
and in August 2019 defined “SASE” to capture the movement of this inverted perimeter:
“Demand for consolidation of networking and security-as-a-service capabilities into a
cloud-delivered Secure Access Service Edge (SASE)"
Network Security CASB
WAAPaaS FWaaS
Cloud SWG DNS
ZTNA / VPN RBI
<1%
Forecasted Enterprise SASE Strategy Adoption
40%
2018 2024
Network-as-a-Service
Bandwidth Aggregators
Networking Vendors
Source: Gartner Report: The Future of Network Security Is In The Cloud (August 2019)
About
Momentum Cyber
VII.
II.
Momentum Cyber is the premier
trusted advisor to the Cybersecurity
industry providing bespoke high-impact
advice combined with tailored senior-
level access. The firm was founded by
world-class advisors and operators and
caters to the unique needs of both
earlier stage Founders, CEOs, & Boards
as well as the complexity of later stage
& public companies throughout their
lifecycle – Incubation to Exit.
Empathy
Objectivity
Action
Tenacity
Innovation
Long Term Loyalty
Sense of Humor
Dave DeWalt
Founder & Chairman
30+ Years in Tech, 17 Years as CEO
>$20B in Value Creation
Dino Boukouris
Founding Member
& Director
Eric McAlpine
Founder & Managing Partner
20+ Years Cybersecurity Board/CEO
Advisor, Founder & Engineer
Keith Skirbe
Founding Member
& Director
$250+ Billion250+ Deals
Michael Tedesco
Founder & Managing Partner
25+ Years M&A and Board Advisory Across
Enterprise IT, Board Member, & Investor
Ken Gonzalez
Partner
20+ Years Cybersecurity
Strategy, M&A, & Investing
M&A And Strategic Advisory Exclusively For Cybersecurity.
The Premier Strategic Advisor In Cybersecurity
The Leadership Team
6
Our Principals Are World-Class Advisors & Operators.
About The Firm
Momentum Cyber provides world-class M&A and strategic advice combined with unparalleled senior-level access to the Cybersecurity
ecosystem. We advise on a broad range of strategic activities, including mergers and acquisitions, board & special situations, corporate strategy
& development, corporate finance, and operational excellence. We are a mission driven firm with a passion for Cybersecurity.
Categorized Data Points On
>3,500 Cybersecurity
Companies (CYBERcloud)
1M+
Cyber Exit Savvy – Deep
Expertise Selling to Strategic
& Financial Buyers
Total M&A Transactions & Deal
Value As A Team Since 1994
250+ $250B+
Unparalleled Access Across the
Cybersecurity Ecosystem with
Executives, Board Members,
Investors, & CISOs
Cybersecurity Transactions &
Total Deal Value Executed By
Team Members Since 2002
48 $16B
Unrivaled Thought Leadership In
Cybersecurity Through Insightful
Research
Average & Median
Cybersecurity M&A
Deal Value
Over A Century Of Experience
In Cybersecurity As World-
Class Advisors & Operators
$371M $91M cloud
7
Unparalleled Proprietary Access & Insights Provides A Significant Competitive Advantage For Our Clients.
| Momentum’s Proprietary Cybersecurity Data Platformcloud
Channel &
Service Providers
380+
Financing
Transactions
2,000+
Transaction Database | 3,500+ Cybersecurity Transactions
NSA / CIA
Contacts
Strong Israel
Network
Unrivalled Industry Network
Monthly, Quarterly,
Mid-Year, & Annual Reports
CYBERscape
(720+ Companies)
Bespoke Industry &
Sub-Sector Coverage (45+ Sectors)
Channel Reports /
Whitepapers
Detailed Transaction Profiles
(1,000+ Profiles)
Proprietary Industry Content
Thousands Of Hours Dedicated To Building A Robust Cyber Big Data Platform | Deep Relationships, Strategic Market / Industry Insights, & Proprietary Content
3,500+
Cyber
Companies
Strategic & Investor
Contacts14,500+
10,250+
Executives &
Board Of Directors
2,100+
Investors
(VC / PE)
750+
Leading
CISOs
425+
Media &
Influencers
M&A
Transactions
1,500+
Undisclosed
Valuations
Proprietary
Insights
Key Ecosystem Partners
CYBERscape
(800+ Companies)
575,000+
Emails
Sent
4,500+
Pages Of Content
Created
Frequent Releases Of Content To
Highly Engaged Subscriber Base
Top Funded
Cyber Companies
300
Top Cyber
Investors
100
Most Active
Cyber Acquirers
50
8
9
Bespoke Client Advisory Services
Mergers &
Acquisitions
- Sellside
- Buyside
- Divestitures
- Joint Ventures
- Dual Track
Corporate
Finance
Board & Special
Situation Advisory
Corporate Strategy &
Development
Partnerships &
Business Development
A Bespoke High-Impact Advisory Boutique With Unique Senior-Level Access.
Balanced & Highly Experienced Advisors
Advice. Access.
Network Of Key Cyber Decision Makers
Executives Entrepreneurs
Board
Members
Policy
Influencers
Investors
Chief Security
Officers
Unrivalled Deal Experience And Comprehensive Coverage Across The Cybersecurity Landscape.
Tremendous Advisory Track Record In Cybersecurity
acquired by
acquired by acquiredacquired by acquired by
acquired
acquiredstrategic investment in
Undisclosed Consumer
Security Company
Security
Analytics
Network
Security
Managed Detection
& Response
Network
Security
Web
Security
Consumer
Security
Managed Security
Service Provider
IoT
Security
acquired by
Cloud
Security
acquired by
Secure Cloud
Orchestration
acquired
Mobile
Security
acquired
Endpoint
Security
acquired
Data
Security
acquired
MDM
Vulnerability
Management
acquired
acquired by
SIEM
acquired by
Network / Web
Security
acquired
Email
Security
Network
Security
acquired acquired
Data
Security
acquired by
Email
Security
acquired
Managed Security
Service Provider
acquired
Intrusion
Detection
acquired by
Vulnerability
Management
acquired by
Security
Analytics
Strategic Advisor
Diversified
Security
Security Operations
acquired by
10
Note: Deals with disclosed deal values greater than $25 Million.
Dave DeWalt’s Tremendous M&A Track Record As CEO, Chairman, & Investor For Three Decades.
M&A In Cybersecurity | A Unique CEO & Board Perspective
Orchestration &
Automation
acquires
Threat
Intelligence
acquires
Network
Forensics
acquires
Incidence
Response
acquires
SIEM
acquires
Network
Security
IPO
acquires
Network / Web
Security
acquires
Application
Control
acquired by
Content Mgmt.
Software
acquires
Web
Security
acquires
Data Loss
Prevention
acquiresacquires
Email
Security
Endpoint
Encryption
ScanAlert
Diversified
Security
acquired by
acquired by
Security
Orchestration
acquired by
Security
Analytics
11
Executive
Summary
I.
III.
December Financing Deals: Breakdown By Stage2
$30
$95
$111
$70
9
7 4 6
Early Stage Series A Series B Series C+
Financing Activity
27 Financing transactions completed with total capital raised of $317M (median of $8M)
59% Of total financing deals were Early Stage to Series A (median of $6M)
Notable
Deals
Most Active
Sectors
Strategic Deal Flow Commentary
Source: Momentum Cyber Proprietary M&A & Financing Transaction Database, Capital IQ, 451 Group, Crunchbase, and TechCrunch.
(1) Includes target companies that have no financing history available or bootstrapped. Non-exits include targets that were previously acquired, divested / spun out, or listed on a public exchange.
(2) Excludes debt & PIPE transactions.
13
December 2019 Strategic Deal Flow
M&A Activity
15
M&A transactions announced in December 2019 with disclosed deal values of $1.2B
(median disclosed deal value of $34M)
5th Billion-dollar-plus acquisition of the year (but the first involving a private company
seller) in F5 Networks’ acquisition of Shape Security
Notable
Deals
Most Active
Sectors
$48M
Series B
$25M
Series B
Risk &
Compliance (6)
Network & Infra.
Security (5)
December M&A Deals: Total $ Raised Prior to Exit
6
1
2 2
-
3
1
Non-Exits Not Disclosed <$1M $1M-$10M $10M-$20M $20M-$50M $50M+
# of Deals
1
Median
Size
$4.4M $13.0M $26.2M $7.8M
# of Deals
Total Amount Raised ($M)
Capped Off Another Record Year Of Cybersecurity Strategic Activity, Achieving Annual All-Time Highs Across M&A & Financings.
$28M
Series B
Data
Security (3)
$40M
Series D
Data
Security (3)
Security
Consulting (3)
Application
Security (2)
Cloud
Security (3)
acquires
$1.0B
acquires
$78M
acquires acquires
SecOps / IR /
Threat Intel (2)
The Cybersecurity Dashboard | December 2019
14
8
8
1
9
5
17
7
61
31
18
10
11
31
1116
7
7
1
9
3
31
31415
17
13
23
29
4
183 188
2018 2019
$27.3 Billion
2019 M&A Volume
188
2019 M&A Transactions
$8.9 Billion
2019 Financing Volume
418
2019 Financing Transactions
M&A Activity
Deal Count Deal Count
M&AFinancing Activity
$16.1
$27.3
2018 2019
Deal Value ($B) Deal Value ($B)
Monthly Deal Count Pulse
2018
Total: 183
2018
(EV / 2018E Rev)
Multiple as of 12/31/18
2019
(EV / 2019E Rev)
Multiple as of 12/31/19
Notable Financing Transactions 2019
Deal Count
Financing
Deal Value ($B)
402
418
2018 2019
$6.4
$8.9
2018 2019
Financing ActivityApplication Security
Blockchain
Cloud Security
Data Security
Digital Risk Management
Endpoint Security
Fraud & Transaction Security
Identity & Access Management
IoT
Messaging Security
Mobile Security
MSSP
Network & Infrastructure Security
Risk & Compliance
SecOps / IR / Threat Intel
Security Consulting & Services
Web Security
Notable M&A Transactions 2019
41
38
26
29
32
40 40 43
40
33
32
36
32 3437
26
35
43
28 29
40
36
38
24
37 37 37
36
43
32
43
21
43
27
36
27
21
1714 14
12 13
15
18
9
18 17
10
26
1517 13 13 17 18
11 10
18 14
11
13 16
16
12
19
11 11
16
13
26
20
15
5
15
25
35
45
Jan-17 May-17 Sep-17 Jan-18 May-18 Sep-18 Jan-19 May-19 Sep-19
Financing M&A
Cyber M&A EV Distribution
20192018
53%
9%
18%
16%
4%
Date Company Amt. ($M)
09/25/19 $395.1
06/24/19 $309.4
01/15/19 $261.0
09/26/19 $218.9
11/14/19 $200.0
08/05/19 $200.0
07/11/19 $200.0
11/05/19 $165.0
03/12/19 $150.0
09/18/19 $147.0
45
7
39
48
29
13
64
5
44
25
26
12
6
21
11111227
11
21
45
12
13
16
48
28968
40
51
40
10 17
2019
Total: 418
2018
Total: 402
2019
Total: 188
37%
11%25%
19%
9%
$0-$50M $50M-$100M $100M-$250M $250M-$1B $1B+
Target Acquirer EV ($M)
$10,700.0
$3,820.0
$2,100.0
$1,395.8
$1,000.0
$815.0
$780.0
$618.5
$576.6
$560.0
Enterprise Assets
Public Comps
Max 23.9x
Median 6.0x
Median 6.9x
Min 2.0x Min 2.3x
Max 17.1x
| Innovation Program Start-Up Contests
High-Value Platform For Companies To Showcase The New Ways They Are Tackling Present & Future Cybersecurity Issues.
15
RSAC Innovation Sandbox Contest | Monday, February 24th, 2020
RSA Conference 2020 Innovation Programs Overview
RSAC Launch Pad | Wednesday, February 26th, 2020
The RSAC Innovation Sandbox Contest brings out Cybersecurity’s boldest new innovators
who have made it their mission to minimize risk. Each year, 10 finalists grab the spotlight for
a three-minute pitch while demonstrating groundbreaking security technologies to the
broader RSA Conference community.
RSAC Launch Pad is designed to give early stage startups a platform to share their brilliant
industry solutions. Three finalists will compete in a Shark Tank®-style format to try to
convince Cybersecurity venture capitalists, that their soon-to-be launched product has
strong potential for success.
Behind every great cybersecurity company is a stroke of genius that started it all; when it comes to getting those ideas off the ground, there’s no better
place than RSA Conference. Launch Pad and Innovation Sandbox are part of the RSA Conference Innovation Programs, which present an opportunity
for start-up companies to compete and showcase their brilliant industry solutions. Learn more about the RSAC Innovation Programs here.
2019 Participants Other Past Participants
(Winner) (Runner-Up)
Moderator
Hugh Thompson
JudgesPanel
Asheem Chandna Scott Darling Dorit Dor Patrick Heim Paul Kocher
Event Details
▪ RSA Conference attendees with a Full Conference or Expo Plus Pass can watch this
event live on Monday, Feb 24th in San Francisco
▪ Winner announced at 4:30 PM PT on Feb 24th
▪ Click here to register for RSA Conference
JudgesPanel
Theresia GouwNiloofar Howe Enrique Salem
Event Details
▪ RSA Conference attendees with a Full Conference or Expo Plus Pass can watch these
start-ups present live on Wednesday, Feb 26th in San Francisco
▪ Presenters will deliver a 5-minute live pitch on stage to top venture capitalists; following
the pitch, these VCs will ask the presenter questions
▪ Presenters must be open to signing a convertible bond agreement with one or more of
the venture capitalists
▪ Click here to register for RSA Conference
RSAC Launch Pad
Evaluation Criteria
What is the problem you are trying to solve? And for whom?
Originality & soundness of idea or product to solve problem.
How much impact / reach will the product have?
RSAC Innovation Sandbox
HUMAN
ELEMENT
Strategic M&A
and Financing
Deal Activity
II.
IV.
Date Target Acquirer Target Sector EV ($M)
12/30/19 SecOps & Incident Response NA
12/23/19 Risk & Compliance NA
12/20/19 Data Security $1.1
12/19/19 Application Security $1,000.0
12/17/19 Data Security NA
12/13/19 Security Consulting & Services NA
12/12/19
Network & Infrastructure
Security
NA
12/12/19 SecOps & Incident Response $28.0
Cybersecurity M&A
M&A Activity: 15 Transactions | Disclosed Values Of $1.2B.
December 2019 Strategic Deal Flow | M&A
Source: Momentum Cyber Proprietary M&A & Financing Transaction Database, Capital IQ, Crunchbase, and Pitchbook.
17
Date Target Acquirer Target Sector EV ($M)
12/10/19 Cloud Security NA
12/05/19 Security Consulting & Services $5.6
12/04/19 Security Consulting & Services NA
12/03/19 MSSP NA
12/02/19 Data Security NA
12/02/19
Network & Infrastructure
Security
$78.0
12/02/19 Application Security $40.0
(Secure Content for
Confluence Application)
(Cybersecurity
Operations)
Date Company Select Investors Funding Stage Amt ($M)
12/27/19 - Angel $1.0
12/26/19 - Angel $0.5
12/19/19 Orbit Venture Partners
Convertible
Debt
$10.0
12/19/19
LiveOak Venture Partners, Next Coast Ventures,
Brett Hurt, Rony Kahan
Series A $5.4
12/17/19
High Alpha, Jump Capital, Greenspring Associates,
SVB
Series B $24.8
12/17/19 YL Ventures Seed $5.3
12/17/19 Jolt Capital Series B $11.0
12/17/19
Campana & Schott GmbH, WISAG Sicherheit &
Service Holding GmbH & Co. KG
Early Stage VC -
12/16/19 Brabantse Ontwikkelings Maatschappij Later Stage VC $2.8
12/12/19 ACE Management Equity Partner, Omnes Capital
PE Growth /
Expansion
$3.3
12/11/19
HuPo Capital, Oriental Fortune Capital, Maintrend
Capital, Shenzhen Capital Group
Series A $28.4
12/11/19 Blossom Capital, Accel, Index Ventures Series A $15.1
12/11/19
Battery Ventures, Wing Venture Capital, Ten
Eleven, Unusual Ventures
Series B $27.5
12/11/19 - Later Stage VC $8.6
18
Venture Capital & Private Equity Activity: 27 Transactions | Disclosed Amount Raised Of $317 Million.
December 2019 Strategic Deal Flow | Financings
Source: Momentum Cyber Proprietary M&A & Financing Transaction Database, Capital IQ, Crunchbase, and Pitchbook.
Note: Investor name listed in bold text denotes lead investor.
Cybersecurity Investing (VC & PE)
Date Company Select Investors Funding Stage Amt ($M)
12/10/19
Goldman Sachs, Cisco, Paladin Capital Group,
AirTree Ventures, ForgePoint Capital
Series B $47.7
12/10/19 - Early Stage VC $5.5
12/10/19
ICONIQ, GV, MassMutual, Blackstone, TenEleven,
Bessemer, ClearSky, Scale, AllegisCyber
Series D $40.0
12/10/19
Jerusalem Venture Partners, Kindred Capital,
LocalGlobe, Samsung NEXT, & Angels
Seed $8.0
12/06/19 - Seed $3.9
12/05/19
Alsop Louie Partners, Working Lab Capital, Inner
Loop Capital, Renegade Ventures
Series A $6.3
12/05/19
Costanoa Ventures, Vertex Ventures Israel, Crane
Venture Partners, & Angels
Series A $13.0
12/5/19 Fortune Capital Later Stage VC $8.5
12/04/19
Gilda VC, Equentia Natural Resources, Artha India
Ventures, Shangrila Infotech, & Others
Seed $1.0
12/04/19 Balderton Capital & Angels Series A $12.0
12/04/19 Oak HC/FT, Aleph, Lane Bess Series A $15.0
12/03/19 MS&AD Ventures, WTI Later Stage VC $7.0
12/02/19
Okta Ventures, SGH Capital, Core Ventures
Group, Future Ventures
Seed $4.9
Mo An
Technology
V.
Public Company
Trading Analysis
III.
VI.
70
90
110
130
150
170
Dec-18 Jan-19 Feb-19 Mar-19 Apr-19 May-19 Jun-19 Jul-19 Aug-19 Sep-19 Oct-19 Nov-19 Dec-19
90
95
100
105
110
12/2 12/6 12/10 12/14 12/18 12/22 12/26 12/30
Source: Capital IQ. Market data updated as of December 31st, 2019.
Company Price Change (%) Company Price Change (%)
$5.96 1.1% $231.25 1.8%
$6.44 13.9% $24.30 62.0%
$110.96 (5.9%) $114.78 (3.3%)
$17.06 13.7% $83.37 (4.7%)
$49.87 (14.0%) $56.02 (0.1%)
$116.58 (4.9%) $23.60 (5.7%)
$16.53 (1.4%) $16.66 46.9%
$32.80 (8.5%) $18.55 (4.1%)
$106.76 1.6% $149.77 0.4%
$3.41 (6.5%) $23.96 (11.7%)
$43.38 (2.2%) $51.67 (5.2%)
$115.37 (11.1%) $17.59 (8.4%)
$17.12 (8.2%) $46.50 (10.8%)
December Stock Price Performance
High & Low Growth Cybersecurity Stocks Were Relatively Flat In December.
22
Index
Legend
LTM Indexed Stock Performance
December 2019 Indexed Stock Performance
High Growth
Security
Low Growth
Security
S&P 500 NASDAQ HACK
Stock Price Performance Analysis
December Stock Price Performance
28.9%
40.9%
10.6%
35.2%
23.2%
(0.6%)
3.8%
4.7%
(0.7%)
(3.0%)
Cons. | Act
Rev: $220.1 $225.9
EPS: $0.01 $0.02
Cons. | Act
Rev: $769.3 $771.9
EPS: $1.04 $1.05
Cons. | Act
Rev: $243.6 $242.7
EPS: $0.20 $0.21
Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act
Rev: $422.5 $426.8 Rev: $276.3 $280.0 Rev: $490.9 $490.9 Rev: $69.9 $73.9 Rev: $118.8 $125.1 Rev: $103.0 $108.1
EPS: $0.14 $0.15 EPS: $0.02 $0.03 EPS: $1.40 $1.44 EPS: ($0.15) ($0.16) EPS: ($0.12) ($0.07) EPS: $0.47 $0.65
Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act
Rev: $91.0 $91.6 Rev: $533.6 $547.5 Rev: $61.9 $60.2 Rev: $101.6 $103.4 Rev: $143.9 $153.0 Rev: $63.1 $79.7
EPS: ($0.01) ($0.02) EPS: $0.56 $0.67 EPS: $0.01 $0.01 EPS: $0.11 $0.13 EPS: ($0.12) ($0.07) EPS: $0.15 $0.36
Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act
Rev: $55.0 $61.8 Rev: $224.3 $227.4 Rev: $82.4 $82.7 Rev: $80.1 $83.2 Rev: $70.5 $75.9 Rev: $136.1 $141.3
EPS: $0.04 $0.13 EPS: $0.39 $0.49 EPS: $0.53 $0.66 EPS: ($0.03) $0.01 EPS: $0.02 $0.07 EPS: ($0.03) $0.01
Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act
Rev: $605.2 $626.3 Rev: $88.8 $91.9 Rev: $378.1 $382.7 Rev: $25.2 $25.6 Rev: $89.8 $93.6
EPS: $0.54 $0.58 EPS: ($0.11) ($0.07) EPS: $0.50 $0.58 EPS: ($0.17) ($0.17) EPS: $0.01 $0.03
Earnings Scorecard
Earnings Release Calendar And Results.
23
Source: Capital IQ and public company filings.
Note: Revenue figures listed are in $M.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
3Q19 3Q193Q19 3Q19 3Q19 3Q20 3Q19
3Q191H19 3Q19 3Q203Q20 3Q19 3Q19
3Q19 Q1203Q19 3Q203Q19 3Q19 2Q20
3Q19 1Q203Q20 3Q193Q19
|
|
|
|
|
|
|
|
|
|
|
|
IPO Pipeline
Earnings Performance
|
|
|
|
Public Company Trading Analysis
24
High Growth & Low Growth Cybersecurity.
Source: Capital IQ. Market data updated as of December 31st, 2019.
Note: NM – Not Meaningful, NA – Not Available. *Price performance from IPO price.
Company Stock Price
LTM Price
Performance
Market
Cap ($M)
Enterprise
Value ($M)
Revenue Growth EV / Revenue EV / EBITDA P / E
LTM 2018A-2019E 2019E-2020E LTM CY 2019E CY 2020E LTM CY 2019E CY 2020E LTM CY 2019E CY 2020E
High Growth Cybersecurity (>20% CAGR)
$149.77 38.6% $22,826 $22,945 33.5% 30.4% 22.5% 10.5x 9.8x 8.0x NM NM 43.1x 81.8x 80.5x 64.0x
$231.25 25.4% 22,653 21,609 24.2% 21.4% 20.4% 7.2x 6.9x 5.7x 28.5x 29.2x 24.7x 43.3x 46.7x 41.2x
$115.37 82.7% 13,983 13,713 48.0% 43.9% 31.5% 25.7x 23.9x 18.1x NM NM NM NM NM NM
$49.87 46.7% 10,251 9,417 96.9% 86.9% 45.2% 23.0x 20.2x 13.9x NM NM NM NM NM NM
$114.78 32.9% 6,480 6,227 26.7% 23.3% 19.9% 7.4x 7.0x 5.9x 41.9x 40.6x 33.7x 65.6x 66.3x 60.2x
$46.50 11.3% 5,950 5,607 56.0% 47.3% 31.0% 16.8x 15.7x 12.0x NM NM NM NM NM NM
$17.06 13.7% 5,121 4,484 47.1% 46.5% 33.2% 17.3x 15.9x 11.9x NM NM NM NM NM NM
$116.58 67.9% 4,407 3,901 31.4% 25.5% 18.7% 9.4x 9.1x 7.6x 29.7x 30.1x 26.9x 43.3x 44.7x 41.9x
$56.02 78.1% 2,767 2,782 30.5% 32.5% 23.1% 9.1x 8.6x 7.0x NM NM NM NA NM NM
$43.38 32.5% 2,689 2,733 26.9% 25.3% 21.0% 7.1x 6.8x 5.6x 41.9x 40.3x 29.7x NM NM 68.3x
$23.96 13.2% 2,347 2,092 35.1% 31.6% 23.8% 6.3x 5.9x 4.8x NM NM NM NM NM NM
$23.60 (1.9%) 2,105 1,984 17.6% 14.5% 15.3% 7.1x 7.0x 6.0x NM NM NM 94.4x NM NM
$32.80 26.6% 1,547 1,502 19.7% 14.3% 13.5% 4.5x 4.4x 3.9x NM NM NM NM NM NM
$17.59 25.6% 603 505 NA 28.4% 23.1% 4.9x 4.6x 3.8x NM NM NM NM NM NM
Mean 38.0% 33.7% 24.4% 11.2x 10.4x 8.2x 35.5x 35.1x 31.6x 65.7x 59.5x 55.1x
Median 31.4% 29.4% 22.8% 8.3x 7.8x 6.5x 35.8x 35.2x 29.7x 65.6x 56.5x 60.2x
Low Growth Cybersecurity (<20% CAGR)
$106.76 59.6% $18,260 $16,361 19.8% 19.1% 15.2% 8.0x 7.6x 6.6x 29.5x 28.1x 23.4x 46.4x 44.4x 39.4x
$110.96 5.3% 16,892 15,208 4.2% 4.0% 3.0% 7.7x 7.6x 7.4x 14.9x 14.7x 14.2x 19.1x 18.1x 17.2x
$51.67 (5.1%) 7,260 5,793 2.7% 2.6% 4.7% 3.8x 3.8x 3.6x 11.8x 11.5x 11.3x 26.2x 26.7x 25.3x
$5.96 63.1% 5,861 6,954 13.1% 5.4% 7.1% 8.2x 8.0x 7.4x 15.0x 14.5x 13.5x 20.6x 19.4x 17.6x
$18.55 30.4% 5,695 7,390 11.8% 12.5% 11.6% 8.2x 7.9x 7.0x 16.7x 16.4x 15.4x 23.2x 22.4x 20.9x
$6.44 (10.7%) 3,554 3,441 14.9% 18.6% 9.0% 3.4x 3.2x 3.0x 22.3x 22.3x 20.1x 42.9x 42.9x 44.9x
$16.53 3.2% 3,508 3,601 6.4% 6.0% 8.0% 4.1x 4.1x 3.8x 35.0x 33.3x 29.8x NM NM NM
$83.37 12.2% 3,232 2,972 16.3% 15.3% 14.1% 9.6x 9.2x 8.1x 22.5x 21.5x 19.1x 37.7x 36.5x 33.3x
$24.30 62.0% 1,935 1,929 14.8% 19.3% 10.6% 8.2x 8.0x 7.3x 35.5x 40.3x NM NM 50.4x 79.6x
$16.66 3.7% 1,353 1,245 6.4% 6.0% 5.5% 2.3x 2.3x 2.1x NM NM NM NA NM NM
$17.12 32.7% 688 621 23.0% 17.6% 5.9% 2.5x 2.5x 2.4x 21.7x 22.5x 18.6x 36.4x 37.1x 28.2x
$3.41 24.2% 537 560 18.6% 15.4% 8.8% 2.3x 2.3x 2.1x 23.4x 18.8x 17.3x NA 87.1x 35.9x
Mean 12.7% 11.8% 8.6% 5.7x 5.5x 5.1x 22.6x 22.2x 18.3x 31.6x 38.5x 34.2x
Median 13.9% 13.9% 8.4% 5.9x 5.9x 5.2x 22.3x 21.5x 18.0x 31.3x 36.8x 30.8x
*
*
*
*
25
Public Company Trading Analysis: Operating Metrics
Company
Revenue ($M) Revenue Growth (%) EBITDA ($M) EBITDA Margin (%)
LTM CY 2019E CY 2020E LTM 2018A-2019E 19E-20E LTM CY 2019E CY 2020E LTM CY 2019E CY 2020E
High Growth Cybersecurity (>20% CAGR)
$2,190 $2,350 $2,880 33.5% 30.4% 22.5% $371 $390 $532 17.0% 16.6% 18.5%
3,016 3,146 3,789 24.2% 21.4% 20.4% 759 740 873 25.2% 23.5% 23.1%
534 575 756 48.0% 43.9% 31.5% (35) (42) (39) (6.6%) (7.3%) (5.2%)
410 467 678 96.9% 86.9% 45.2% (67) (53) (0) (16.3%) (11.4%) (0.0%)
843 884 1,060 26.7% 23.3% 19.9% 149 153 185 17.6% 17.4% 17.4%
333 358 469 56.0% 47.3% 31.0% 39 34 45 11.6% 9.5% 9.5%
259 282 376 47.1% 46.5% 33.2% (43) (44) (23) (16.5%) (15.5%) (6.1%)
413 431 511 31.4% 25.5% 18.7% 131 129 145 31.7% 30.1% 28.4%
304 323 398 30.5% 32.5% 23.1% 8 11 26 2.7% 3.4% 6.5%
382 403 487 26.9% 25.3% 21.0% 65 68 92 17.1% 16.8% 18.9%
333 352 436 35.1% 31.6% 23.8% (37) (38) (36) (11.0%) (10.7%) (8.2%)
278 285 329 17.6% 14.5% 15.3% 29 23 30 10.5% 7.9% 9.0%
330 340 386 19.7% 14.3% 13.5% (23) (27) (15) (7.0%) (7.8%) (3.9%)
102 109 134 NA 28.4% 23.1% (8) (6) (6) (7.4%) (5.6%) (4.5%)
Low Growth Cybersecurity (<20% CAGR)
$2,049 $2,145 $2,471 19.8% 19.1% 15.2% $556 $582 $701 27.1% 27.2% 28.4%
1,976 1,993 2,052 4.2% 4.0% 3.0% 1,018 1,033 1,072 51.5% 51.8% 52.2%
1,507 1,525 1,596 2.7% 2.6% 4.7% 492 503 513 32.6% 33.0% 32.1%
845 872 934 13.1% 5.4% 7.1% 462 479 516 54.7% 55.0% 55.2%
906 941 1,051 11.8% 12.5% 11.6% 443 451 481 48.8% 48.0% 45.8%
1,013 1,065 1,161 14.9% 18.6% 9.0% 154 154 171 15.2% 14.5% 14.7%
872 881 951 6.4% 6.0% 8.0% 103 108 121 11.8% 12.3% 12.7%
311 322 367 16.3% 15.3% 14.1% 132 138 156 42.5% 43.1% 42.5%
234 240 266 14.8% 19.3% 10.6% 54 48 30 23.2% 19.9% 11.3%
541 550 580 6.4% 6.0% 5.5% 13 11 14 2.4% 2.0% 2.5%
248 250 264 23.0% 17.6% 5.9% 29 28 33 11.5% 11.1% 12.6%
241 246 268 18.6% 15.4% 8.8% 24 30 32 9.9% 12.1% 12.1%
High Growth & Low Growth Cybersecurity.
Source: Capital IQ. Market data updated as of December 31st, 2019.
Note: NM – Not Meaningful, NA – Not Available.
Transaction
Profiles
VI.
VII.
Highlighted M&A
Transactions
acquires
Undisclosed
December 30, 2019
acquires
Undisclosed
December 23, 2019
acquires
$1.1 Million
December 20, 2019
acquires
$1,000.0 Million
December 19, 2019
acquires
Undisclosed
December 17, 2019
acquires
Undisclosed
December 13, 2019
acquires
Undisclosed
December 12, 2019
acquires
$28.0 Million
December 12, 2019
acquires
Undisclosed
December 10, 2019
acquires
$5.6 Million
December 05, 2019
acquires
Undisclosed
December 04, 2019
acquires
Undisclosed
December 03, 2019
acquires
Undisclosed
December 02, 2019
acquires
$78.0 Million
December 02, 2019
acquires
$40.0 Million
December 02, 2019
(Secure Content for Confluence Application)
(Cybersecurity Operations)
Date: 12/30/2019
acquires
HQ: New York, NY
Founded: 2001
CEO: Feris Rifai
SecurityOps & Incident Response Security Analytics
Transaction Overview
Bay Dynamics leverages businesses’ existing security investments to provide a cyber risk analytics platform that delivers actionable risk
insights and out-of-the-box business value. The Company is focused on providing automated cyber security and risk solutions for
enterprises.
Funding Summary: $31.0M
Target Overview
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Jul 2016 Series B
Jul 2014 Series A $8.0
$23.0
Acquisition Provides Broadcom With In-House, Machine-Learning-Powered Software To Analyze UEBA Threats.
Broadcom Acquires Bay Dynamics
Challenges Addressed
Risk Fabric Platform
Threat Matrix Risk Analysis User Profiles
▪ Identify & Prioritize Threats
▪ Calculate Threat Impacts
▪ Rank Risky Users & Entities
▪ Sort Risks By Model
▪ Drill Down Investigation
▪ Isolate & Investigate Emerging Threats
▪ Escalate Problematic Incidents
▪ Analyze Distributed Risk Vectors
▪ Visualize Targeted Investigations
▪ Hunt Down Known Threats
▪ Investigate Users & Entities
▪ Compare & Contrast Threat Indicators
▪ Rank Risky Users & Entities
▪ Critique Problematic Events
▪ Detailed Scenario Timelines
Kill Chain Analysis Policy Effectiveness Dashboards
▪ Visualize Emerging Threats
▪ Pinpoint Threat Stages & Impacts
▪ Track The Stages Of Risky Behavior
▪ Stop Known Malicious Threats
▪ Enact Targeted Response
▪ Identify Problematic Policies
▪ Automate Policy Review
▪ Communicate Across Stakeholders
▪ Employ Intelligent Remediation
▪ Track Policy-Related Metrics
▪ Prioritize Incidents & Actions
▪ Investigate Users & Incidents
▪ Monitor Trends & Performance
▪ Analyze & Validate Compliance
▪ Track Remediation Precision & Success
Detect Unusual
Behavior
Optimize Data
Loss Prevention
Uncover
Malicious Insiders
Pinpoint Multi-
Stage Threats
Connect SecOps
& Risk
Offset The Talent
Shortage
Symantec Partnership
In July 2017, Bay Dynamics announced a UEBA Technology Partnership with Symantec to integrate Bay
Dynamics’ flagship analytics platform, Risk Fabric, with Symantec’s DLP offering and other technologies.
Select Customers
29
Date: 12/23/2019
acquires
HQ: Salt Lake City, UT
Founded: 2015
CEO: Kelly White
Risk & Compliance Risk Ratings
Transaction Overview
Transaction Commentary
▪ “Mastercard has been one of those brands that has stood out as a true innovator, focusing on the real problems of real
businesses. By becoming part of their team, we have an opportunity to scale our solution and help companies in new
industries and geographies take steps to better manage their cybersecurity risk.” – Kelly White, CEO, Co-Founder, RiskRecon
▪ “The innovations from the talented team at RiskRecon will further accelerate our suite of cyber solutions designed to help
financial institutions, merchants and governments secure their digital assets. Through a powerful combination of AI and
data-driven advanced technology, RiskRecon offers an exciting opportunity to complement our existing strategy and
technology to secure the cyber space.” – Ajay Bhalla, President, Cyber & Intelligence, Mastercard
RiskRecon provides continuous vendor monitoring solutions that deliver risk-prioritized action plans, custom-tuned to match customer’s
risk priorities, providing the world’s easiest path to understanding and acting on third-party cyber risk
Funding Summary: $40.0M
Target Overview
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Aug 2018 Series B
Feb 2017 Series A
Apr 2016 Seed $3.0
$12.0
$25.0
Acquisition Broadens Mastercard’s Cybersecurity Capabilities With Strong Third-Party & Risk Management Capabilities.
Mastercard Acquires RiskRecon
Solutions Overviews
Why RiskRecon
Deep
Assessment
Customer Risk
Prioritization
Efficient Accurate
Third-Party Risk Management Enterprise Risk Management
Make Better Informed Vendor Selections
Prioritize Vendor Portfolio
Conduct Assessments More Efficiently
Realize Better Risk Outcomes
Manage Critical Vulnerabilities
Make Better Informed Vendor Selections
Prioritize Vendor Portfolio
Conduct Assessments More Efficiently
Realize Better Risk Outcomes
30
Date: 12/20/2019
acquires
HQ: Reggio Emilia, Italy
Founded: 2004
CEO: Andrea Chiozzi
Data Security Data Privacy
Transaction Overview
Transaction Commentary
▪ “With GDPR a new market has been born where companies need expert and efficient assistance to adapt to the new
Privacy rules, which are essential in the today's digital world. PrivacyLab is a young and well-managed company. By
leveraging on Warrant Hub's complementary skills and solid customer base, we aim to realize significant growth synergies. –
Fiorenzo Belleli, Managing Director, Founder, Warrant Hub
PrivacyLab provides GDPR compliance software solutions, eLearning modules, and training, enabling its clients to seamlessly comply
with European regulations.
Key Benefits
Target Overview
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Acquisition Expands Warrant Hub’s Offering With Consulting, Training, & Software Capabilities Enabling GDPR & Personal Data Compliance.
Warrant Hub Acquires PrivacyLab
Solutions Overview
Access Provisioning
Compliance Planning
Data & Archive Censusing
Disaster Recovery
Gap Analysis
Historical Archiving
Advanced Risk Analysis
Impact Assessment
Monitoring & Alerting
Privacy By Design
Register of Treatments (1st & 3rd Party)
Security Measure Identification
Check Personal Security Data Processed
Guides clients through the risk assessment process & determines necessary
measure to correctly process personal data while avoiding penalties
Produce Necessary Documentation
Generates treatment registers, appointment documents & contracts, and
ensures accurate archiving & tracking across all items produced
Monitor The Entire Data Processing Process
Enables correct configuration of data access with continuous monitoring
I.
II.
III.
$1.1 Million
31
Date: 12/19/2019
acquires
HQ: Santa Clara, CA
Founded: 2011
CEO: Derek Smith
ApplicationSecurity WAF & Application Security
Transaction Overview
Transaction Commentary
▪ “Since Shape’s inception, we observed a consistent pattern in customer after customer: the use of F5 technology to
deliver and enable their applications. Now, we look forward to the opportunity to deeply integrate into F5’s platform for
application delivery and security – F5 provides the optimum traffic flow insertion point for Shape’s industry-leading
online fraud and abuse prevention solutions. This, combined with F5’s global go-to-market scale, means we can jointly
protect significantly more customers’ applications and users from sophisticated attacks and malicious traffic.” – Derek
Smith, Co-Founder, CEO, Shape Security
▪ “With Shape, we will deliver end-to-end application protection, which means revenue generating, brand-anchoring
applications are protected from the point at which they are created through to the point where consumers interact with
them—from code to customer” – François Locoh-Donou, President, CEO, F5 Networks
Shape Security provides comprehensive application security on one integrated platform, leveraging AI & ML to accurately classify web
and protect mobile application sessions in real time over a billion times per day
$1,000.0 Million
Funding Summary: $183.0M
Target Overview
32
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Sep 2019 Series F
Nov 2018 Series E
Sep 2016 Series D
Mar 2014 Series C
Jan 2013 Series B
Jul 2012 Series A $5.9
$20.1
$40.0
$40.0
$26.0
$51.0
Acquisition Adds Protection Of Sophisticated, Automated, Web & Mobile App Attacks To F5’s Growing Security Software Portfolio.
F5 Networks Acquires Shape Security
Platform Overview
Shape examines interactions
between clients
and servers
Unique client telemetry is
gathered via uniquely
protected channels
Real-time analysis and
classification of all transactions,
devices and user behaviors
Device and account behavior
is further analyzed, classified,
and used to train ML
Supports real-time, near-real-
time, and offline insights and
decision-making
Application Security & Fraud Prevention Solutions
Shape
Defense
AI-powered web & mobile
fraud protection for
organizations of all sizes
Shape Enterprise
Defense
Comprehensive, bespoke,
implementation and web &
mobile fraud protection
API
Defense
Visibility & mitigation
options to protect
HTTP-based APIs
Manual-Attack
Defense
Protection against manual
labor farm attacks on web
applications
Blackfish
Proactive user credential
defense
Date: 12/13/2019
acquires
HQ: Westminster, CO
Founded: 2001
CEO: Tom McAndrew
SecurityConsulting& Services Risk Management Advisory
Transaction Overview
Transaction Commentary
▪ “We are thrilled with our new partnership with Apax, which will help drive our growth plans while continuing our
commitment to our customers, people, and core values. The leadership, support, and investment provided by Carlyle,
Chertoff, and Baird Capital have been instrumental in our success over the last four years, and we are excited to begin this
new chapter.” – Tom McAndrew, CEO, Coalfire
▪ “Coalfire is an established and highly-respected cybersecurity advisory and assessment services firm that is well-positioned
for further growth due to cybersecurity trends and the vision of its strong management team. The Apax Funds' investment
will assist the company in particular by increasing Coalfire's investment in technology; continuing to invest in thought
leadership, especially with respect to securing cloud environments; and deepening capabilities across assurance standards
while scaling its penetration testing and cyber risk services business.” – Rohan Haldea, Partner, Apax Partners
Coalfire is a Cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage
risk. By providing independent, tailored advice and services that span the cybersecurity lifecycle, Coalfire helps clients develop scalable
programs that improve their security posture, achieve their business objectives, and fuel their continued success
Prior Ownership
Target Overview
33
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Type EV ($ in M) Selected Investors
Sep 2015 Buyout NA
Acquisition Represents Coalfire’s Second Private Equity Owner, Will Provide Renewed Opportunity For Continued Growth.
Apax Partners Acquires Coalfire
Solutions Overviews
Industries Served
Cloud Service
Providers
Federal
Government
Financial
Services
Healthcare &
Life Sciences
Higher
Education
Hospitality Payments Retail
State & Local
Government
Technology Utilities
Coalfire Labs Cyber Engineering
Conduct proactive analysis of organization’s cyber threats to find
and fix vulnerabilities throughout the business.
Detect and protect against the cyber threats of today and the
emerging threats of tomorrow with Coalfire’s cyber engineering
services
CoalfireOne Cyber Risk Services
Use a powerful web platform that delivers the technology and
insight to help simplify compliance, reduce risk and empower
enterprise security
Build a solid security strategy with expert advisory services to help
develop informed tactics for managing threat and reducing risk
Compliance Services Secure Cloud Services
Bring order to overlapping assessments and mandates to meet
industry requirements while adopting a regulatory risk-aware
culture
Secure cloud migration, architecture, applications, and sensitive
data while ensuring continuous compliance
Date: 12/12/2019
acquires
HQ: Tampa, FL
Founded: 2004
CEO: David Robinson
Network& Infrastructure Security NAC
Transaction Overview
Transaction Commentary
▪ “The network perimeter is no longer confined to the four walls of a physical datacenter. Rather, it extends out to every
employee device or cloud-based application, introducing new complexities and risks to overwhelmed security teams. Over
the course of nearly 16 years, Impulse has focused on helping hundreds of customers protect millions of endpoints with its
flexible and easy-to-implement Network Access Control solution. We are thrilled to be part of the OPSWAT family and are
excited to help them in their mission to bring next-generation security practices to the critical infrastructure market.” – David
Robinson, CEO, Founder, Impulse Point
▪ “We made the decision to acquire Impulse after careful evaluation of many different SDP and NAC vendors and are
confident that integrating Impulse’s core technologies and teams with OPSWAT will deliver best-in-class network protection
to our customers. Through this combined solution, we will now be better positioned to extend our ‘trust no device, trust no
file’ doctrine to the network itself, empowering our joint customers to enforce access policies with ease, prevent known and
unknown threats, and reduce their overall risk exposure.” – Benny Czarny, Founder, CEO, OPSWAT
ImpulsePoint provides SafeConnect, which is a Software-Defined Perimeter (SDP) cloud-based service offering “hides” enterprise
application and data resources from the Internet and internal networks and adheres to a “verify first, connect second” Zero-Trust access
model as compared to today’s “connect first, authenticate second” approach.
Why SafeConnect?
Target Overview
34
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Acquisition Strengthens OPSWAT’s Offerings To Include Integrated Secure Device Access With An End-To-End NAC Solution.
OPSWAT Acquires Impulse Point
SafeConnect NAC
Real-Time Security
Assessment
Real-time security assessment
and enforcement for Windows,
macOS, and mobile devices
Maintain Zero Trust
Trust No file, Trust No Device,
Trust No Network philosophy
provides threat prevention &
process creation for secure data
transfer & safe device access.
Flexible Enforcement
Options
Standard RADIUS-Based
enforcement requires no VLAN
changes; unique Layer 3 option
negates 802.1X requirements
Remote-Managed Support
Fast onboarding, accurate ID,
24/7 remote-manage support, &
authentication persistence =
fewer help desk calls, improved
customer satisfaction.
Vendor Independent
With no proprietary network
devices or RADIUS server
requirements, works with a
broad range of network
infrastructure manufacturers
SDP Benefits
Easy-to-install, superior VPN
alternative adheres to Zero Trust
/ least privileged model of access
to extend control over data
beyond the network perimeter
Essentials Edition | Identify
Self deploy-able & designed to meet the security
requirements for RADIUS functionality. Also
provides both a real time and historic visibility
into all of the devices on the network
Standard Edition | Secure
Provides all the security functionality of Essentials
plus additional capabilities with an End-User
Captive Portal, Guest Self-Registration, and
Posture Assessment
Enterprise Edition | Orchestrate
Provides the complete feature set for all Enterprise
needs, including functions in Essentials and
Standard, in addition to SAML authentication,
Threat Enforcement, and supports 10K+ devices
SafeConnect SDP
Cloud hosted, wizard-based
administration. Easy to install
client app
Zero-trust approach to remote
access. More secure than legacy
VPNs
Consistent approach for users
to access applications securely
on-premise or remote
Date: 12/12/2019
acquires
HQ: Arlington, VA
Founded: 2011
$28.0 Million CEO: Larry Johnson
SecurityOperations& Incident Response Security Incident Response
Transaction Overview
CyberSponse offers a Security Orchestration and Automation incident Response (SOAR) solution. The CyOPs Platform utilizes
CyberSponse’s patented technological process to fill the gap between automation-only and human dependent security organizations,
while also facilitating cross-functional collaboration.
Funding Summary: $7.0M
Target Overview
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Mar 2016 Seed
Sep 2015 Angel Undisclosed
Jul 2014
Convertible
Debt
Undisclosed
May 2014 Angel Undisclosed$0.6
$1.0
$1.5
$3.9
Acquisition Deepens Fortinet’s Involvement In Higher-Level Security Operations With SOAR Capabilities.
Fortinet Acquires CyberSponse
CyOPs Platform
Transaction Commentary
▪ “This is an ideal match. CyberSponse’s mission has always been to make security operations management effortless and
effective with innovative yet disruptive technology. The combined powerhouse of Fortinet’s Security Fabric and
CyberSponse’s SOAR technology will ensure customers are protected by the most sophisticated global security operations
platform that includes hundreds of integrations enabling streamlined out-of-the-box playbook execution.” – Joseph Loomis,
Founder, CSO, CyberSponse
▪ “The growing number of security tools being deployed by enterprises have introduced operational complexities that make
organizations more vulnerable to breaches. With the integration of CyberSponse’s powerful SOAR platform into the Fortinet
Security Fabric, we will offer customers accelerated incident response and the ability to standardize and scale processes that
will enhance security posture and reduce business risk and associated costs.” – Ken Xie, Founder, CEO, Fortinet
Manage your Alerts from a Single
Workbench
Automate Alert Context and
Triage with Enterprise Incident
Management
Create Consistent Standardized
Security Playbooks
Analyze Threats with Interactive
Investigations & Simple Incident
Response
Enhance Team Collaboration
and Information Sharing Across
Departments and Teams
Track, Measure, and Report to
Continuously Improve Security
Operations Performance
For Enterprise For MSSPs
Standardize &
Automate Security
Processes
Multiply The Impact Of
Team, Tools, & Time
Maximize Investment
In Existing Security
Tools
Handle Unique
Customer
Environments &
Product Diversity
Leverage Enterprise
Distributed
Deployment Models
Investigate Alerts With
Integrated Customer
Collaboration
Solution Overview
Security Automation,
Triage, Investigate,
Remediate, Hunt
Vulnerability
Management
BYOS – Build Your Own
Solution
35
Reduce Costs Threat Detection Multilayered
Date: 12/10/2019
acquires
HQ: West Palm Beach, FL
Founded: 2009
CEO: Karen Armor
Cloud Security Infrastructure
Transaction Overview
Transaction Commentary
▪ “By combining with Acronis, we will be able to accelerate product innovation, expand our distribution channel, and
leverage our existing technology to meet customer requirements. With the knowledge gained from almost a decade of
experience managing and protecting Microsoft virtual machines on behalf of our customers, we are certain that this
acquisition will drive cloud adoption and ensure secure and reliable cloud infrastructure deployments worldwide” – Karen
Armor, CEO, 5nine
▪ “By adding 5nine’s solutions to our portfolio of cyber protection products and services, we’re giving our partners and
customers an easy way to adopt the Microsoft hybrid cloud platform. With a combined solution, organizations will be able
to migrate all or select workloads to the cloud and then manage both on-premises and cloud virtual machines with a single
interface” – Serguei Beloussov, Founder, CEO, Acronis
5nine provides a platform enabling unified management and security operations across private, public, and hybrid clouds, eliminating
complexity while increasing operational efficiency and strengthening security postures across worldwide clients.
Additional Key Benefits
Target Overview
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Acquisition Enriches Acronis’ Backup & Recovery Offering With Unified Cloud Management & Security Capabilities.
Acronis Acquires 5nine
Solutions Overviews
Automated Migration Azure & Hyper-V Management
Enables safe transition to the cloud, without
the use of intrusive agents
Easily manage VMs & tenants across
multiple cloud environments
Backup & Replication Monitoring & Dynamic Optimization
Full or incremental Hyper-V VM backups and
built-in replication tools
Gain visibility into virtual infrastructure and
improve cluster performance
RBAC Administration Security & Threat Detection
Multitenancy and role-based access controls
across teams or customers
Multilayered protection, behavioral analysis, and compliance
with no performance impact
Maximize Performance Eliminate Stress & Complexity
Funding Summary
Date Stage Amount Raised ($M) Selected Investors
Nov 2014 Early Stage VC Undisclosed
Jan 2013 Early Stage VC Undisclosed
36
Date: 12/02/2019
acquires
HQ: Berkshire, United Kingdom
Founded: 1982
CEO: Heath Davies
Data Security DLP
Transaction Overview
Transaction Commentary
▪ “Clearswift’s unique product strengths are critical cornerstones of the overall cybersecurity strategies for its customers and
are often used together with other cybersecurity solutions. We are confident we have found the perfect home for Clearswift
and believe HelpSystems will continue to drive the products and business forward.” – Ciaran Rafferty, Managing Director,
ClearSwift
▪ “The Clearswift solutions, and the talented team that supports them, strengthen HelpSystems’ growing cybersecurity
business. The addition of the Clearswift solutions to the HelpSystems portfolio will provide customers an expanded set of
cybersecurity options that protect critical data and enable compliance with industry mandates such as PCI, GDPR, and
HIPAA and help them stay on top of the shifting cybersecurity environment.” – Kate Bolseth, CEO, HelpSystems
ClearSwift is trusted by organizations globally to protect critical information, giving teams the freedom to securely collaborate and drive
business growth. Its unique technology supports a straightforward and “adaptive” data loss prevention solution that avoids the risk of
business interruption and enables organizations to gain visibility and take control of their critical information 100% of the time.
Prior Ownership History
Target Overview
37
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Type EV ($M) Investors / Buyers
Dec 2016 M&A Undisclosed
Nov 2011 Buyout Undisclosed
Acquisition Is HelpSystems’ First Cybersecurity Deal Since Its Latest PE Ownership, Adds Data Security To Growing Cyber Portfolio.
HelpSystems Acquires ClearSwift
Product & Solutions Overview
Email
Security
Un-evasive Detection &
Sanitation. Email Security
Without Delay
Adaptive
Redaction
Secure Sharing,
Redaction &
DLP
Information Governance
& Compliance
Track, Trace, & Secure.
Real-Time
Policy Enforcement
Adaptive
DLP
Unparalleled Inspection &
Redaction. No False Positives.
No Disruptions
Advanced Threat
Protection
Stops Zero-Hour Malware
Threats. Signature-Less. No
Delays
Web
Security
Beyond Filtering. Adaptive
Security & DLP for the Web &
Cloud Applications
Endpoint
Protection
Data secured.
Devices secured. Risk
mitigated.
Cloud
Security
Business Strength Security for
Cloud Email. Protect Critical
Information In The Cloud
Adaptive DLP Solutions
Adaptive DLP
for Existing
Email
Adaptive DLP
for Endpoint
Adaptive DLP
for Web Apps &
MFT
Adaptive DLP
for Cloud, Web
& Social Media
Information
Governance
Adaptive DLP
for Email
Adaptive DLP
for Internal Email
Date: 12/02/2019
acquires
HQ: New York, NY
Founded: 2014
CEO: Barak Perelman
Network& Infrastructure Security ICS + OT
Transaction Overview
Transaction Commentary
▪ “When we started Indegy we set out on a mission to protect industrial networks through a mix of Cybersecurity expertise
and hands-on OT experience, developing products which solve the hardest industrial Cybersecurity challenges. We are
excited to accelerate this mission by joining Tenable, a visionary IT Cybersecurity leader with a trusted brand and proven
track record of product innovation. We look forward to working with the Tenable team and bringing OT cyber capabilities
to its broad customer base.” – Barak Perelman, Co-Founder, CEO, Indegy
▪ “The combination of Tenable and Indegy brings together two pioneers of IT vulnerability management and industrial
Cybersecurity to deliver the industry’s first unified, risk-based view of IT and OT security. This is a game changer that will
help transform how security and the C-suite make strategic decisions around OT risk. This acquisition is a critical milestone
in delivering on our Cyber Exposure strategy to help organizations understand and reduce cyber risk across the entire
modern attack surface. Indegy extends our depth of OT expertise and intelligence, and our breadth of OT-specific
capabilities from vulnerability management to asset inventory, configuration management, and threat detection. We look
forward to working with the Indegy team to help the industry usher in the next wave of IT/OT convergence.” – Amit
Yoran, CEO, Chairman, Tenable
Indegy is a developer of an advanced industrial security suite designed to detect attacks, identify threats, implement compliance, and
change control policies. The Company's software protects data servers in critical infrastructures from cyber attacks, providing full visibility
of the data needed to effectively secure and control the industrial environment.
$78.0 Million
Funding Summary: $36.0M
Target Overview
38
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Aug 2018 Series B
Jun 2016 Series A2
Dec 2014 Seed $6.0
$12.0
$18.0
Acquisition Expands Tenable’s OT Security Capabilities, Creating A Unified, Risk-Based Platform For IT / OT Security.
Tenable Acquires Indegy
Products Overview
Services Overview
Industrial
Cybersecurity Suite
Device Integrity Enterprise Manager
Industrial Security
Cloud Technology
The Industrial Cybersecurity
Suite provides threat detection
and mitigation, asset tracking,
vulnerability management,
configuration control, and
device integrity checks to secure
operational environments
Indegy’s patented active
detection technology uses
devices’ native communication
protocols to discover, classify,
and query all ICS assets for their
configurations, even those not
communicating in the network
The Indegy Enterprise Manager
aggregates and correlates data
collected across the enterprise,
enabling enterprise-wide
visibility and control as well as
centralized management of the
Industrial Cybersecurity Suite
The Industrial Cybersecurity
Suite can be deployed flexibly,
offering hybrid and pure cloud
applications in addition to on-
premises and virtualized options
OT Health
Check
Risk
Assessment
ICS
Security
Training
Managed
Security
Monitoring
Date: 12/02/2019
acquires
HQ: Baltimore, MD
Founded: 2015
CEO: Tsion Gonen
ApplicationSecurity WAF & Application Security
Transaction Overview
Transaction Commentary
▪ “On their journey to cloud transformation, organizations require a new security paradigm to protect against 5th and 6th
generation of cyber attacks. By incorporating serverless security into our market leading CloudGuard portfolio and
leveraging our comprehensive platform for cloud security and compliance, we deliver unprecedented protection across
multi-cloud and Hybrid environments.” - Dr. Dorit Dor, VP Product, Check Point
▪ “With the acquisition of Protego, we really fill in another gap. With the emphasis that AWS is putting on Lambda - and
with Azure doing the same thing - we really enhance our position.” - Frank Rauch, Head of Worldwide Channel Sales,
Check Point
Protego is a provider of code-centric cloud security that delivers security and visibility for serverless application. The Company’s
technology is the first to automate the entire serverless application lifecycle from software configurations and vulnerability management
to runtime threat detection and prevention.
$40.0 Million
Funding Summary: $4.0M
Target Overview
39
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Solution Overview & Benefits
Date Stage Amount Raised ($M) Selected Investors
May 2018 Series A1
Jun 2016 Series A $2.0
$2.0
Minimize Attack Surface and Improve
Security Posture
Serverless Security
Vulnerability Management
Native CI/CD
Integration
Detects configuration risks and automatically
generates least-privilege function permissions,
outlining recommended remediations
Scans functions for known vulnerabilities to
ensure applications are not exposed to potential
attacks
Provides native plug-ins as well as a CLI tool that
automates function scanning within CI tools for
continuous security posture
▪ Automatically generate least privilege IAM
roles during CI/CD and runtime
▪ Detect and alert over provisioned functions
▪ Native integration with task management
and reporting tools
▪ Based on updated CVE sources and
proprietary secret detection algorithms
▪ Scans functions during CI/CD to prevent
development of vulnerabilities
▪ Alerts new vulnerabilities present
▪ Native support for Serverless.com, Jenkins,
AWS, SAM, AWS CloudFormation, APEX
▪ Provides developers scanning results and
mitigations for environment
▪ Enforce pre-defined security controls
Acquisition Allows Check Point To Further Extend Serverless Protection for Cloud Workload Protection & Security Posture Management.
Check Point Software Technologies Acquires Protego
Compatible Serverless Platforms
Highlighted Fundraising
Transactions
Angel | $1M
December 27, 2019
Angel | $1M
December 26, 2019
Conv. Debt | $10M
December 19, 2019
Series A | $5M
December 19, 2019
Series B | $25M
December 17, 2019
Seed | $5M
December 17, 2019
Series B | $11M
December 17, 2019
Early Stage VC |
Undisclosed
December 17, 2019
Later Stage VC | $3M
December 16, 2019
PE Growth | $3M
December 12, 2019
Series A | $28M
December 11, 2019
Series A | $15M
December 11, 2019
Series B | $28M
December 11, 2019
Later Stage VC | $9M
December 11, 2019
Series B | $48M
December 10, 2019
Early Stage VC | $6M
December 10, 2019
Series D | $40M
December 10, 2019
Seed | $8M
December 10, 2019
Seed | $4M
December 06, 2019
Series A | $6M
December 05, 2019
Series A | $13M
December 05, 2019
Later Stage VC | $9M
December 05, 2019
Seed | $1M
December 04, 2019
Series A | $12M
December 04, 2019
Series A | $15M
December 04, 2019
Later Stage VC | $7M
December 03, 2019
Seed | $5M
December 02, 2019
Mo An
Technology
▪ Data compliance used to be a manual, complicated process. It does not take a
compliance professional to use Osano. What used to take training and months of work,
now takes minutes.
▪ Instantly help websites comply with all data privacy laws. Plus explore vendor risk for
more than 10,000 companies in a flash.
42
Description
Osano is a developer of a monitoring application and software intended to present the
privacy policy of companies in a structured manner. The Company analyzes thousands of
online privacy policies and communicates that analysis through its software, enabling users
to make informed decisions about how they interact and share data with those websites and
service providers.
Founders /
Management
Founded 2018
HQ Austin, TX
Total Raised $8.4M
Quick Stats
Funding Summary: $8.4M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Arlo Gilbert
CEO
Data Privacy Platform Features
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series A
Mar 2019 Seed $3.0
$5.4
$5.4M Series A Financing.
Scott Hertel
CTO
Consent
Management
Data Subject
Rights
GDPR
Representative
Vendor Risk
Monitoring
Instantly helps websites
become compliant with every
privacy law in the world in 34
languages
Easily manage one or one
million data subject / subject
rights requests
Get compliant with GDPR by
appointing Osano as the
organization’s GDPR
representative in the EU
Access the privacy ratings for
more than 10K companies and
quickly understand the
associated risk
Policy Change
Detection
Vendor Lawsuit
Alerts
Privacy Law
Alerts
Ask A Privacy
Expert
PII Tracking
API
Get alerted when a
vendor changes their
compliance statements
and compare historical
versions
Know which vendors
may be violating
agreements and get
ahead of the potential
loss
Get alerted about new
changing privacy laws
along with advice on
how to prepare
Get access to a team of
privacy experts who can
help build a privacy
program
Build privacy directly
into an app with a
secure and compliant
record of each data
share
Select Customers
10,000+
Companies Analyzed
750,000
Websites Using Osano
220,000
Lawsuits Monitored
Compliance In A Box
43
Description
LogicGate is the provider of an online platform designed to automate and operationalize
GRC processes. It offers a wide-range of risk management, security, policy / incident
management, and other compliance functionality, enabling clients in all industries to easily
centralize, audit, and automate ongoing compliance initiatives.
Founders /
Management
Founded 2015
HQ Chicago, IL
Total Raised $34.3M
Industries Served
Funding Summary: $34.3M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Target Overview
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series B
Jul 2018 Series A
Dec 2016 Seed
Jun 2016 Accelerator
$24.8M Series B Financing.
Matt Kunkel
CEO, Co-Founder
Jon Siegler
CPO, Co-Founder
Kevin Jacobson
CFO
Karry Kleeman
CRO
$0.1
$1.9
$7.5
$24.8
LogicGate provides a holistic platform designed to simplify & automate tedious GRC processes with
a library of customizable process applications.
GRC Solutions Overview
Business Continuity Management
Compliance Management
Policy Management
GDPR Compliance
Audit & Controls Management
Enterprise Risk Management
IT Security Risk Management
Third-Party Risk Management
Alternative Energy Insurance Pharmaceuticals
Banking Investment Services Software
FinTech Medical Devices Telecom
Healthcare Oil & Gas Utilities
44
Description
Satori is a developer of a secure data access cloud designed to accelerate data innovation.
The Company's platform offers continuous visibility and granular control for data flows
across all cloud and hybrid data stores, accelerates data access and provides a holistic view
across all organizational data flows, data stores and access, thereby enabling enterprises to
maximize data-driven competitive advantage.
Founders /
Management
Founded 2019
HQ Tel Aviv, Israel
Total Raised $5.3M
Example Use Cases
Funding Summary: $5.3M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Platform Overview
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Seed $5.3
$5.3M Seed Financing.
Complete Data Flow
Mapping
Granular Data
Protection
Data
Privacy
Understand where data is
stored, who is accessing it and
where it is moving
Manage your data with
contextualized and granular
data access policies
Continuously monitor and
enforce data privacy policies
for GDPR, CCPA, and other
regulations.
Eldad Chai
CEO, Co-Founder
Yoav Cohen
CTO, Co-Founder
User
Tools Data Stores
45
Description
Efficient IP is a provider of network automation tools intended to drive business through
network services availability, security and performance. The Company's tools use data
documentation initiatives in order to promote cloud services and offer DNS security
services, enabling its clients to receive network discovery and management automation
services.
Founders /
Management
Founded 2004
HQ Paris, France
Total Raised $14.2M
Industries Served
Funding Summary: $14.2M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Jean Yves Bisiaux
President
Core Solutions
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series B
Jun 2012 Later Stage VC $3.2
$11.0
$11.0M Series B Financing.
David Williamson
CEO
Ronan David
VP, Strategy, Bus Dev,
Marketing
Cyril Couten
CFO
Smart DDI 360° DNS Security Virtualization & Cloud Network Automation
Unify and automate DNS,
DHCP and IP Address
Management for 80% time
savings
Detect threats – protect apps,
users and data – Remediate
Faster
Empower advanced
orchestration and automation
with easy ecosystem
integration
Gain visibility and control with
dynamic discovery and
management automation of
networks
Select Customers
DNS, DHCP & IP Address Management
SOLIDserver
DDI
IPAM For
Microsoft
IPAM For BIND DNS & ISC
DHCP on Linux
DNS Security
Hybrid DNS DNS Firewall DNS Blast DNS Cloud DNS Guardian
Network Management
NetChange Service Provider Extension (SPX) Device Manager
Application Traffic Management
DNS GSLB
Telcos / ISPs Retail Higher Education Finance
Deliver high-performance
DNS-DHCP-IPAM services
to provide the network
agility, availability, and
security that service
providers demand
Organize & control IP-VLAN
plans to significantly reduce
security risk and ensure
continuity of services, while
enabling quick deployment
of new stores and services
Ensure high availability,
security, and automation to
guarantee that university
network infrastructures will
actively support
administration and students
Helps network teams to save
time and deliver the service
continuity and data
protection that financial
institutions require
Software Products
▪ QuiddiKey is embedded hardware IP that creates
the secret key of the unclonable identity from
within, derived using the intrinsic randomness in
uninitialized SRAM
▪ This secret key is not stored but is dynamically
regenerated from the SRAM PUF inside a secure
perimeter.
46
Description
Intrinsic ID is a provider of digital authentication technology intended to be used for IoT
security and embedded applications. The Company's SRAM Physical Unclonable Function
or SRAM PUF, leverages manufacturing variations in semiconductors to create unique IDs
and keys to authenticate chips, data, devices and systems, enabling clients to validate
payment systems, secure connectivity, authenticate sensors, and protect sensitive
government and military data and systems.
Founders /
Management
Founded 2008
HQ Sunnyvale, CA
Total Raised $9.5M
Select Customers
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Platform Overview
$2.8M Later Stage VC Financing.
Pim Tuyls
CEO
Geert-Jan Schrijen
CTO
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Later Stage VC
Oct 2016 Grant Horizon 2020
Jun 2015 Grant Undisclosed
Feb 2015 Grant Undisclosed Small Business Innovation Research
Apr 2012 Early Stage VC
Oct 2008 Early Stage VC Undisclosed
Funding Summary: $9.5M
$6.7
$0.1
$2.8
Key Stats
160M+
Devices Secured
21 Semiconductor
Platforms
4 of Top 5 MCU
Makers Use
QuiddiKey Overview
▪ QuiddiKey is embedded hardware IP that creates
the secret key of the unclonable identity from
within, derived using the intrinsic randomness in
uninitialized SRAM
▪ This secret key is not stored but is dynamically
regenerated from the SRAM PUF inside a secure
perimeter.
BroadKey Overview
47
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
$15.1M Series A Financing.
Platform Overview
Description
Tines is a developer of a security automation, orchestration, and response platform
intended to simplify enterprise security. The Company's platform allows security teams to
automate any workflow, allowing security teams to focus on high-priority tasks.
Founders /
Management
Founded 2018
HQ Dublin, Ireland
Total Raised $15.1M
Funding Summary: $15.1M
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series A
Key Benefits
$15.1
Eoin Hinchy
Co-Founder
Company Overview
Tines provides an easy-to-use platform that allows security teams to automate workflows, regardless of complexity,
without having to rely on bespoke scripting that’s hard to maintain, manage, and scale.
No-App Integration API Autocomplete
Does not rely on apps, modules, or applets to
integrate with 3rd party tools
Easily navigate historical events and easily
configure agents
Flexibility Crowd-Sourced Responses
Use of JSON means agents and events are
easy to work with and read
Automate reach-out to users about low-risk
alerts
Streamline Remediation Secure & Private
Either automate re
mediation or prompt analysts about next
steps
Control over data residency and retention,
2FA, and single-tenant architecture
Visualized Stories Cloud & On-Premises
Auto-updating, diagrammatic representations
of stories
Deployable on cloud and on-premises
Automate Anything Direct Integration Rest API Simple Deployment Secure
Build complex
workflows without a
single line of code
Integrates with any tool
in technology stack
Securely read & archive
event data, manage
agent configuration, and
export automation
stories
Host instances in the
Tines cloud or deploy
on-premises with own
Docker/Kubernetes
infrastructure
Mandatory MFA,
granular data residency
and retention controls,
and dedicated and
segregated infrastructure
Thomas Kinsella
Co-Founder, COO
Healthcare
Hospitality
Retail
Transportation
Tech
Manufacturing
Enterprise
Identify & Classify
▪ Ordr SCE fully maps every microscopic device detail and its context – the
device flow genome – at massive scale, using machine learning to completely
and continuously inspect and baseline the behavior of every device
▪ Detects exposed vulnerabilities & delivers intricate risk scores for priority
attention & mitigation, all in real-time, all-the-time, delivered in an elegantly
simple UI
Regulate
▪ Ordr SCE monitors & analyzes all device communications, and delivers real-
time communications flow analytics
▪ Regulates flow & behavior by device, group, location, function, & application
▪ Automatically detects anomalous behavior including out of flow comms,
unusual data and application usage, and off baseline cadence and activity
Protect
▪ Unique architecture in its ability to process enormous quantities of data in real-
time, using sophisticated AI to deliver truly proactive protection, automatically
generating policies for each class of device
▪ Seamlessly integrated with incumbent network and security infrastructure to
implement security policies directly and automatically
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series B
April 2018 Series A
Jun 2017 Seed
48
Description
Ordr is a developer of a security and risk management software designed to reduce risk by
classifying, managing and safeguarding business IoT systems. The Company's software
provides IoT security and risk-reduction services and ties device identity with behavioral
analytics. Its platform manages risks and protects new and legacy business-critical systems,
providing enterprises with complete visibility and exhaustive control over every class of
network-connected device and system.
Founders /
Management
Founded 2015
HQ Santa Clara, CA
Total Raised $48.0M
Product Overview Funding Summary: $48.0M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Ordr Systems Control Engine (SCE) Product Features
$4.0
$16.5
$27.5
$27.5M Series B Financing.
Connect Analyze Control
Ordr deploys in minutes, with no impact
to existing infrastructure. With simple
access to a SPAN port, instantly begins to
ingest data from multiple sources
Ordr analyzes network
traffic and immediately
begins to identify &
classify all connected
devices and systems, and
delivers granular device,
system and risk
intelligence
Ordr gives the power to take control of
your environment through an elegantly
simple UI, utilizing sophisticated AI for
truly proactive enterprise protection
Greg Murphy
President, CEO
Gnanaprakasam Pandian
Co-Founder, CPO
Sheausong Yang
Co-Founder, Chief
Scientist
Russell Rice
VP, Products
Brad Day
Head, Marketing
Industries Served
49
Description
SpiderOak is a developer of a web and mobile based data protection software designed to
protect group messaging, file sharing and file backups with end-to-end encryption. The
Company's software is a privacy-oriented technology that encrypts data on local devices and
backs them up in the cloud, enabling users to share, sync and back up their data without
privacy intrusions, ransomware and data loss.
Founders /
Management
Founded 2007
HQ Mission, KS
Total Raised $14.9M
Platform Benefits Funding Summary: $14.9M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Dave Pearah
President
Products
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Later Stage VC Undisclosed
Oct 2016 Series B
May 2015 Series B
Jul 2013 Series A Undisclosed$2.0
$3.5
$0.8
$8.6
$8.6M Later Stage VC Financing.
Christopher Skinner
CEO
Laura Gowans
COO
Defense Agility Collaboration Segmentation
Stop attacks at their
core by protecting
authority. Attackers
can't compromise
authority, & data stays
secure
Work faster in more
places by expanding
capabilities to work
on networks that are
not trusted
Work with
multinational partners
or across multiple
security domains
Compartmentalize
data on the fly
SpiderOak
CrossClave
▪ Provides a secure way to exchange and sync files using No Knowledge Encryption
▪ This allows for freely sharing even the most sensitive data
SpiderOak
Semaphor
Messaging
▪ Semaphor provides secure group messaging for the most sensitive data
▪ End-to-end encryption with private blockchain technology protects private company
communication & everyday work
SpiderOak
One
Backup
▪ Secure, reliable backup to protect the most important files from data loss and ransomware
▪ Sync data across all of devices
▪ Access all of your historical versions and deleted files with no time limits or restrictions
▪ We offer unparalleled privacy for you and your data.
SpiderOak
Enterprise
Backup
▪ Scalable and deployable with flexible hosting – the customer manages the keys
▪ Prevent data loss and increase organizational security with No Knowledge, end-to-end encrypted
endpoint backup
▪ Enterprise and LDAP ready
Solutions
Defense &
Intelligence
Civilian
Government
Government
Contractors
Enterprise
Software
50
Description
Secure Code Warrior is a developer of an online secure coding platform intended to help
developers think and act with a security mindset every day. The Company's platform is
designed to be role-specific for developers and uses a mix of gamification techniques. It
supports a wide range of programming languages and frameworks that power modern
software and legacy systems, empowering developers to be the first line of defense in their
organization by making security highly visible and providing them with the skills and tools to
write secure code from the beginning.
Founders /
Management
Founded 2015
HQ Sydney, Australia
Total Raised $51.2M
Solutions
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Platform Benefits
$47.7M Series B Financing.
Matias Madou
CTO
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series B
Sep 2018 Series A
Funding Summary: $51.2M
$3.5
$47.7
Pieter Danhieux
CEO
Fatemah Beydoun
VP, Customer
Success, Operations
Jaap Karan Singh
Secure Coding
Evangelist
Nathan Desmet
Lead Engineer
Colin Wong
Director, Product
Innovation
Supported
Languages
Training Supported
Vulnerabilities
Tournament Assessment
Secure Code Warrior helps secure code from the start, reducing costs to fix security bugs letter in
the development cycle
Select Customers
18 of the Top100 Global
Banks
2 of the top 5 US Credit
Card Processors
1 of the top 3US
Telecom Providers
8 of the Top 10
Australian Banks
Easily protect the entire organization from online
security threats and undesirable content. With
powerful artificial intelligence and an industry-
leading global network behind DNSFilter,
companies can be safe and secure in mere minutes.
Description
DNSFilter is a developer of a cloud-based filtering DNS platform intended to facilitate
intelligent web content filtering. The Company's DNS service utilizes artificial intelligence to
filter content and also provides security threat protection, enabling companies, service
providers as well as educational institutions to protect their users from online security
threats and inappropriate content.
Founders /
Management
Founded 2015
HQ Washington, D.C.
Total Raised $5.6M
$5.5M Early Stage VC Financing.
51
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Early Stage VC Undisclosed
Apr 2018 Accelerator
Funding Summary: $5.6M
$0.1
$5.5
Company Overview
Ken Carnesi
Co-Founder, CEO
Key Highlights
Content Filtering Global Network Security Threat Protection
▪ Stop users from viewing
inappropriate or undesirable
content, such as adult websites and
streaming media
▪ Global anycast network has the
most advertised peers in the
industry and three dozen data
centers, ensuring low latency and
100% uptime
▪ Protect users from phishing,
malware, ransomware and more
using our cloud-based DNS
service
Powered By Artificial Intelligence Dashboard Reports Off Network Protection
▪ Only content filtering service
providing real-time domain
analysis, meaning protection from
more threats
▪ View and export network activity
and security reports in the
dashboard, or delve into detailed
logs for even more actionable data
▪ Available on Windows, MacOS,
iOS, Android, and ChromeOS to
prevent access to unwanted and
malicious content on all devices,
inside and outside the network
Product Overview
Key Features
Use Cases
48
Global
Datacenters
7.5M
Threats
Identified Daily
459.8B Requests Served
Service
Providers
Use DNSFilter to add a strong security layer to MSP stack
and stop attacks before they happen
Business &
Enterprise
Provides Enterprise grade protection and filtering for users
to protect organizations from costly phishing or
ransomware attacks
Education
Helps University & K-12 networks to be CIPA compliant
and protect students and staff from inappropriate
websites and malicious domains
Mike Schroll
Co-Founder, CTO
Brian Gillis
Co-Founder, CIO
The CyberGRX Effect
The
Exchange
Advanced
Analytics.
Actionable
Insight
Standardized,
Risk-Based
Assessment
▪ Allows enterprises and third parties
to easily share and access up-to-
date risk assessments
▪ Enterprises order an assessment
already in the Exchange, or initiate
coverage by leveraging our end-to-
end risk assessments as a service
▪ Analytics incorporates industry
threat data, a rules engine, and
outside-in validation
▪ Platform provides actionable
insights to Enterprises and Third
Parties so they can prioritize and
mitigate risk
▪ Assessments are based NIST 800-
53, but map to all regulatory
frameworks
▪ Assessments feature two phases:
the self-assessment phase and the
validation phase
Description
Cyber Global Risk Exchange (CyberGRX) develops and delivers a third-party cyber risk
management platform. The Company offers CyberGRX, a platform through its design,
automation, and advanced analytics enables enterprises to identify, assess, mitigate, and
monitor an enterprise’s cyber risk exposure across its vendor, partner, and customer digital
ecosystem. Its platform helps enterprises automate and standardize the collection of
information, as well as prioritize, evaluate, and remediate risk.
Founders /
Management
Founded 2015
HQ Denver, CO
Total Raised $99.0M
52
Product Overview
Key Benefits
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series D
Nov 2018 Series C
Apr 2017 Series B
Apr 2016 Series A
Funding Summary: $99.0M
$9.0
$20.0
$30.0
$40.0
$40.0M Series D Financing.
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Marc Haverland
CTO
Fred Kneip
CEO
Scott Schneider
CRO
Adam Cecil
CFO
Enterprises
Evolve teams from data collectors to
risk managers
Continuously monitor the Company’s
ecosystem
Identify the third parties that pose the
greatest risks
Cost-effectively scale the program
Create a prioritized risk-based
mitigation strategy
Benefit from crowd sourced mitigation
efforts
Third Parties
Never complete another shared
spreadsheet again
Share a single assessment with multiple
upstream partners
Identify and understand the
remediation with the most yield
Spend more time on proactive risk
management
The CyberGRX Exchange, coupled with its proprietary dynamic assessment data and analytics – including Auto Inherent Risk Insights
(AIR Insights™) – helps enterprises cover more of their critical third parties, while helping both third parties and enterprises execute
third-party risk assessments quickly and cost-effectively
Better Faster Cost Effective
▪ Assessments are NIST 800-53
based and maps to most every
regulatory body and framework
▪ Assess 5x the vendors in
30% less time
▪ Shared pricing model allows for
an always up-to-date assessment
at the lowest marketplace price
53
Description
Rezillion is a developer of a cloud workload protection platform intended to protect cloud
networks from cyber attacks. The Company fully automates security operations by ensuring
all services and applications are in a healthy and desired state, thus making them inherently
resilient to unsanctioned change and cyber attack.
Founders /
Management
Founded 2018
HQ Be’er Sheva, Israel
Total Raised $8.0M
Autonomous Cloud Workload Protection
Funding Summary: $8.0M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Liran Tancman
CEO
Solutions Overview
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Seed $8.0
$8.0M Seed Financing.
Dramatically reduce
runtime attack surface using
your existing DevOps tools
Automatically bring
compromised services back
to a known good state
Gain instant visibility into
and control over changes in
production
Shlomi Boutnaru
CTO
Tal Klein
CMO
Noam Ravid
VP, Customer Success
Artem Merkovich
VP, R&D
Integration Partners
Dynamic Whitelisting &
Application Control
Hardening & Vulnerability
Management
Exploit Prevention &
Memory Protection
Change Control & Access
Management
Turn CI/CD pipeline into a
dynamic whitelist of code,
commands, and connections
Clean up unnecessary or
components in production,
and run safely even when
vulnerabilities exist
Automatically return affected
services back to a known
good state and send dumps
and logs to DFIR
Ensure that changes in
production and privileged
access are validated and
logged
How It Works
Notary Instrumentor Validator Mitigator
Analyzes binaries, scripts,
and configuration files in the
CI/CD pipeline and forms a
dynamic blueprint for each
instance
Monitors service instant
states in realtime and
transmits telemetry to
Validator for analysis
Analyzes Instrumentor data
for every instance against its
corresponding Notary
blueprint and flags any
deviation
Integrates with the entire ops
stack (CI/CD, ITSM, SIEM,
etc.) to mitigate deviations
flagged by Validator
I. II. III. IV.
54
Description
Zebu is a developer of a cloud based cyber security platform designed to provide effective
and secure services to business across all places. The Company's cyber security platform
stores and safeguards confidential and classified information from threats and enables only
the sender and recipient have access to encryption keys that are used to open
communications and other files. This allows organizations to handle communication,
scheduling, and file management in a secured way.
Founders /
Management
Founded 2015
HQ Waterloo, Canada
Total Raised $3.9M
Zebu Benefits
Funding Summary: $3.9M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Jesse David Thé
CEO
3-In-1 Solution
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Seed Undisclosed$3.9
$3.9M Seed Financing.
E-2-E Encryption Only Customers Have Access Security Simplified
All messages, events and files are
encrypted end-to-end and secured
before leaving the device
Other companies have keys to
information on their platforms.
With Zebu, the customers is the
only one with keys
Zebu has mastered the balance
between top notch security and
very simple to use
Mike Johnson
CTO
Messenger
▪ Secure Client Conversations
▪ Files Are Encrypted
▪ Security Beyond The Customer’s Team
▪ The Easiest Way To Communicate
File Storage
▪ Every File Is Safe
▪ Zebu Does Not Have Access To Customer Data
▪ Secure Sharing Across The Internet
Calendar
▪ Organize Team’s Schedule
▪ A Calendar For Everyone On The Team
▪ Top-notch Security
▪ Never Miss A Meeting
Integrations
Zebu Security Features
End 2 End Encryption Zero Knowledge Solution
Unique Keys for Discussions External Connections
Per-Message & Per-File Encryption Forward and Backward Security
Ease of Use Clear Business Model
55
Description
RunSafe Security provides cyberhardening technology solutions for vulnerable embedded
systems and devices. The Company renders threats inert by eliminating attack vectors,
significantly reducing vulnerabilities and denying malware the uniformity required to
propagate. By precluding a single exploit from spreading across devices, RunSafe Security
disrupts the traditional economics of attacks and denies the routine tactics and techniques
that attackers prefer.
Founders /
Management
Founded 2015
HQ McLean, VA
Total Raised $8.8M
DevSecOps Use Case
Funding Summary: $8.8M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Joe Saunders
Founder, CEO
Solution Overview
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series A
Jan 2018 Seed
Sep 2017 Accelerator Undisclosed
Nov 2016 Accelerator $0.1
$2.5
$6.3
$6.3M Series A Financing.
Disrupt Attacker
Economics
Reduce Vulnerabilities
Ensure Operational
Continuity
Protect Integrity of
Communications
Preclude a single exploit
from spreading across
devices.
Reduce zero-day
threats via binary
randomization
Prevent threats from
disrupting delivery of critical
resources.
Minimize the risk of
intercepted and
compromised
communications
Doug Britton
CTO
Shane Fry
Director, Security
Engineering
Nick Rea
VP, Market
Development
Dave Salwen
VP, Public Sector
Critical Infrastructure Industries
Automotive/Transportation Cybersecurity
Maintain integrity of fleet communications and harden
vehicle components with no integration required
Manufacturing & Industrial IoT Cybersecurity
Equip legacy systems in the field, embed technology during
manufacturing & protect integrity of M2M communications
Data Center/Communications Protection
Meet uptime service level agreements and keep customers’
businesses operational
Energy, Power & Water Protection
Prevent exploit replication, ensure reliability & availability
and minimize physical risk
Military Systems Security
Increase resilience to cyberattack across weapons, sensors,
support systems, and data centers
Healthcare Cybersecurity
Protect the privacy of patient records and the integrity of
life-saving medical software and devices
Supply
Chain
Build
(Compile chain)
Deploy
(Filed Integration)
Internet of
Things
No Protection
Protection Applied
After Compilation
Protection Applied
During Compilation
56
Description
Cyberhaven is a developer of a Data Behavior Analytics (DaBA) solution intended to offer
protection for data and other applications. The Company's platform observes data's behavior
and records it, so that whenever a data incident is suspected, it has the entire context and
knows everywhere the data went and who accessed it, enabling organizations to gain real-
time visibility into the behavior of business-critical data as it moves across endpoints, servers
and applications, on-premise and in the cloud.
Founders /
Management
Founded 2014
HQ Palo Alto, CA
Total Raised $15.2M
Example Use Cases
Funding Summary: $15.2M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview
Dr. Vova Kuznetsov
CEO
Product Overview
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series A
Jul 2016 Seed $2.2
$13.0
$13.0M Series A Financing.
Futureproof
Coverage
No need to predict future breaches; no need to create
policies; customers are always covered
Graphic Visibility
Into All Data Silos
Automatic, effortless visibility into any location that data is in
— endpoints, servers, email, proprietary apps and databases,
SaaS, custom cloud apps
Rapid Results With
No Manual Work
No need to stitch together incidents from several tools to get
visibility into your data or investigate a breach
No continuous maintenance of policies, no incident fatigue
because of policies that are too broadCareless Employees Offboarding Employees Repeat Malicious Insiders
Negligent users causing accidental
data breaches by mistake or
omissions
Offboarding users who commit
deliberate intellectual property theft
are among the costliest risk to an
organizations
Criminal users continuously
exfiltrating data with the goal of
financial rewards or other personal
gain
Dr. Cristian Zamfir
GM, EMEA
Dr. Radu Banabic
VP, R&D
Liron Pergament-Gal
VP, Product
Select Customers
Cyberhaven’s ability to analyze data’s behavior — an approach it calls Data Behavior Analytics —
provides complete visibility into the behavior and movement of trade secrets (including Intellectual
Property and client data), as it travels across cloud and on-premise environments.
57
Description
Kratikal Tech is a developer of a cybersecurity platform intended to train the IT professionals
and the digital community in India about how to build secure systems. The Company's
platform automates security testing services with the help of built-in artificial technology,
enabling corporates, law enforcement agencies and education institutes to learn how to
build secure systems such as vulnerability assessment and security auditing.
Founders /
Management
Founded 2013
HQ Delhi, India
Total Raised $1.5M
Platform Features
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Platform Overview
$1.0M Seed Financing.
Pavan Kushwaha
Co-Founder, CEO
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Seed
Aug 2018 Accelerator Undisclosed
Jan 2017 Seed Angels
Funding Summary: $1.5M
$0.5
$1.0
Risk Assessment
From People
Point Of View
Real-Time Attack
Simulation
Track Individual
Employee Risk
Posture
Analyze Current
Risk Level Of
Company
Mini SOC for
Email Threats
ThreatCop Managed Security Compliance Management
A tool to assess an
organization’s real-time threat
posture & reduce Cyber risk up
to 90% in 30 days
Kratikal provides a complete
suite of manual and automated
security testing services
Protect reputation & stay on the
top of the regulatory standards
benchmarked to premium
expertise
Phishing Application Security Testing ISO 27001
Ransomware Server Security Testing PCI DSS
Risk of Removable Media Network Pen Testing HIPAA
Cyber Scam Infrastructure Pen Testing SOC2
Vishing Cloud Security Testing GDPR
Smishing IoT Devices Security Testing
Select Customers
Dip Jung Thapa
Co-Founder, COO
Paratosh Bansal
Co-Founder, CTO
Find and fix sensitive information leaks on
public GitHub
80% of corporate leaks on GitHub occur on developers’
personal repositories, well under their company's radar.
Defend developers’ public activity, anywhere on GitHub.
Remediate data breaches within minutes, not months.
58
Description
GitGuardian is a developer of a Cybersecurity platform designed to scan all GitHub public
activity in real-time. The Company's platform uses machine learning algorithms to analyze
hacker activities on GitHub to prevent data leakage of API secret tokens, database
credentials or vault keys, enabling clients to enforce security policies across public and
private code, and other data sources as well.
Founders /
Management
Founded 2017
HQ Paris, France
Total Raised $14.1M
Product Suite
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Product Overview
$12.0M Series A Financing.
Eric Fourrier
CTO, Co-Founder
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series A
Undisclosed Accelerator Undisclosed
Jul 2018 Early Stage VC
Jan 2018 Angel Undisclosed
Funding Summary: $14.1M
$0.1
$2.0
$12.0
Jérémy Thomas
CEO, Co-Founder
Elin Larsen
VP, Operations
GitHub Public Monitoring
Defend Developers’
Public Activity
Reduce Attack Vectors
For Hackers
Protect The Business
From Legal Fines
Auto-discover which developers are
on GitHub, and monitor their public
activity anywhere on the platform,
especially on previously unknown
repositories
Alongside GitHub public activity,
GitGuardian is also monitoring
organized criminal groups using
GitHub as their hunting-ground, and
staying ahead of their tactics
Prevent sensitive info from being
leaked on GitHub that can expose
customer data, lead to large
compliance penalties, & cause severe
damage to corporate reputation
Private Repositories Monitoring
Monitor… Detect… Check Compliance…
developers client side (local git) and
company’s git server
many different types of secrets: API
keys, database connection strings,
credentials, certificates, etc.
with industry standards and best
practices
Detect secrets in private
source code
Detect sensitive information in private version control
system: API keys from over 200 API providers, database
connection strings, SSL certificates, usernames and
passwords, etc.
Fast Vetting
Evaluate and rate
suppliers’ security
in hours
Automation
Eliminate manual
questionnaire
process
Monitoring
Continuously monitor
changes to supplier
security
Compliance
Comply with regulations
like GDPR, CCPA &
NYDFS
Get a 360° View
Rapid security ratings are based on “outside in”
simulation combined with an “inside-out” view
Gain Control Over Supplier’s Security
Pinpoints cyber gaps and provides actionable
insights, to easily understand security gaps
Comply with Regulations
Works with suppliers to adhere to regulations &
standards like GDPR, CCPA, NYDFS & SIG
Quick Security Policy Check
Automatically detects when suppliers do not
adhere to Company’s security requirements
Remove False Positives
Facilitates engagement so false positives can be
quickly resolved
Gain Continuous Visibility
Continuously monitors & evaluates supplier &
receive live alerts about any security breaches
Description
Panorays is developer of a platform designed to automate third-party security management.
The Company's platform dramatically speed-up its third-party security evaluation process
and gain continuous visibility while ensuring compliance to regulations such as GDPR and
NYDFS, enabling clients to easily view, manage and engage in the security posture of their
third parties, vendors, suppliers and business partners.
Founders /
Management
Founded 2016
HQ New York, NY
Total Raised $20.0M
$15.0M Series A Financing.
59
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Series A
Jun 2018 Early Stage VC
Funding Summary: $20.0M
$5.0
$15.0
Product OverviewCompany Overview
Matan Or-El
Co-Founder, CEO
Meir Antar
Co-Founder, CTO
Demi Ben-Ari
Co-Founder, VP, R&D
Elad Shapira
Head, Research
Key Benefits
Outside-In |
Hacker View
Automatically tests
supplier Cyber
posture
Inside-Out |
Security Inquire
Enforces Company’s
internal policies at
the supplier
1
Performs gap
analysis on the
evaluation results
2
Company &
suppliers engage
within the platform
3
Provides easy-to-
follow instructions
for gap mitigation
4
Company approves
supplier for
onboarding
5
Continuously
monitors supplier’s
cyber posture
Automating Third Party Security Lifecycle Management
▪ Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy
▪ The hacker’s view tests the posture just like a hacker would evaluate a company
▪ The internal policy ensures that the supplier complies with security policies and practices.
How It Works? Key Highlights
Real-Time Assessments Automated Patching
Hack Simulation Compliance Management
One comprehensive SAFE score representing the organization’s full security posture
60
Description
Lucideus is a provider of a cyber risk assessment platform designed to proactively secure,
continuously monitor, and reactively respond to threats in real-time. Its platform leverages
AI & ML capabilities to effectively quantify, measure, & mitigate cyber risk on an ongoing,
self-evolving basis.
Founders /
Management
Founded 2012
HQ New Delhi, India
Total Raised $13.2M
Industries Served
Funding Summary: $13.2M
Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ.
Company Overview Target Overview
Date Stage Amount Raised ($M) Selected Investors
Dec 2019 Later Stage VC
Oct 2018 Series A
Oct 2017 Angel Amit Choudhary
Jul 2016 Seed Undisclosed
Jun 2016 Angel Anand Chandrasekaran
Aug 2012 Accelerator Undisclosed
$7.0M Later Stage VC Financing.
Saket Modi
CEO, Co-Founder
Vidit Baxi
CISO, Co-Founder
Anuj Kapur
COO
Nimish Chaudhary
CFO
$0.0
$1.2
$5.0
$7.0
Lucideus’s SAFE security & risk management platform integrates with existing IT infrastructure &
security tools to perform real-time assessments enabling leadership teams to quickly track,
visualize, & enhance their cyber risk posture.
SAFE Score Key Components
Aviation E-Commerce
Financial Professional Services
Technology Manufacturing
Cybersecurity Snapshot December_2019
Cybersecurity Snapshot December_2019
Cybersecurity Snapshot December_2019
Cybersecurity Snapshot December_2019

More Related Content

What's hot

Deloitte stay ahed of the game
Deloitte stay ahed of the gameDeloitte stay ahed of the game
Deloitte stay ahed of the gameFranco Ferrario
 
CIO Digest - Entrepreneurial IT
CIO Digest - Entrepreneurial ITCIO Digest - Entrepreneurial IT
CIO Digest - Entrepreneurial ITschemmel
 
Cloudflare Partner Program 2020
Cloudflare Partner Program 2020Cloudflare Partner Program 2020
Cloudflare Partner Program 2020Dan Hollinger
 
GMITCS-2016-Agenda.August
GMITCS-2016-Agenda.AugustGMITCS-2016-Agenda.August
GMITCS-2016-Agenda.AugustDominic Vogel
 
Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)Ray Bugg
 
ScotSecure 2020
ScotSecure 2020ScotSecure 2020
ScotSecure 2020Ray Bugg
 
Company presentation Servicenoew
Company presentation ServicenoewCompany presentation Servicenoew
Company presentation ServicenoewZeruiWei
 
Five Big Bets in a Blockchain World (June 2018)
Five Big Bets in a Blockchain World (June 2018)Five Big Bets in a Blockchain World (June 2018)
Five Big Bets in a Blockchain World (June 2018)Mike Wons
 
Sample Customer Advisory Board Deck
Sample Customer Advisory Board DeckSample Customer Advisory Board Deck
Sample Customer Advisory Board DeckRichard Smiraldi
 
Protéger ses données: mission impossible?
Protéger ses données: mission impossible?Protéger ses données: mission impossible?
Protéger ses données: mission impossible?Antoine Vigneron
 
Cybersecurity, a priority for leaders today. Not only operational and financi...
Cybersecurity, a priority for leaders today. Not only operational and financi...Cybersecurity, a priority for leaders today. Not only operational and financi...
Cybersecurity, a priority for leaders today. Not only operational and financi...Andrea Mennillo
 
Security of Things World USA 2016 - Post Event Report
Security of Things World USA 2016 - Post Event ReportSecurity of Things World USA 2016 - Post Event Report
Security of Things World USA 2016 - Post Event ReportRamona Kohrs
 
Arc Sight Info Documents 10 21 2009
Arc Sight Info Documents 10 21 2009Arc Sight Info Documents 10 21 2009
Arc Sight Info Documents 10 21 2009mattdriscoll
 
Metamorphosis of the Digital CPA
Metamorphosis of the Digital CPA Metamorphosis of the Digital CPA
Metamorphosis of the Digital CPA CPA.com
 
Cyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial ServicesCyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial ServicesKevin Duffey
 
Mission Critical Workloads on AWS - Session Sponsored by Cloud House
Mission Critical Workloads on AWS - Session Sponsored by Cloud HouseMission Critical Workloads on AWS - Session Sponsored by Cloud House
Mission Critical Workloads on AWS - Session Sponsored by Cloud HouseAmazon Web Services
 
2018 State of Cyber Resilience Report - Ireland
2018 State of Cyber Resilience Report - Ireland2018 State of Cyber Resilience Report - Ireland
2018 State of Cyber Resilience Report - IrelandAccenture Security
 

What's hot (20)

AGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-iAGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-i
 
Deloitte stay ahed of the game
Deloitte stay ahed of the gameDeloitte stay ahed of the game
Deloitte stay ahed of the game
 
CIO Digest - Entrepreneurial IT
CIO Digest - Entrepreneurial ITCIO Digest - Entrepreneurial IT
CIO Digest - Entrepreneurial IT
 
Cloudflare Partner Program 2020
Cloudflare Partner Program 2020Cloudflare Partner Program 2020
Cloudflare Partner Program 2020
 
Insights success the 10 most trusted networking solution provider companies 2...
Insights success the 10 most trusted networking solution provider companies 2...Insights success the 10 most trusted networking solution provider companies 2...
Insights success the 10 most trusted networking solution provider companies 2...
 
GMITCS-2016-Agenda.August
GMITCS-2016-Agenda.AugustGMITCS-2016-Agenda.August
GMITCS-2016-Agenda.August
 
Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)
 
ScotSecure 2020
ScotSecure 2020ScotSecure 2020
ScotSecure 2020
 
Company presentation Servicenoew
Company presentation ServicenoewCompany presentation Servicenoew
Company presentation Servicenoew
 
Five Big Bets in a Blockchain World (June 2018)
Five Big Bets in a Blockchain World (June 2018)Five Big Bets in a Blockchain World (June 2018)
Five Big Bets in a Blockchain World (June 2018)
 
Sample Customer Advisory Board Deck
Sample Customer Advisory Board DeckSample Customer Advisory Board Deck
Sample Customer Advisory Board Deck
 
Protéger ses données: mission impossible?
Protéger ses données: mission impossible?Protéger ses données: mission impossible?
Protéger ses données: mission impossible?
 
Cybersecurity, a priority for leaders today. Not only operational and financi...
Cybersecurity, a priority for leaders today. Not only operational and financi...Cybersecurity, a priority for leaders today. Not only operational and financi...
Cybersecurity, a priority for leaders today. Not only operational and financi...
 
Security of Things World USA 2016 - Post Event Report
Security of Things World USA 2016 - Post Event ReportSecurity of Things World USA 2016 - Post Event Report
Security of Things World USA 2016 - Post Event Report
 
Cloud asia 2012
Cloud asia 2012Cloud asia 2012
Cloud asia 2012
 
Arc Sight Info Documents 10 21 2009
Arc Sight Info Documents 10 21 2009Arc Sight Info Documents 10 21 2009
Arc Sight Info Documents 10 21 2009
 
Metamorphosis of the Digital CPA
Metamorphosis of the Digital CPA Metamorphosis of the Digital CPA
Metamorphosis of the Digital CPA
 
Cyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial ServicesCyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial Services
 
Mission Critical Workloads on AWS - Session Sponsored by Cloud House
Mission Critical Workloads on AWS - Session Sponsored by Cloud HouseMission Critical Workloads on AWS - Session Sponsored by Cloud House
Mission Critical Workloads on AWS - Session Sponsored by Cloud House
 
2018 State of Cyber Resilience Report - Ireland
2018 State of Cyber Resilience Report - Ireland2018 State of Cyber Resilience Report - Ireland
2018 State of Cyber Resilience Report - Ireland
 

Similar to Cybersecurity Snapshot December_2019

Nvis pitch deck version 4 - 2021 dec
Nvis pitch deck version 4 - 2021 decNvis pitch deck version 4 - 2021 dec
Nvis pitch deck version 4 - 2021 decPhilSmith151163
 
TIBCO Spotfire: Data Science in the Enterprise
TIBCO Spotfire: Data Science in the EnterpriseTIBCO Spotfire: Data Science in the Enterprise
TIBCO Spotfire: Data Science in the EnterpriseTIBCO Spotfire
 
iSecureCyber (Long Pitch Deck)
iSecureCyber (Long Pitch Deck)iSecureCyber (Long Pitch Deck)
iSecureCyber (Long Pitch Deck)Prabir Saha
 
Momentum_Cybersecurity_Snapshot_July_2023.pdf
Momentum_Cybersecurity_Snapshot_July_2023.pdfMomentum_Cybersecurity_Snapshot_July_2023.pdf
Momentum_Cybersecurity_Snapshot_July_2023.pdfDigiArts3
 
Novum insights client deck november 2016
Novum insights client deck november 2016Novum insights client deck november 2016
Novum insights client deck november 2016Bokyung Park
 
CirrusNetworksLibertyResourcesPresentationMay2015
CirrusNetworksLibertyResourcesPresentationMay2015CirrusNetworksLibertyResourcesPresentationMay2015
CirrusNetworksLibertyResourcesPresentationMay2015Andrew Haythorpe
 
Novum insights client deck december 2016
Novum insights client deck december 2016Novum insights client deck december 2016
Novum insights client deck december 2016Bokyung Park
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Enterprise Management Associates
 
Jim kaskade biography (updated)
Jim kaskade biography (updated)Jim kaskade biography (updated)
Jim kaskade biography (updated)Jim Kaskade
 
The Art of Data Science - event slides
The Art of Data Science - event slidesThe Art of Data Science - event slides
The Art of Data Science - event slidesRedPixie
 
Cisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco ServicesCisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco ServicesNetworkCollaborators
 
10 Most Influential Leaders in Cybersecurity 2022.pdf
10 Most Influential Leaders in Cybersecurity 2022.pdf10 Most Influential Leaders in Cybersecurity 2022.pdf
10 Most Influential Leaders in Cybersecurity 2022.pdfCIO Look Magazine
 
Dominando o 'Dragão Digital' | Encontro de Cios DTI e Sucesu Minas 27/02/2014
Dominando o 'Dragão Digital' | Encontro de Cios  DTI e Sucesu Minas 27/02/2014Dominando o 'Dragão Digital' | Encontro de Cios  DTI e Sucesu Minas 27/02/2014
Dominando o 'Dragão Digital' | Encontro de Cios DTI e Sucesu Minas 27/02/2014sucesuminas
 
Developing Your Cloud Strategy
Developing Your Cloud StrategyDeveloping Your Cloud Strategy
Developing Your Cloud StrategyVISI
 
The Road to a Cloud-First Enterprise
The Road to a Cloud-First EnterpriseThe Road to a Cloud-First Enterprise
The Road to a Cloud-First EnterpriseLeon Stigter
 
Making Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramMaking Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramCA Technologies
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7James Nesbitt
 
CIO priorities and Data Virtualization: Balancing the Yin and Yang of the IT
CIO priorities and Data Virtualization: Balancing the Yin and Yang of the ITCIO priorities and Data Virtualization: Balancing the Yin and Yang of the IT
CIO priorities and Data Virtualization: Balancing the Yin and Yang of the ITDenodo
 

Similar to Cybersecurity Snapshot December_2019 (20)

Nvis pitch deck version 4 - 2021 dec
Nvis pitch deck version 4 - 2021 decNvis pitch deck version 4 - 2021 dec
Nvis pitch deck version 4 - 2021 dec
 
TIBCO Spotfire: Data Science in the Enterprise
TIBCO Spotfire: Data Science in the EnterpriseTIBCO Spotfire: Data Science in the Enterprise
TIBCO Spotfire: Data Science in the Enterprise
 
iSecureCyber (Long Pitch Deck)
iSecureCyber (Long Pitch Deck)iSecureCyber (Long Pitch Deck)
iSecureCyber (Long Pitch Deck)
 
Momentum_Cybersecurity_Snapshot_July_2023.pdf
Momentum_Cybersecurity_Snapshot_July_2023.pdfMomentum_Cybersecurity_Snapshot_July_2023.pdf
Momentum_Cybersecurity_Snapshot_July_2023.pdf
 
Novum insights client deck november 2016
Novum insights client deck november 2016Novum insights client deck november 2016
Novum insights client deck november 2016
 
CirrusNetworksLibertyResourcesPresentationMay2015
CirrusNetworksLibertyResourcesPresentationMay2015CirrusNetworksLibertyResourcesPresentationMay2015
CirrusNetworksLibertyResourcesPresentationMay2015
 
Novum insights client deck december 2016
Novum insights client deck december 2016Novum insights client deck december 2016
Novum insights client deck december 2016
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
 
Jim kaskade biography (updated)
Jim kaskade biography (updated)Jim kaskade biography (updated)
Jim kaskade biography (updated)
 
The Art of Data Science - event slides
The Art of Data Science - event slidesThe Art of Data Science - event slides
The Art of Data Science - event slides
 
Cisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco ServicesCisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco Services
 
10 Most Influential Leaders in Cybersecurity 2022.pdf
10 Most Influential Leaders in Cybersecurity 2022.pdf10 Most Influential Leaders in Cybersecurity 2022.pdf
10 Most Influential Leaders in Cybersecurity 2022.pdf
 
Dominando o 'Dragão Digital' | Encontro de Cios DTI e Sucesu Minas 27/02/2014
Dominando o 'Dragão Digital' | Encontro de Cios  DTI e Sucesu Minas 27/02/2014Dominando o 'Dragão Digital' | Encontro de Cios  DTI e Sucesu Minas 27/02/2014
Dominando o 'Dragão Digital' | Encontro de Cios DTI e Sucesu Minas 27/02/2014
 
Developing Your Cloud Strategy
Developing Your Cloud StrategyDeveloping Your Cloud Strategy
Developing Your Cloud Strategy
 
The Road to a Cloud-First Enterprise
The Road to a Cloud-First EnterpriseThe Road to a Cloud-First Enterprise
The Road to a Cloud-First Enterprise
 
The 10 most trusted networking solution providers 2018
The 10 most trusted networking solution providers 2018The 10 most trusted networking solution providers 2018
The 10 most trusted networking solution providers 2018
 
Making Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramMaking Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security Program
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 
CIO priorities and Data Virtualization: Balancing the Yin and Yang of the IT
CIO priorities and Data Virtualization: Balancing the Yin and Yang of the ITCIO priorities and Data Virtualization: Balancing the Yin and Yang of the IT
CIO priorities and Data Virtualization: Balancing the Yin and Yang of the IT
 
Developing Your Cloud Strategy
Developing Your Cloud StrategyDeveloping Your Cloud Strategy
Developing Your Cloud Strategy
 

Recently uploaded

Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceBrainSell Technologies
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in NoidaBuds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in Noidabntitsolutionsrishis
 

Recently uploaded (20)

Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. Salesforce
 
2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in NoidaBuds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
 

Cybersecurity Snapshot December_2019

  • 1. Cybersecurity Snapshot | December 2019 David DeWalt Chairman Eric McAlpine Managing Partner Michael Tedesco Managing Partner Ken Gonzalez Partner Keith Skirbe Director Dino Boukouris Director Jeremy Isagon, CFA Associate Tim Van Tuyle Associate Evan Gibney Senior Analyst Jay Keswani Analyst
  • 2. Momentum Cyber Is Pleased To Release Its Monthly Cybersecurity Snapshot. Cybersecurity Snapshot | December 2019 Purpose ▪ We are dedicated to consistently providing valuable insights on the dynamic and rapidly evolving Cybersecurity landscape ▪ We maintain the industry leading proprietary M&A and Financing Transaction Database – unrivaled in its accuracy, quality, and scale ▪ We complement our proprietary database with data from various industry leading databases and research publishers, primarily from North America and around the world, representing millions of data points and decades of institutional industry knowledge and experience Background ▪ Our December Cybersecurity Snapshot focuses on private and public market strategic activity and key sectors ▪ Key highlights include: - Examined December Cybersecurity transactions (M&A and VC / PE) to provide valuable insights, identify key historical industry trends, and evaluate year-to-date performance - Updated the CYBERscape to reflect recently added Cybersecurity companies - Highlighted key M&A and financing transactions as well as IPOs and public market performance 1
  • 3. I. Foreword | Paul Martini (CEO, iboss) 3 II. About Momentum Cyber 5 III. Executive Summary 12 IV. Strategic M&A & Financing Deal Activity 16 V. CYBERscape 19 VI. Public Company Trading Analysis 21 VII. Transaction Profiles 26 i. Highlighted M&A Transactions 27 ii. Highlighted Fundraising Transactions 40 Table of Contents 2
  • 5. Data center network security moves to the cloud where the users, applications, and data live. Foreword | The Future Of Network Security Is In The Cloud Featured Author By Paul Martini (CEO, iboss). 4 The Evolution Of Network Security Paul Martini Paul is the CEO, co-founder, & chief architect of iboss, where he pioneered the award-winning iboss platform. Paul has been recognized for his leadership and innovation, receiving the EY Entrepreneur of The Year award and being named one of Goldman Sachs’ 100 Most Intriguing Entrepreneurs. Paul holds 100+ issued patents in cybersecurity, networking and technology and has had his work published in many scientific journals. Past: Consolidation of Perimeter into Firewall Present: Shift of Perimeter to the Cloud Future: Shift Inspection Engines to the Cloud (SASE) ▪ Reduced number of physical egress points, resulting in fewer appliance deployment opportunities ▪ Led to creation of NGFW with integrated IDS / IPS, malware protection, advanced threat protection, URL filtering, content blocking, etc. ▪ Movement away from traditional perimeters ▪ Transformational infrastructure shift leading to exponential increase in bandwidth of encrypted traffic ▪ $20B+ appliance market presents massive opportunity for cloud disruption ▪ Digital business requires access from anywhere, at anytime ▪ More users, devices, apps, services & data located outside enterprise perimeter ▪ Complexity, latency and need to decrypt and inspect encrypted traffic increases Key Drivers That Are Inverting The Network Perimeter Company Data Center Cloud Applications & Files Move From Servers To SaaS Users Go Mobile With Devices & Laptops Network Security Moves To Cloud Exponential Bandwidth Explosion Shift To Encrypted Traffic SASE | The Convergence & Inversion Of Network & Security Architectures Network-As-A-Service Network-Security-As-A-ServiceSASE Connect Secure Secure Access Service Edge (“SASE”) SD-WAN Carriers CDN WAN Optimization agrees that the fundamental network security delivery model needed to change, and in August 2019 defined “SASE” to capture the movement of this inverted perimeter: “Demand for consolidation of networking and security-as-a-service capabilities into a cloud-delivered Secure Access Service Edge (SASE)" Network Security CASB WAAPaaS FWaaS Cloud SWG DNS ZTNA / VPN RBI <1% Forecasted Enterprise SASE Strategy Adoption 40% 2018 2024 Network-as-a-Service Bandwidth Aggregators Networking Vendors Source: Gartner Report: The Future of Network Security Is In The Cloud (August 2019)
  • 7. Momentum Cyber is the premier trusted advisor to the Cybersecurity industry providing bespoke high-impact advice combined with tailored senior- level access. The firm was founded by world-class advisors and operators and caters to the unique needs of both earlier stage Founders, CEOs, & Boards as well as the complexity of later stage & public companies throughout their lifecycle – Incubation to Exit. Empathy Objectivity Action Tenacity Innovation Long Term Loyalty Sense of Humor Dave DeWalt Founder & Chairman 30+ Years in Tech, 17 Years as CEO >$20B in Value Creation Dino Boukouris Founding Member & Director Eric McAlpine Founder & Managing Partner 20+ Years Cybersecurity Board/CEO Advisor, Founder & Engineer Keith Skirbe Founding Member & Director $250+ Billion250+ Deals Michael Tedesco Founder & Managing Partner 25+ Years M&A and Board Advisory Across Enterprise IT, Board Member, & Investor Ken Gonzalez Partner 20+ Years Cybersecurity Strategy, M&A, & Investing M&A And Strategic Advisory Exclusively For Cybersecurity. The Premier Strategic Advisor In Cybersecurity The Leadership Team 6
  • 8. Our Principals Are World-Class Advisors & Operators. About The Firm Momentum Cyber provides world-class M&A and strategic advice combined with unparalleled senior-level access to the Cybersecurity ecosystem. We advise on a broad range of strategic activities, including mergers and acquisitions, board & special situations, corporate strategy & development, corporate finance, and operational excellence. We are a mission driven firm with a passion for Cybersecurity. Categorized Data Points On >3,500 Cybersecurity Companies (CYBERcloud) 1M+ Cyber Exit Savvy – Deep Expertise Selling to Strategic & Financial Buyers Total M&A Transactions & Deal Value As A Team Since 1994 250+ $250B+ Unparalleled Access Across the Cybersecurity Ecosystem with Executives, Board Members, Investors, & CISOs Cybersecurity Transactions & Total Deal Value Executed By Team Members Since 2002 48 $16B Unrivaled Thought Leadership In Cybersecurity Through Insightful Research Average & Median Cybersecurity M&A Deal Value Over A Century Of Experience In Cybersecurity As World- Class Advisors & Operators $371M $91M cloud 7
  • 9. Unparalleled Proprietary Access & Insights Provides A Significant Competitive Advantage For Our Clients. | Momentum’s Proprietary Cybersecurity Data Platformcloud Channel & Service Providers 380+ Financing Transactions 2,000+ Transaction Database | 3,500+ Cybersecurity Transactions NSA / CIA Contacts Strong Israel Network Unrivalled Industry Network Monthly, Quarterly, Mid-Year, & Annual Reports CYBERscape (720+ Companies) Bespoke Industry & Sub-Sector Coverage (45+ Sectors) Channel Reports / Whitepapers Detailed Transaction Profiles (1,000+ Profiles) Proprietary Industry Content Thousands Of Hours Dedicated To Building A Robust Cyber Big Data Platform | Deep Relationships, Strategic Market / Industry Insights, & Proprietary Content 3,500+ Cyber Companies Strategic & Investor Contacts14,500+ 10,250+ Executives & Board Of Directors 2,100+ Investors (VC / PE) 750+ Leading CISOs 425+ Media & Influencers M&A Transactions 1,500+ Undisclosed Valuations Proprietary Insights Key Ecosystem Partners CYBERscape (800+ Companies) 575,000+ Emails Sent 4,500+ Pages Of Content Created Frequent Releases Of Content To Highly Engaged Subscriber Base Top Funded Cyber Companies 300 Top Cyber Investors 100 Most Active Cyber Acquirers 50 8
  • 10. 9 Bespoke Client Advisory Services Mergers & Acquisitions - Sellside - Buyside - Divestitures - Joint Ventures - Dual Track Corporate Finance Board & Special Situation Advisory Corporate Strategy & Development Partnerships & Business Development A Bespoke High-Impact Advisory Boutique With Unique Senior-Level Access. Balanced & Highly Experienced Advisors Advice. Access. Network Of Key Cyber Decision Makers Executives Entrepreneurs Board Members Policy Influencers Investors Chief Security Officers
  • 11. Unrivalled Deal Experience And Comprehensive Coverage Across The Cybersecurity Landscape. Tremendous Advisory Track Record In Cybersecurity acquired by acquired by acquiredacquired by acquired by acquired acquiredstrategic investment in Undisclosed Consumer Security Company Security Analytics Network Security Managed Detection & Response Network Security Web Security Consumer Security Managed Security Service Provider IoT Security acquired by Cloud Security acquired by Secure Cloud Orchestration acquired Mobile Security acquired Endpoint Security acquired Data Security acquired MDM Vulnerability Management acquired acquired by SIEM acquired by Network / Web Security acquired Email Security Network Security acquired acquired Data Security acquired by Email Security acquired Managed Security Service Provider acquired Intrusion Detection acquired by Vulnerability Management acquired by Security Analytics Strategic Advisor Diversified Security Security Operations acquired by 10
  • 12. Note: Deals with disclosed deal values greater than $25 Million. Dave DeWalt’s Tremendous M&A Track Record As CEO, Chairman, & Investor For Three Decades. M&A In Cybersecurity | A Unique CEO & Board Perspective Orchestration & Automation acquires Threat Intelligence acquires Network Forensics acquires Incidence Response acquires SIEM acquires Network Security IPO acquires Network / Web Security acquires Application Control acquired by Content Mgmt. Software acquires Web Security acquires Data Loss Prevention acquiresacquires Email Security Endpoint Encryption ScanAlert Diversified Security acquired by acquired by Security Orchestration acquired by Security Analytics 11
  • 14. December Financing Deals: Breakdown By Stage2 $30 $95 $111 $70 9 7 4 6 Early Stage Series A Series B Series C+ Financing Activity 27 Financing transactions completed with total capital raised of $317M (median of $8M) 59% Of total financing deals were Early Stage to Series A (median of $6M) Notable Deals Most Active Sectors Strategic Deal Flow Commentary Source: Momentum Cyber Proprietary M&A & Financing Transaction Database, Capital IQ, 451 Group, Crunchbase, and TechCrunch. (1) Includes target companies that have no financing history available or bootstrapped. Non-exits include targets that were previously acquired, divested / spun out, or listed on a public exchange. (2) Excludes debt & PIPE transactions. 13 December 2019 Strategic Deal Flow M&A Activity 15 M&A transactions announced in December 2019 with disclosed deal values of $1.2B (median disclosed deal value of $34M) 5th Billion-dollar-plus acquisition of the year (but the first involving a private company seller) in F5 Networks’ acquisition of Shape Security Notable Deals Most Active Sectors $48M Series B $25M Series B Risk & Compliance (6) Network & Infra. Security (5) December M&A Deals: Total $ Raised Prior to Exit 6 1 2 2 - 3 1 Non-Exits Not Disclosed <$1M $1M-$10M $10M-$20M $20M-$50M $50M+ # of Deals 1 Median Size $4.4M $13.0M $26.2M $7.8M # of Deals Total Amount Raised ($M) Capped Off Another Record Year Of Cybersecurity Strategic Activity, Achieving Annual All-Time Highs Across M&A & Financings. $28M Series B Data Security (3) $40M Series D Data Security (3) Security Consulting (3) Application Security (2) Cloud Security (3) acquires $1.0B acquires $78M acquires acquires SecOps / IR / Threat Intel (2)
  • 15. The Cybersecurity Dashboard | December 2019 14 8 8 1 9 5 17 7 61 31 18 10 11 31 1116 7 7 1 9 3 31 31415 17 13 23 29 4 183 188 2018 2019 $27.3 Billion 2019 M&A Volume 188 2019 M&A Transactions $8.9 Billion 2019 Financing Volume 418 2019 Financing Transactions M&A Activity Deal Count Deal Count M&AFinancing Activity $16.1 $27.3 2018 2019 Deal Value ($B) Deal Value ($B) Monthly Deal Count Pulse 2018 Total: 183 2018 (EV / 2018E Rev) Multiple as of 12/31/18 2019 (EV / 2019E Rev) Multiple as of 12/31/19 Notable Financing Transactions 2019 Deal Count Financing Deal Value ($B) 402 418 2018 2019 $6.4 $8.9 2018 2019 Financing ActivityApplication Security Blockchain Cloud Security Data Security Digital Risk Management Endpoint Security Fraud & Transaction Security Identity & Access Management IoT Messaging Security Mobile Security MSSP Network & Infrastructure Security Risk & Compliance SecOps / IR / Threat Intel Security Consulting & Services Web Security Notable M&A Transactions 2019 41 38 26 29 32 40 40 43 40 33 32 36 32 3437 26 35 43 28 29 40 36 38 24 37 37 37 36 43 32 43 21 43 27 36 27 21 1714 14 12 13 15 18 9 18 17 10 26 1517 13 13 17 18 11 10 18 14 11 13 16 16 12 19 11 11 16 13 26 20 15 5 15 25 35 45 Jan-17 May-17 Sep-17 Jan-18 May-18 Sep-18 Jan-19 May-19 Sep-19 Financing M&A Cyber M&A EV Distribution 20192018 53% 9% 18% 16% 4% Date Company Amt. ($M) 09/25/19 $395.1 06/24/19 $309.4 01/15/19 $261.0 09/26/19 $218.9 11/14/19 $200.0 08/05/19 $200.0 07/11/19 $200.0 11/05/19 $165.0 03/12/19 $150.0 09/18/19 $147.0 45 7 39 48 29 13 64 5 44 25 26 12 6 21 11111227 11 21 45 12 13 16 48 28968 40 51 40 10 17 2019 Total: 418 2018 Total: 402 2019 Total: 188 37% 11%25% 19% 9% $0-$50M $50M-$100M $100M-$250M $250M-$1B $1B+ Target Acquirer EV ($M) $10,700.0 $3,820.0 $2,100.0 $1,395.8 $1,000.0 $815.0 $780.0 $618.5 $576.6 $560.0 Enterprise Assets Public Comps Max 23.9x Median 6.0x Median 6.9x Min 2.0x Min 2.3x Max 17.1x
  • 16. | Innovation Program Start-Up Contests High-Value Platform For Companies To Showcase The New Ways They Are Tackling Present & Future Cybersecurity Issues. 15 RSAC Innovation Sandbox Contest | Monday, February 24th, 2020 RSA Conference 2020 Innovation Programs Overview RSAC Launch Pad | Wednesday, February 26th, 2020 The RSAC Innovation Sandbox Contest brings out Cybersecurity’s boldest new innovators who have made it their mission to minimize risk. Each year, 10 finalists grab the spotlight for a three-minute pitch while demonstrating groundbreaking security technologies to the broader RSA Conference community. RSAC Launch Pad is designed to give early stage startups a platform to share their brilliant industry solutions. Three finalists will compete in a Shark Tank®-style format to try to convince Cybersecurity venture capitalists, that their soon-to-be launched product has strong potential for success. Behind every great cybersecurity company is a stroke of genius that started it all; when it comes to getting those ideas off the ground, there’s no better place than RSA Conference. Launch Pad and Innovation Sandbox are part of the RSA Conference Innovation Programs, which present an opportunity for start-up companies to compete and showcase their brilliant industry solutions. Learn more about the RSAC Innovation Programs here. 2019 Participants Other Past Participants (Winner) (Runner-Up) Moderator Hugh Thompson JudgesPanel Asheem Chandna Scott Darling Dorit Dor Patrick Heim Paul Kocher Event Details ▪ RSA Conference attendees with a Full Conference or Expo Plus Pass can watch this event live on Monday, Feb 24th in San Francisco ▪ Winner announced at 4:30 PM PT on Feb 24th ▪ Click here to register for RSA Conference JudgesPanel Theresia GouwNiloofar Howe Enrique Salem Event Details ▪ RSA Conference attendees with a Full Conference or Expo Plus Pass can watch these start-ups present live on Wednesday, Feb 26th in San Francisco ▪ Presenters will deliver a 5-minute live pitch on stage to top venture capitalists; following the pitch, these VCs will ask the presenter questions ▪ Presenters must be open to signing a convertible bond agreement with one or more of the venture capitalists ▪ Click here to register for RSA Conference RSAC Launch Pad Evaluation Criteria What is the problem you are trying to solve? And for whom? Originality & soundness of idea or product to solve problem. How much impact / reach will the product have? RSAC Innovation Sandbox HUMAN ELEMENT
  • 18. Date Target Acquirer Target Sector EV ($M) 12/30/19 SecOps & Incident Response NA 12/23/19 Risk & Compliance NA 12/20/19 Data Security $1.1 12/19/19 Application Security $1,000.0 12/17/19 Data Security NA 12/13/19 Security Consulting & Services NA 12/12/19 Network & Infrastructure Security NA 12/12/19 SecOps & Incident Response $28.0 Cybersecurity M&A M&A Activity: 15 Transactions | Disclosed Values Of $1.2B. December 2019 Strategic Deal Flow | M&A Source: Momentum Cyber Proprietary M&A & Financing Transaction Database, Capital IQ, Crunchbase, and Pitchbook. 17 Date Target Acquirer Target Sector EV ($M) 12/10/19 Cloud Security NA 12/05/19 Security Consulting & Services $5.6 12/04/19 Security Consulting & Services NA 12/03/19 MSSP NA 12/02/19 Data Security NA 12/02/19 Network & Infrastructure Security $78.0 12/02/19 Application Security $40.0 (Secure Content for Confluence Application) (Cybersecurity Operations)
  • 19. Date Company Select Investors Funding Stage Amt ($M) 12/27/19 - Angel $1.0 12/26/19 - Angel $0.5 12/19/19 Orbit Venture Partners Convertible Debt $10.0 12/19/19 LiveOak Venture Partners, Next Coast Ventures, Brett Hurt, Rony Kahan Series A $5.4 12/17/19 High Alpha, Jump Capital, Greenspring Associates, SVB Series B $24.8 12/17/19 YL Ventures Seed $5.3 12/17/19 Jolt Capital Series B $11.0 12/17/19 Campana & Schott GmbH, WISAG Sicherheit & Service Holding GmbH & Co. KG Early Stage VC - 12/16/19 Brabantse Ontwikkelings Maatschappij Later Stage VC $2.8 12/12/19 ACE Management Equity Partner, Omnes Capital PE Growth / Expansion $3.3 12/11/19 HuPo Capital, Oriental Fortune Capital, Maintrend Capital, Shenzhen Capital Group Series A $28.4 12/11/19 Blossom Capital, Accel, Index Ventures Series A $15.1 12/11/19 Battery Ventures, Wing Venture Capital, Ten Eleven, Unusual Ventures Series B $27.5 12/11/19 - Later Stage VC $8.6 18 Venture Capital & Private Equity Activity: 27 Transactions | Disclosed Amount Raised Of $317 Million. December 2019 Strategic Deal Flow | Financings Source: Momentum Cyber Proprietary M&A & Financing Transaction Database, Capital IQ, Crunchbase, and Pitchbook. Note: Investor name listed in bold text denotes lead investor. Cybersecurity Investing (VC & PE) Date Company Select Investors Funding Stage Amt ($M) 12/10/19 Goldman Sachs, Cisco, Paladin Capital Group, AirTree Ventures, ForgePoint Capital Series B $47.7 12/10/19 - Early Stage VC $5.5 12/10/19 ICONIQ, GV, MassMutual, Blackstone, TenEleven, Bessemer, ClearSky, Scale, AllegisCyber Series D $40.0 12/10/19 Jerusalem Venture Partners, Kindred Capital, LocalGlobe, Samsung NEXT, & Angels Seed $8.0 12/06/19 - Seed $3.9 12/05/19 Alsop Louie Partners, Working Lab Capital, Inner Loop Capital, Renegade Ventures Series A $6.3 12/05/19 Costanoa Ventures, Vertex Ventures Israel, Crane Venture Partners, & Angels Series A $13.0 12/5/19 Fortune Capital Later Stage VC $8.5 12/04/19 Gilda VC, Equentia Natural Resources, Artha India Ventures, Shangrila Infotech, & Others Seed $1.0 12/04/19 Balderton Capital & Angels Series A $12.0 12/04/19 Oak HC/FT, Aleph, Lane Bess Series A $15.0 12/03/19 MS&AD Ventures, WTI Later Stage VC $7.0 12/02/19 Okta Ventures, SGH Capital, Core Ventures Group, Future Ventures Seed $4.9 Mo An Technology
  • 20. V.
  • 21.
  • 23. 70 90 110 130 150 170 Dec-18 Jan-19 Feb-19 Mar-19 Apr-19 May-19 Jun-19 Jul-19 Aug-19 Sep-19 Oct-19 Nov-19 Dec-19 90 95 100 105 110 12/2 12/6 12/10 12/14 12/18 12/22 12/26 12/30 Source: Capital IQ. Market data updated as of December 31st, 2019. Company Price Change (%) Company Price Change (%) $5.96 1.1% $231.25 1.8% $6.44 13.9% $24.30 62.0% $110.96 (5.9%) $114.78 (3.3%) $17.06 13.7% $83.37 (4.7%) $49.87 (14.0%) $56.02 (0.1%) $116.58 (4.9%) $23.60 (5.7%) $16.53 (1.4%) $16.66 46.9% $32.80 (8.5%) $18.55 (4.1%) $106.76 1.6% $149.77 0.4% $3.41 (6.5%) $23.96 (11.7%) $43.38 (2.2%) $51.67 (5.2%) $115.37 (11.1%) $17.59 (8.4%) $17.12 (8.2%) $46.50 (10.8%) December Stock Price Performance High & Low Growth Cybersecurity Stocks Were Relatively Flat In December. 22 Index Legend LTM Indexed Stock Performance December 2019 Indexed Stock Performance High Growth Security Low Growth Security S&P 500 NASDAQ HACK Stock Price Performance Analysis December Stock Price Performance 28.9% 40.9% 10.6% 35.2% 23.2% (0.6%) 3.8% 4.7% (0.7%) (3.0%)
  • 24. Cons. | Act Rev: $220.1 $225.9 EPS: $0.01 $0.02 Cons. | Act Rev: $769.3 $771.9 EPS: $1.04 $1.05 Cons. | Act Rev: $243.6 $242.7 EPS: $0.20 $0.21 Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Rev: $422.5 $426.8 Rev: $276.3 $280.0 Rev: $490.9 $490.9 Rev: $69.9 $73.9 Rev: $118.8 $125.1 Rev: $103.0 $108.1 EPS: $0.14 $0.15 EPS: $0.02 $0.03 EPS: $1.40 $1.44 EPS: ($0.15) ($0.16) EPS: ($0.12) ($0.07) EPS: $0.47 $0.65 Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Rev: $91.0 $91.6 Rev: $533.6 $547.5 Rev: $61.9 $60.2 Rev: $101.6 $103.4 Rev: $143.9 $153.0 Rev: $63.1 $79.7 EPS: ($0.01) ($0.02) EPS: $0.56 $0.67 EPS: $0.01 $0.01 EPS: $0.11 $0.13 EPS: ($0.12) ($0.07) EPS: $0.15 $0.36 Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Rev: $55.0 $61.8 Rev: $224.3 $227.4 Rev: $82.4 $82.7 Rev: $80.1 $83.2 Rev: $70.5 $75.9 Rev: $136.1 $141.3 EPS: $0.04 $0.13 EPS: $0.39 $0.49 EPS: $0.53 $0.66 EPS: ($0.03) $0.01 EPS: $0.02 $0.07 EPS: ($0.03) $0.01 Cons. | Act Cons. | Act Cons. | Act Cons. | Act Cons. | Act Rev: $605.2 $626.3 Rev: $88.8 $91.9 Rev: $378.1 $382.7 Rev: $25.2 $25.6 Rev: $89.8 $93.6 EPS: $0.54 $0.58 EPS: ($0.11) ($0.07) EPS: $0.50 $0.58 EPS: ($0.17) ($0.17) EPS: $0.01 $0.03 Earnings Scorecard Earnings Release Calendar And Results. 23 Source: Capital IQ and public company filings. Note: Revenue figures listed are in $M. | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 3Q19 3Q193Q19 3Q19 3Q19 3Q20 3Q19 3Q191H19 3Q19 3Q203Q20 3Q19 3Q19 3Q19 Q1203Q19 3Q203Q19 3Q19 2Q20 3Q19 1Q203Q20 3Q193Q19 | | | | | | | | | | | | IPO Pipeline Earnings Performance | | | |
  • 25. Public Company Trading Analysis 24 High Growth & Low Growth Cybersecurity. Source: Capital IQ. Market data updated as of December 31st, 2019. Note: NM – Not Meaningful, NA – Not Available. *Price performance from IPO price. Company Stock Price LTM Price Performance Market Cap ($M) Enterprise Value ($M) Revenue Growth EV / Revenue EV / EBITDA P / E LTM 2018A-2019E 2019E-2020E LTM CY 2019E CY 2020E LTM CY 2019E CY 2020E LTM CY 2019E CY 2020E High Growth Cybersecurity (>20% CAGR) $149.77 38.6% $22,826 $22,945 33.5% 30.4% 22.5% 10.5x 9.8x 8.0x NM NM 43.1x 81.8x 80.5x 64.0x $231.25 25.4% 22,653 21,609 24.2% 21.4% 20.4% 7.2x 6.9x 5.7x 28.5x 29.2x 24.7x 43.3x 46.7x 41.2x $115.37 82.7% 13,983 13,713 48.0% 43.9% 31.5% 25.7x 23.9x 18.1x NM NM NM NM NM NM $49.87 46.7% 10,251 9,417 96.9% 86.9% 45.2% 23.0x 20.2x 13.9x NM NM NM NM NM NM $114.78 32.9% 6,480 6,227 26.7% 23.3% 19.9% 7.4x 7.0x 5.9x 41.9x 40.6x 33.7x 65.6x 66.3x 60.2x $46.50 11.3% 5,950 5,607 56.0% 47.3% 31.0% 16.8x 15.7x 12.0x NM NM NM NM NM NM $17.06 13.7% 5,121 4,484 47.1% 46.5% 33.2% 17.3x 15.9x 11.9x NM NM NM NM NM NM $116.58 67.9% 4,407 3,901 31.4% 25.5% 18.7% 9.4x 9.1x 7.6x 29.7x 30.1x 26.9x 43.3x 44.7x 41.9x $56.02 78.1% 2,767 2,782 30.5% 32.5% 23.1% 9.1x 8.6x 7.0x NM NM NM NA NM NM $43.38 32.5% 2,689 2,733 26.9% 25.3% 21.0% 7.1x 6.8x 5.6x 41.9x 40.3x 29.7x NM NM 68.3x $23.96 13.2% 2,347 2,092 35.1% 31.6% 23.8% 6.3x 5.9x 4.8x NM NM NM NM NM NM $23.60 (1.9%) 2,105 1,984 17.6% 14.5% 15.3% 7.1x 7.0x 6.0x NM NM NM 94.4x NM NM $32.80 26.6% 1,547 1,502 19.7% 14.3% 13.5% 4.5x 4.4x 3.9x NM NM NM NM NM NM $17.59 25.6% 603 505 NA 28.4% 23.1% 4.9x 4.6x 3.8x NM NM NM NM NM NM Mean 38.0% 33.7% 24.4% 11.2x 10.4x 8.2x 35.5x 35.1x 31.6x 65.7x 59.5x 55.1x Median 31.4% 29.4% 22.8% 8.3x 7.8x 6.5x 35.8x 35.2x 29.7x 65.6x 56.5x 60.2x Low Growth Cybersecurity (<20% CAGR) $106.76 59.6% $18,260 $16,361 19.8% 19.1% 15.2% 8.0x 7.6x 6.6x 29.5x 28.1x 23.4x 46.4x 44.4x 39.4x $110.96 5.3% 16,892 15,208 4.2% 4.0% 3.0% 7.7x 7.6x 7.4x 14.9x 14.7x 14.2x 19.1x 18.1x 17.2x $51.67 (5.1%) 7,260 5,793 2.7% 2.6% 4.7% 3.8x 3.8x 3.6x 11.8x 11.5x 11.3x 26.2x 26.7x 25.3x $5.96 63.1% 5,861 6,954 13.1% 5.4% 7.1% 8.2x 8.0x 7.4x 15.0x 14.5x 13.5x 20.6x 19.4x 17.6x $18.55 30.4% 5,695 7,390 11.8% 12.5% 11.6% 8.2x 7.9x 7.0x 16.7x 16.4x 15.4x 23.2x 22.4x 20.9x $6.44 (10.7%) 3,554 3,441 14.9% 18.6% 9.0% 3.4x 3.2x 3.0x 22.3x 22.3x 20.1x 42.9x 42.9x 44.9x $16.53 3.2% 3,508 3,601 6.4% 6.0% 8.0% 4.1x 4.1x 3.8x 35.0x 33.3x 29.8x NM NM NM $83.37 12.2% 3,232 2,972 16.3% 15.3% 14.1% 9.6x 9.2x 8.1x 22.5x 21.5x 19.1x 37.7x 36.5x 33.3x $24.30 62.0% 1,935 1,929 14.8% 19.3% 10.6% 8.2x 8.0x 7.3x 35.5x 40.3x NM NM 50.4x 79.6x $16.66 3.7% 1,353 1,245 6.4% 6.0% 5.5% 2.3x 2.3x 2.1x NM NM NM NA NM NM $17.12 32.7% 688 621 23.0% 17.6% 5.9% 2.5x 2.5x 2.4x 21.7x 22.5x 18.6x 36.4x 37.1x 28.2x $3.41 24.2% 537 560 18.6% 15.4% 8.8% 2.3x 2.3x 2.1x 23.4x 18.8x 17.3x NA 87.1x 35.9x Mean 12.7% 11.8% 8.6% 5.7x 5.5x 5.1x 22.6x 22.2x 18.3x 31.6x 38.5x 34.2x Median 13.9% 13.9% 8.4% 5.9x 5.9x 5.2x 22.3x 21.5x 18.0x 31.3x 36.8x 30.8x * * * *
  • 26. 25 Public Company Trading Analysis: Operating Metrics Company Revenue ($M) Revenue Growth (%) EBITDA ($M) EBITDA Margin (%) LTM CY 2019E CY 2020E LTM 2018A-2019E 19E-20E LTM CY 2019E CY 2020E LTM CY 2019E CY 2020E High Growth Cybersecurity (>20% CAGR) $2,190 $2,350 $2,880 33.5% 30.4% 22.5% $371 $390 $532 17.0% 16.6% 18.5% 3,016 3,146 3,789 24.2% 21.4% 20.4% 759 740 873 25.2% 23.5% 23.1% 534 575 756 48.0% 43.9% 31.5% (35) (42) (39) (6.6%) (7.3%) (5.2%) 410 467 678 96.9% 86.9% 45.2% (67) (53) (0) (16.3%) (11.4%) (0.0%) 843 884 1,060 26.7% 23.3% 19.9% 149 153 185 17.6% 17.4% 17.4% 333 358 469 56.0% 47.3% 31.0% 39 34 45 11.6% 9.5% 9.5% 259 282 376 47.1% 46.5% 33.2% (43) (44) (23) (16.5%) (15.5%) (6.1%) 413 431 511 31.4% 25.5% 18.7% 131 129 145 31.7% 30.1% 28.4% 304 323 398 30.5% 32.5% 23.1% 8 11 26 2.7% 3.4% 6.5% 382 403 487 26.9% 25.3% 21.0% 65 68 92 17.1% 16.8% 18.9% 333 352 436 35.1% 31.6% 23.8% (37) (38) (36) (11.0%) (10.7%) (8.2%) 278 285 329 17.6% 14.5% 15.3% 29 23 30 10.5% 7.9% 9.0% 330 340 386 19.7% 14.3% 13.5% (23) (27) (15) (7.0%) (7.8%) (3.9%) 102 109 134 NA 28.4% 23.1% (8) (6) (6) (7.4%) (5.6%) (4.5%) Low Growth Cybersecurity (<20% CAGR) $2,049 $2,145 $2,471 19.8% 19.1% 15.2% $556 $582 $701 27.1% 27.2% 28.4% 1,976 1,993 2,052 4.2% 4.0% 3.0% 1,018 1,033 1,072 51.5% 51.8% 52.2% 1,507 1,525 1,596 2.7% 2.6% 4.7% 492 503 513 32.6% 33.0% 32.1% 845 872 934 13.1% 5.4% 7.1% 462 479 516 54.7% 55.0% 55.2% 906 941 1,051 11.8% 12.5% 11.6% 443 451 481 48.8% 48.0% 45.8% 1,013 1,065 1,161 14.9% 18.6% 9.0% 154 154 171 15.2% 14.5% 14.7% 872 881 951 6.4% 6.0% 8.0% 103 108 121 11.8% 12.3% 12.7% 311 322 367 16.3% 15.3% 14.1% 132 138 156 42.5% 43.1% 42.5% 234 240 266 14.8% 19.3% 10.6% 54 48 30 23.2% 19.9% 11.3% 541 550 580 6.4% 6.0% 5.5% 13 11 14 2.4% 2.0% 2.5% 248 250 264 23.0% 17.6% 5.9% 29 28 33 11.5% 11.1% 12.6% 241 246 268 18.6% 15.4% 8.8% 24 30 32 9.9% 12.1% 12.1% High Growth & Low Growth Cybersecurity. Source: Capital IQ. Market data updated as of December 31st, 2019. Note: NM – Not Meaningful, NA – Not Available.
  • 29. acquires Undisclosed December 30, 2019 acquires Undisclosed December 23, 2019 acquires $1.1 Million December 20, 2019 acquires $1,000.0 Million December 19, 2019 acquires Undisclosed December 17, 2019 acquires Undisclosed December 13, 2019 acquires Undisclosed December 12, 2019 acquires $28.0 Million December 12, 2019 acquires Undisclosed December 10, 2019 acquires $5.6 Million December 05, 2019 acquires Undisclosed December 04, 2019 acquires Undisclosed December 03, 2019 acquires Undisclosed December 02, 2019 acquires $78.0 Million December 02, 2019 acquires $40.0 Million December 02, 2019 (Secure Content for Confluence Application) (Cybersecurity Operations)
  • 30. Date: 12/30/2019 acquires HQ: New York, NY Founded: 2001 CEO: Feris Rifai SecurityOps & Incident Response Security Analytics Transaction Overview Bay Dynamics leverages businesses’ existing security investments to provide a cyber risk analytics platform that delivers actionable risk insights and out-of-the-box business value. The Company is focused on providing automated cyber security and risk solutions for enterprises. Funding Summary: $31.0M Target Overview Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Jul 2016 Series B Jul 2014 Series A $8.0 $23.0 Acquisition Provides Broadcom With In-House, Machine-Learning-Powered Software To Analyze UEBA Threats. Broadcom Acquires Bay Dynamics Challenges Addressed Risk Fabric Platform Threat Matrix Risk Analysis User Profiles ▪ Identify & Prioritize Threats ▪ Calculate Threat Impacts ▪ Rank Risky Users & Entities ▪ Sort Risks By Model ▪ Drill Down Investigation ▪ Isolate & Investigate Emerging Threats ▪ Escalate Problematic Incidents ▪ Analyze Distributed Risk Vectors ▪ Visualize Targeted Investigations ▪ Hunt Down Known Threats ▪ Investigate Users & Entities ▪ Compare & Contrast Threat Indicators ▪ Rank Risky Users & Entities ▪ Critique Problematic Events ▪ Detailed Scenario Timelines Kill Chain Analysis Policy Effectiveness Dashboards ▪ Visualize Emerging Threats ▪ Pinpoint Threat Stages & Impacts ▪ Track The Stages Of Risky Behavior ▪ Stop Known Malicious Threats ▪ Enact Targeted Response ▪ Identify Problematic Policies ▪ Automate Policy Review ▪ Communicate Across Stakeholders ▪ Employ Intelligent Remediation ▪ Track Policy-Related Metrics ▪ Prioritize Incidents & Actions ▪ Investigate Users & Incidents ▪ Monitor Trends & Performance ▪ Analyze & Validate Compliance ▪ Track Remediation Precision & Success Detect Unusual Behavior Optimize Data Loss Prevention Uncover Malicious Insiders Pinpoint Multi- Stage Threats Connect SecOps & Risk Offset The Talent Shortage Symantec Partnership In July 2017, Bay Dynamics announced a UEBA Technology Partnership with Symantec to integrate Bay Dynamics’ flagship analytics platform, Risk Fabric, with Symantec’s DLP offering and other technologies. Select Customers 29
  • 31. Date: 12/23/2019 acquires HQ: Salt Lake City, UT Founded: 2015 CEO: Kelly White Risk & Compliance Risk Ratings Transaction Overview Transaction Commentary ▪ “Mastercard has been one of those brands that has stood out as a true innovator, focusing on the real problems of real businesses. By becoming part of their team, we have an opportunity to scale our solution and help companies in new industries and geographies take steps to better manage their cybersecurity risk.” – Kelly White, CEO, Co-Founder, RiskRecon ▪ “The innovations from the talented team at RiskRecon will further accelerate our suite of cyber solutions designed to help financial institutions, merchants and governments secure their digital assets. Through a powerful combination of AI and data-driven advanced technology, RiskRecon offers an exciting opportunity to complement our existing strategy and technology to secure the cyber space.” – Ajay Bhalla, President, Cyber & Intelligence, Mastercard RiskRecon provides continuous vendor monitoring solutions that deliver risk-prioritized action plans, custom-tuned to match customer’s risk priorities, providing the world’s easiest path to understanding and acting on third-party cyber risk Funding Summary: $40.0M Target Overview Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Aug 2018 Series B Feb 2017 Series A Apr 2016 Seed $3.0 $12.0 $25.0 Acquisition Broadens Mastercard’s Cybersecurity Capabilities With Strong Third-Party & Risk Management Capabilities. Mastercard Acquires RiskRecon Solutions Overviews Why RiskRecon Deep Assessment Customer Risk Prioritization Efficient Accurate Third-Party Risk Management Enterprise Risk Management Make Better Informed Vendor Selections Prioritize Vendor Portfolio Conduct Assessments More Efficiently Realize Better Risk Outcomes Manage Critical Vulnerabilities Make Better Informed Vendor Selections Prioritize Vendor Portfolio Conduct Assessments More Efficiently Realize Better Risk Outcomes 30
  • 32. Date: 12/20/2019 acquires HQ: Reggio Emilia, Italy Founded: 2004 CEO: Andrea Chiozzi Data Security Data Privacy Transaction Overview Transaction Commentary ▪ “With GDPR a new market has been born where companies need expert and efficient assistance to adapt to the new Privacy rules, which are essential in the today's digital world. PrivacyLab is a young and well-managed company. By leveraging on Warrant Hub's complementary skills and solid customer base, we aim to realize significant growth synergies. – Fiorenzo Belleli, Managing Director, Founder, Warrant Hub PrivacyLab provides GDPR compliance software solutions, eLearning modules, and training, enabling its clients to seamlessly comply with European regulations. Key Benefits Target Overview Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Acquisition Expands Warrant Hub’s Offering With Consulting, Training, & Software Capabilities Enabling GDPR & Personal Data Compliance. Warrant Hub Acquires PrivacyLab Solutions Overview Access Provisioning Compliance Planning Data & Archive Censusing Disaster Recovery Gap Analysis Historical Archiving Advanced Risk Analysis Impact Assessment Monitoring & Alerting Privacy By Design Register of Treatments (1st & 3rd Party) Security Measure Identification Check Personal Security Data Processed Guides clients through the risk assessment process & determines necessary measure to correctly process personal data while avoiding penalties Produce Necessary Documentation Generates treatment registers, appointment documents & contracts, and ensures accurate archiving & tracking across all items produced Monitor The Entire Data Processing Process Enables correct configuration of data access with continuous monitoring I. II. III. $1.1 Million 31
  • 33. Date: 12/19/2019 acquires HQ: Santa Clara, CA Founded: 2011 CEO: Derek Smith ApplicationSecurity WAF & Application Security Transaction Overview Transaction Commentary ▪ “Since Shape’s inception, we observed a consistent pattern in customer after customer: the use of F5 technology to deliver and enable their applications. Now, we look forward to the opportunity to deeply integrate into F5’s platform for application delivery and security – F5 provides the optimum traffic flow insertion point for Shape’s industry-leading online fraud and abuse prevention solutions. This, combined with F5’s global go-to-market scale, means we can jointly protect significantly more customers’ applications and users from sophisticated attacks and malicious traffic.” – Derek Smith, Co-Founder, CEO, Shape Security ▪ “With Shape, we will deliver end-to-end application protection, which means revenue generating, brand-anchoring applications are protected from the point at which they are created through to the point where consumers interact with them—from code to customer” – François Locoh-Donou, President, CEO, F5 Networks Shape Security provides comprehensive application security on one integrated platform, leveraging AI & ML to accurately classify web and protect mobile application sessions in real time over a billion times per day $1,000.0 Million Funding Summary: $183.0M Target Overview 32 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Sep 2019 Series F Nov 2018 Series E Sep 2016 Series D Mar 2014 Series C Jan 2013 Series B Jul 2012 Series A $5.9 $20.1 $40.0 $40.0 $26.0 $51.0 Acquisition Adds Protection Of Sophisticated, Automated, Web & Mobile App Attacks To F5’s Growing Security Software Portfolio. F5 Networks Acquires Shape Security Platform Overview Shape examines interactions between clients and servers Unique client telemetry is gathered via uniquely protected channels Real-time analysis and classification of all transactions, devices and user behaviors Device and account behavior is further analyzed, classified, and used to train ML Supports real-time, near-real- time, and offline insights and decision-making Application Security & Fraud Prevention Solutions Shape Defense AI-powered web & mobile fraud protection for organizations of all sizes Shape Enterprise Defense Comprehensive, bespoke, implementation and web & mobile fraud protection API Defense Visibility & mitigation options to protect HTTP-based APIs Manual-Attack Defense Protection against manual labor farm attacks on web applications Blackfish Proactive user credential defense
  • 34. Date: 12/13/2019 acquires HQ: Westminster, CO Founded: 2001 CEO: Tom McAndrew SecurityConsulting& Services Risk Management Advisory Transaction Overview Transaction Commentary ▪ “We are thrilled with our new partnership with Apax, which will help drive our growth plans while continuing our commitment to our customers, people, and core values. The leadership, support, and investment provided by Carlyle, Chertoff, and Baird Capital have been instrumental in our success over the last four years, and we are excited to begin this new chapter.” – Tom McAndrew, CEO, Coalfire ▪ “Coalfire is an established and highly-respected cybersecurity advisory and assessment services firm that is well-positioned for further growth due to cybersecurity trends and the vision of its strong management team. The Apax Funds' investment will assist the company in particular by increasing Coalfire's investment in technology; continuing to invest in thought leadership, especially with respect to securing cloud environments; and deepening capabilities across assurance standards while scaling its penetration testing and cyber risk services business.” – Rohan Haldea, Partner, Apax Partners Coalfire is a Cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. By providing independent, tailored advice and services that span the cybersecurity lifecycle, Coalfire helps clients develop scalable programs that improve their security posture, achieve their business objectives, and fuel their continued success Prior Ownership Target Overview 33 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Type EV ($ in M) Selected Investors Sep 2015 Buyout NA Acquisition Represents Coalfire’s Second Private Equity Owner, Will Provide Renewed Opportunity For Continued Growth. Apax Partners Acquires Coalfire Solutions Overviews Industries Served Cloud Service Providers Federal Government Financial Services Healthcare & Life Sciences Higher Education Hospitality Payments Retail State & Local Government Technology Utilities Coalfire Labs Cyber Engineering Conduct proactive analysis of organization’s cyber threats to find and fix vulnerabilities throughout the business. Detect and protect against the cyber threats of today and the emerging threats of tomorrow with Coalfire’s cyber engineering services CoalfireOne Cyber Risk Services Use a powerful web platform that delivers the technology and insight to help simplify compliance, reduce risk and empower enterprise security Build a solid security strategy with expert advisory services to help develop informed tactics for managing threat and reducing risk Compliance Services Secure Cloud Services Bring order to overlapping assessments and mandates to meet industry requirements while adopting a regulatory risk-aware culture Secure cloud migration, architecture, applications, and sensitive data while ensuring continuous compliance
  • 35. Date: 12/12/2019 acquires HQ: Tampa, FL Founded: 2004 CEO: David Robinson Network& Infrastructure Security NAC Transaction Overview Transaction Commentary ▪ “The network perimeter is no longer confined to the four walls of a physical datacenter. Rather, it extends out to every employee device or cloud-based application, introducing new complexities and risks to overwhelmed security teams. Over the course of nearly 16 years, Impulse has focused on helping hundreds of customers protect millions of endpoints with its flexible and easy-to-implement Network Access Control solution. We are thrilled to be part of the OPSWAT family and are excited to help them in their mission to bring next-generation security practices to the critical infrastructure market.” – David Robinson, CEO, Founder, Impulse Point ▪ “We made the decision to acquire Impulse after careful evaluation of many different SDP and NAC vendors and are confident that integrating Impulse’s core technologies and teams with OPSWAT will deliver best-in-class network protection to our customers. Through this combined solution, we will now be better positioned to extend our ‘trust no device, trust no file’ doctrine to the network itself, empowering our joint customers to enforce access policies with ease, prevent known and unknown threats, and reduce their overall risk exposure.” – Benny Czarny, Founder, CEO, OPSWAT ImpulsePoint provides SafeConnect, which is a Software-Defined Perimeter (SDP) cloud-based service offering “hides” enterprise application and data resources from the Internet and internal networks and adheres to a “verify first, connect second” Zero-Trust access model as compared to today’s “connect first, authenticate second” approach. Why SafeConnect? Target Overview 34 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Acquisition Strengthens OPSWAT’s Offerings To Include Integrated Secure Device Access With An End-To-End NAC Solution. OPSWAT Acquires Impulse Point SafeConnect NAC Real-Time Security Assessment Real-time security assessment and enforcement for Windows, macOS, and mobile devices Maintain Zero Trust Trust No file, Trust No Device, Trust No Network philosophy provides threat prevention & process creation for secure data transfer & safe device access. Flexible Enforcement Options Standard RADIUS-Based enforcement requires no VLAN changes; unique Layer 3 option negates 802.1X requirements Remote-Managed Support Fast onboarding, accurate ID, 24/7 remote-manage support, & authentication persistence = fewer help desk calls, improved customer satisfaction. Vendor Independent With no proprietary network devices or RADIUS server requirements, works with a broad range of network infrastructure manufacturers SDP Benefits Easy-to-install, superior VPN alternative adheres to Zero Trust / least privileged model of access to extend control over data beyond the network perimeter Essentials Edition | Identify Self deploy-able & designed to meet the security requirements for RADIUS functionality. Also provides both a real time and historic visibility into all of the devices on the network Standard Edition | Secure Provides all the security functionality of Essentials plus additional capabilities with an End-User Captive Portal, Guest Self-Registration, and Posture Assessment Enterprise Edition | Orchestrate Provides the complete feature set for all Enterprise needs, including functions in Essentials and Standard, in addition to SAML authentication, Threat Enforcement, and supports 10K+ devices SafeConnect SDP Cloud hosted, wizard-based administration. Easy to install client app Zero-trust approach to remote access. More secure than legacy VPNs Consistent approach for users to access applications securely on-premise or remote
  • 36. Date: 12/12/2019 acquires HQ: Arlington, VA Founded: 2011 $28.0 Million CEO: Larry Johnson SecurityOperations& Incident Response Security Incident Response Transaction Overview CyberSponse offers a Security Orchestration and Automation incident Response (SOAR) solution. The CyOPs Platform utilizes CyberSponse’s patented technological process to fill the gap between automation-only and human dependent security organizations, while also facilitating cross-functional collaboration. Funding Summary: $7.0M Target Overview Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Mar 2016 Seed Sep 2015 Angel Undisclosed Jul 2014 Convertible Debt Undisclosed May 2014 Angel Undisclosed$0.6 $1.0 $1.5 $3.9 Acquisition Deepens Fortinet’s Involvement In Higher-Level Security Operations With SOAR Capabilities. Fortinet Acquires CyberSponse CyOPs Platform Transaction Commentary ▪ “This is an ideal match. CyberSponse’s mission has always been to make security operations management effortless and effective with innovative yet disruptive technology. The combined powerhouse of Fortinet’s Security Fabric and CyberSponse’s SOAR technology will ensure customers are protected by the most sophisticated global security operations platform that includes hundreds of integrations enabling streamlined out-of-the-box playbook execution.” – Joseph Loomis, Founder, CSO, CyberSponse ▪ “The growing number of security tools being deployed by enterprises have introduced operational complexities that make organizations more vulnerable to breaches. With the integration of CyberSponse’s powerful SOAR platform into the Fortinet Security Fabric, we will offer customers accelerated incident response and the ability to standardize and scale processes that will enhance security posture and reduce business risk and associated costs.” – Ken Xie, Founder, CEO, Fortinet Manage your Alerts from a Single Workbench Automate Alert Context and Triage with Enterprise Incident Management Create Consistent Standardized Security Playbooks Analyze Threats with Interactive Investigations & Simple Incident Response Enhance Team Collaboration and Information Sharing Across Departments and Teams Track, Measure, and Report to Continuously Improve Security Operations Performance For Enterprise For MSSPs Standardize & Automate Security Processes Multiply The Impact Of Team, Tools, & Time Maximize Investment In Existing Security Tools Handle Unique Customer Environments & Product Diversity Leverage Enterprise Distributed Deployment Models Investigate Alerts With Integrated Customer Collaboration Solution Overview Security Automation, Triage, Investigate, Remediate, Hunt Vulnerability Management BYOS – Build Your Own Solution 35
  • 37. Reduce Costs Threat Detection Multilayered Date: 12/10/2019 acquires HQ: West Palm Beach, FL Founded: 2009 CEO: Karen Armor Cloud Security Infrastructure Transaction Overview Transaction Commentary ▪ “By combining with Acronis, we will be able to accelerate product innovation, expand our distribution channel, and leverage our existing technology to meet customer requirements. With the knowledge gained from almost a decade of experience managing and protecting Microsoft virtual machines on behalf of our customers, we are certain that this acquisition will drive cloud adoption and ensure secure and reliable cloud infrastructure deployments worldwide” – Karen Armor, CEO, 5nine ▪ “By adding 5nine’s solutions to our portfolio of cyber protection products and services, we’re giving our partners and customers an easy way to adopt the Microsoft hybrid cloud platform. With a combined solution, organizations will be able to migrate all or select workloads to the cloud and then manage both on-premises and cloud virtual machines with a single interface” – Serguei Beloussov, Founder, CEO, Acronis 5nine provides a platform enabling unified management and security operations across private, public, and hybrid clouds, eliminating complexity while increasing operational efficiency and strengthening security postures across worldwide clients. Additional Key Benefits Target Overview Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Acquisition Enriches Acronis’ Backup & Recovery Offering With Unified Cloud Management & Security Capabilities. Acronis Acquires 5nine Solutions Overviews Automated Migration Azure & Hyper-V Management Enables safe transition to the cloud, without the use of intrusive agents Easily manage VMs & tenants across multiple cloud environments Backup & Replication Monitoring & Dynamic Optimization Full or incremental Hyper-V VM backups and built-in replication tools Gain visibility into virtual infrastructure and improve cluster performance RBAC Administration Security & Threat Detection Multitenancy and role-based access controls across teams or customers Multilayered protection, behavioral analysis, and compliance with no performance impact Maximize Performance Eliminate Stress & Complexity Funding Summary Date Stage Amount Raised ($M) Selected Investors Nov 2014 Early Stage VC Undisclosed Jan 2013 Early Stage VC Undisclosed 36
  • 38. Date: 12/02/2019 acquires HQ: Berkshire, United Kingdom Founded: 1982 CEO: Heath Davies Data Security DLP Transaction Overview Transaction Commentary ▪ “Clearswift’s unique product strengths are critical cornerstones of the overall cybersecurity strategies for its customers and are often used together with other cybersecurity solutions. We are confident we have found the perfect home for Clearswift and believe HelpSystems will continue to drive the products and business forward.” – Ciaran Rafferty, Managing Director, ClearSwift ▪ “The Clearswift solutions, and the talented team that supports them, strengthen HelpSystems’ growing cybersecurity business. The addition of the Clearswift solutions to the HelpSystems portfolio will provide customers an expanded set of cybersecurity options that protect critical data and enable compliance with industry mandates such as PCI, GDPR, and HIPAA and help them stay on top of the shifting cybersecurity environment.” – Kate Bolseth, CEO, HelpSystems ClearSwift is trusted by organizations globally to protect critical information, giving teams the freedom to securely collaborate and drive business growth. Its unique technology supports a straightforward and “adaptive” data loss prevention solution that avoids the risk of business interruption and enables organizations to gain visibility and take control of their critical information 100% of the time. Prior Ownership History Target Overview 37 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Type EV ($M) Investors / Buyers Dec 2016 M&A Undisclosed Nov 2011 Buyout Undisclosed Acquisition Is HelpSystems’ First Cybersecurity Deal Since Its Latest PE Ownership, Adds Data Security To Growing Cyber Portfolio. HelpSystems Acquires ClearSwift Product & Solutions Overview Email Security Un-evasive Detection & Sanitation. Email Security Without Delay Adaptive Redaction Secure Sharing, Redaction & DLP Information Governance & Compliance Track, Trace, & Secure. Real-Time Policy Enforcement Adaptive DLP Unparalleled Inspection & Redaction. No False Positives. No Disruptions Advanced Threat Protection Stops Zero-Hour Malware Threats. Signature-Less. No Delays Web Security Beyond Filtering. Adaptive Security & DLP for the Web & Cloud Applications Endpoint Protection Data secured. Devices secured. Risk mitigated. Cloud Security Business Strength Security for Cloud Email. Protect Critical Information In The Cloud Adaptive DLP Solutions Adaptive DLP for Existing Email Adaptive DLP for Endpoint Adaptive DLP for Web Apps & MFT Adaptive DLP for Cloud, Web & Social Media Information Governance Adaptive DLP for Email Adaptive DLP for Internal Email
  • 39. Date: 12/02/2019 acquires HQ: New York, NY Founded: 2014 CEO: Barak Perelman Network& Infrastructure Security ICS + OT Transaction Overview Transaction Commentary ▪ “When we started Indegy we set out on a mission to protect industrial networks through a mix of Cybersecurity expertise and hands-on OT experience, developing products which solve the hardest industrial Cybersecurity challenges. We are excited to accelerate this mission by joining Tenable, a visionary IT Cybersecurity leader with a trusted brand and proven track record of product innovation. We look forward to working with the Tenable team and bringing OT cyber capabilities to its broad customer base.” – Barak Perelman, Co-Founder, CEO, Indegy ▪ “The combination of Tenable and Indegy brings together two pioneers of IT vulnerability management and industrial Cybersecurity to deliver the industry’s first unified, risk-based view of IT and OT security. This is a game changer that will help transform how security and the C-suite make strategic decisions around OT risk. This acquisition is a critical milestone in delivering on our Cyber Exposure strategy to help organizations understand and reduce cyber risk across the entire modern attack surface. Indegy extends our depth of OT expertise and intelligence, and our breadth of OT-specific capabilities from vulnerability management to asset inventory, configuration management, and threat detection. We look forward to working with the Indegy team to help the industry usher in the next wave of IT/OT convergence.” – Amit Yoran, CEO, Chairman, Tenable Indegy is a developer of an advanced industrial security suite designed to detect attacks, identify threats, implement compliance, and change control policies. The Company's software protects data servers in critical infrastructures from cyber attacks, providing full visibility of the data needed to effectively secure and control the industrial environment. $78.0 Million Funding Summary: $36.0M Target Overview 38 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Aug 2018 Series B Jun 2016 Series A2 Dec 2014 Seed $6.0 $12.0 $18.0 Acquisition Expands Tenable’s OT Security Capabilities, Creating A Unified, Risk-Based Platform For IT / OT Security. Tenable Acquires Indegy Products Overview Services Overview Industrial Cybersecurity Suite Device Integrity Enterprise Manager Industrial Security Cloud Technology The Industrial Cybersecurity Suite provides threat detection and mitigation, asset tracking, vulnerability management, configuration control, and device integrity checks to secure operational environments Indegy’s patented active detection technology uses devices’ native communication protocols to discover, classify, and query all ICS assets for their configurations, even those not communicating in the network The Indegy Enterprise Manager aggregates and correlates data collected across the enterprise, enabling enterprise-wide visibility and control as well as centralized management of the Industrial Cybersecurity Suite The Industrial Cybersecurity Suite can be deployed flexibly, offering hybrid and pure cloud applications in addition to on- premises and virtualized options OT Health Check Risk Assessment ICS Security Training Managed Security Monitoring
  • 40. Date: 12/02/2019 acquires HQ: Baltimore, MD Founded: 2015 CEO: Tsion Gonen ApplicationSecurity WAF & Application Security Transaction Overview Transaction Commentary ▪ “On their journey to cloud transformation, organizations require a new security paradigm to protect against 5th and 6th generation of cyber attacks. By incorporating serverless security into our market leading CloudGuard portfolio and leveraging our comprehensive platform for cloud security and compliance, we deliver unprecedented protection across multi-cloud and Hybrid environments.” - Dr. Dorit Dor, VP Product, Check Point ▪ “With the acquisition of Protego, we really fill in another gap. With the emphasis that AWS is putting on Lambda - and with Azure doing the same thing - we really enhance our position.” - Frank Rauch, Head of Worldwide Channel Sales, Check Point Protego is a provider of code-centric cloud security that delivers security and visibility for serverless application. The Company’s technology is the first to automate the entire serverless application lifecycle from software configurations and vulnerability management to runtime threat detection and prevention. $40.0 Million Funding Summary: $4.0M Target Overview 39 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Solution Overview & Benefits Date Stage Amount Raised ($M) Selected Investors May 2018 Series A1 Jun 2016 Series A $2.0 $2.0 Minimize Attack Surface and Improve Security Posture Serverless Security Vulnerability Management Native CI/CD Integration Detects configuration risks and automatically generates least-privilege function permissions, outlining recommended remediations Scans functions for known vulnerabilities to ensure applications are not exposed to potential attacks Provides native plug-ins as well as a CLI tool that automates function scanning within CI tools for continuous security posture ▪ Automatically generate least privilege IAM roles during CI/CD and runtime ▪ Detect and alert over provisioned functions ▪ Native integration with task management and reporting tools ▪ Based on updated CVE sources and proprietary secret detection algorithms ▪ Scans functions during CI/CD to prevent development of vulnerabilities ▪ Alerts new vulnerabilities present ▪ Native support for Serverless.com, Jenkins, AWS, SAM, AWS CloudFormation, APEX ▪ Provides developers scanning results and mitigations for environment ▪ Enforce pre-defined security controls Acquisition Allows Check Point To Further Extend Serverless Protection for Cloud Workload Protection & Security Posture Management. Check Point Software Technologies Acquires Protego Compatible Serverless Platforms
  • 42. Angel | $1M December 27, 2019 Angel | $1M December 26, 2019 Conv. Debt | $10M December 19, 2019 Series A | $5M December 19, 2019 Series B | $25M December 17, 2019 Seed | $5M December 17, 2019 Series B | $11M December 17, 2019 Early Stage VC | Undisclosed December 17, 2019 Later Stage VC | $3M December 16, 2019 PE Growth | $3M December 12, 2019 Series A | $28M December 11, 2019 Series A | $15M December 11, 2019 Series B | $28M December 11, 2019 Later Stage VC | $9M December 11, 2019 Series B | $48M December 10, 2019 Early Stage VC | $6M December 10, 2019 Series D | $40M December 10, 2019 Seed | $8M December 10, 2019 Seed | $4M December 06, 2019 Series A | $6M December 05, 2019 Series A | $13M December 05, 2019 Later Stage VC | $9M December 05, 2019 Seed | $1M December 04, 2019 Series A | $12M December 04, 2019 Series A | $15M December 04, 2019 Later Stage VC | $7M December 03, 2019 Seed | $5M December 02, 2019 Mo An Technology
  • 43. ▪ Data compliance used to be a manual, complicated process. It does not take a compliance professional to use Osano. What used to take training and months of work, now takes minutes. ▪ Instantly help websites comply with all data privacy laws. Plus explore vendor risk for more than 10,000 companies in a flash. 42 Description Osano is a developer of a monitoring application and software intended to present the privacy policy of companies in a structured manner. The Company analyzes thousands of online privacy policies and communicates that analysis through its software, enabling users to make informed decisions about how they interact and share data with those websites and service providers. Founders / Management Founded 2018 HQ Austin, TX Total Raised $8.4M Quick Stats Funding Summary: $8.4M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Arlo Gilbert CEO Data Privacy Platform Features Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series A Mar 2019 Seed $3.0 $5.4 $5.4M Series A Financing. Scott Hertel CTO Consent Management Data Subject Rights GDPR Representative Vendor Risk Monitoring Instantly helps websites become compliant with every privacy law in the world in 34 languages Easily manage one or one million data subject / subject rights requests Get compliant with GDPR by appointing Osano as the organization’s GDPR representative in the EU Access the privacy ratings for more than 10K companies and quickly understand the associated risk Policy Change Detection Vendor Lawsuit Alerts Privacy Law Alerts Ask A Privacy Expert PII Tracking API Get alerted when a vendor changes their compliance statements and compare historical versions Know which vendors may be violating agreements and get ahead of the potential loss Get alerted about new changing privacy laws along with advice on how to prepare Get access to a team of privacy experts who can help build a privacy program Build privacy directly into an app with a secure and compliant record of each data share Select Customers 10,000+ Companies Analyzed 750,000 Websites Using Osano 220,000 Lawsuits Monitored Compliance In A Box
  • 44. 43 Description LogicGate is the provider of an online platform designed to automate and operationalize GRC processes. It offers a wide-range of risk management, security, policy / incident management, and other compliance functionality, enabling clients in all industries to easily centralize, audit, and automate ongoing compliance initiatives. Founders / Management Founded 2015 HQ Chicago, IL Total Raised $34.3M Industries Served Funding Summary: $34.3M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Target Overview Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series B Jul 2018 Series A Dec 2016 Seed Jun 2016 Accelerator $24.8M Series B Financing. Matt Kunkel CEO, Co-Founder Jon Siegler CPO, Co-Founder Kevin Jacobson CFO Karry Kleeman CRO $0.1 $1.9 $7.5 $24.8 LogicGate provides a holistic platform designed to simplify & automate tedious GRC processes with a library of customizable process applications. GRC Solutions Overview Business Continuity Management Compliance Management Policy Management GDPR Compliance Audit & Controls Management Enterprise Risk Management IT Security Risk Management Third-Party Risk Management Alternative Energy Insurance Pharmaceuticals Banking Investment Services Software FinTech Medical Devices Telecom Healthcare Oil & Gas Utilities
  • 45. 44 Description Satori is a developer of a secure data access cloud designed to accelerate data innovation. The Company's platform offers continuous visibility and granular control for data flows across all cloud and hybrid data stores, accelerates data access and provides a holistic view across all organizational data flows, data stores and access, thereby enabling enterprises to maximize data-driven competitive advantage. Founders / Management Founded 2019 HQ Tel Aviv, Israel Total Raised $5.3M Example Use Cases Funding Summary: $5.3M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Platform Overview Date Stage Amount Raised ($M) Selected Investors Dec 2019 Seed $5.3 $5.3M Seed Financing. Complete Data Flow Mapping Granular Data Protection Data Privacy Understand where data is stored, who is accessing it and where it is moving Manage your data with contextualized and granular data access policies Continuously monitor and enforce data privacy policies for GDPR, CCPA, and other regulations. Eldad Chai CEO, Co-Founder Yoav Cohen CTO, Co-Founder User Tools Data Stores
  • 46. 45 Description Efficient IP is a provider of network automation tools intended to drive business through network services availability, security and performance. The Company's tools use data documentation initiatives in order to promote cloud services and offer DNS security services, enabling its clients to receive network discovery and management automation services. Founders / Management Founded 2004 HQ Paris, France Total Raised $14.2M Industries Served Funding Summary: $14.2M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Jean Yves Bisiaux President Core Solutions Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series B Jun 2012 Later Stage VC $3.2 $11.0 $11.0M Series B Financing. David Williamson CEO Ronan David VP, Strategy, Bus Dev, Marketing Cyril Couten CFO Smart DDI 360° DNS Security Virtualization & Cloud Network Automation Unify and automate DNS, DHCP and IP Address Management for 80% time savings Detect threats – protect apps, users and data – Remediate Faster Empower advanced orchestration and automation with easy ecosystem integration Gain visibility and control with dynamic discovery and management automation of networks Select Customers DNS, DHCP & IP Address Management SOLIDserver DDI IPAM For Microsoft IPAM For BIND DNS & ISC DHCP on Linux DNS Security Hybrid DNS DNS Firewall DNS Blast DNS Cloud DNS Guardian Network Management NetChange Service Provider Extension (SPX) Device Manager Application Traffic Management DNS GSLB Telcos / ISPs Retail Higher Education Finance Deliver high-performance DNS-DHCP-IPAM services to provide the network agility, availability, and security that service providers demand Organize & control IP-VLAN plans to significantly reduce security risk and ensure continuity of services, while enabling quick deployment of new stores and services Ensure high availability, security, and automation to guarantee that university network infrastructures will actively support administration and students Helps network teams to save time and deliver the service continuity and data protection that financial institutions require Software Products
  • 47. ▪ QuiddiKey is embedded hardware IP that creates the secret key of the unclonable identity from within, derived using the intrinsic randomness in uninitialized SRAM ▪ This secret key is not stored but is dynamically regenerated from the SRAM PUF inside a secure perimeter. 46 Description Intrinsic ID is a provider of digital authentication technology intended to be used for IoT security and embedded applications. The Company's SRAM Physical Unclonable Function or SRAM PUF, leverages manufacturing variations in semiconductors to create unique IDs and keys to authenticate chips, data, devices and systems, enabling clients to validate payment systems, secure connectivity, authenticate sensors, and protect sensitive government and military data and systems. Founders / Management Founded 2008 HQ Sunnyvale, CA Total Raised $9.5M Select Customers Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Platform Overview $2.8M Later Stage VC Financing. Pim Tuyls CEO Geert-Jan Schrijen CTO Date Stage Amount Raised ($M) Selected Investors Dec 2019 Later Stage VC Oct 2016 Grant Horizon 2020 Jun 2015 Grant Undisclosed Feb 2015 Grant Undisclosed Small Business Innovation Research Apr 2012 Early Stage VC Oct 2008 Early Stage VC Undisclosed Funding Summary: $9.5M $6.7 $0.1 $2.8 Key Stats 160M+ Devices Secured 21 Semiconductor Platforms 4 of Top 5 MCU Makers Use QuiddiKey Overview ▪ QuiddiKey is embedded hardware IP that creates the secret key of the unclonable identity from within, derived using the intrinsic randomness in uninitialized SRAM ▪ This secret key is not stored but is dynamically regenerated from the SRAM PUF inside a secure perimeter. BroadKey Overview
  • 48. 47 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. $15.1M Series A Financing. Platform Overview Description Tines is a developer of a security automation, orchestration, and response platform intended to simplify enterprise security. The Company's platform allows security teams to automate any workflow, allowing security teams to focus on high-priority tasks. Founders / Management Founded 2018 HQ Dublin, Ireland Total Raised $15.1M Funding Summary: $15.1M Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series A Key Benefits $15.1 Eoin Hinchy Co-Founder Company Overview Tines provides an easy-to-use platform that allows security teams to automate workflows, regardless of complexity, without having to rely on bespoke scripting that’s hard to maintain, manage, and scale. No-App Integration API Autocomplete Does not rely on apps, modules, or applets to integrate with 3rd party tools Easily navigate historical events and easily configure agents Flexibility Crowd-Sourced Responses Use of JSON means agents and events are easy to work with and read Automate reach-out to users about low-risk alerts Streamline Remediation Secure & Private Either automate re mediation or prompt analysts about next steps Control over data residency and retention, 2FA, and single-tenant architecture Visualized Stories Cloud & On-Premises Auto-updating, diagrammatic representations of stories Deployable on cloud and on-premises Automate Anything Direct Integration Rest API Simple Deployment Secure Build complex workflows without a single line of code Integrates with any tool in technology stack Securely read & archive event data, manage agent configuration, and export automation stories Host instances in the Tines cloud or deploy on-premises with own Docker/Kubernetes infrastructure Mandatory MFA, granular data residency and retention controls, and dedicated and segregated infrastructure Thomas Kinsella Co-Founder, COO
  • 49. Healthcare Hospitality Retail Transportation Tech Manufacturing Enterprise Identify & Classify ▪ Ordr SCE fully maps every microscopic device detail and its context – the device flow genome – at massive scale, using machine learning to completely and continuously inspect and baseline the behavior of every device ▪ Detects exposed vulnerabilities & delivers intricate risk scores for priority attention & mitigation, all in real-time, all-the-time, delivered in an elegantly simple UI Regulate ▪ Ordr SCE monitors & analyzes all device communications, and delivers real- time communications flow analytics ▪ Regulates flow & behavior by device, group, location, function, & application ▪ Automatically detects anomalous behavior including out of flow comms, unusual data and application usage, and off baseline cadence and activity Protect ▪ Unique architecture in its ability to process enormous quantities of data in real- time, using sophisticated AI to deliver truly proactive protection, automatically generating policies for each class of device ▪ Seamlessly integrated with incumbent network and security infrastructure to implement security policies directly and automatically Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series B April 2018 Series A Jun 2017 Seed 48 Description Ordr is a developer of a security and risk management software designed to reduce risk by classifying, managing and safeguarding business IoT systems. The Company's software provides IoT security and risk-reduction services and ties device identity with behavioral analytics. Its platform manages risks and protects new and legacy business-critical systems, providing enterprises with complete visibility and exhaustive control over every class of network-connected device and system. Founders / Management Founded 2015 HQ Santa Clara, CA Total Raised $48.0M Product Overview Funding Summary: $48.0M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Ordr Systems Control Engine (SCE) Product Features $4.0 $16.5 $27.5 $27.5M Series B Financing. Connect Analyze Control Ordr deploys in minutes, with no impact to existing infrastructure. With simple access to a SPAN port, instantly begins to ingest data from multiple sources Ordr analyzes network traffic and immediately begins to identify & classify all connected devices and systems, and delivers granular device, system and risk intelligence Ordr gives the power to take control of your environment through an elegantly simple UI, utilizing sophisticated AI for truly proactive enterprise protection Greg Murphy President, CEO Gnanaprakasam Pandian Co-Founder, CPO Sheausong Yang Co-Founder, Chief Scientist Russell Rice VP, Products Brad Day Head, Marketing Industries Served
  • 50. 49 Description SpiderOak is a developer of a web and mobile based data protection software designed to protect group messaging, file sharing and file backups with end-to-end encryption. The Company's software is a privacy-oriented technology that encrypts data on local devices and backs them up in the cloud, enabling users to share, sync and back up their data without privacy intrusions, ransomware and data loss. Founders / Management Founded 2007 HQ Mission, KS Total Raised $14.9M Platform Benefits Funding Summary: $14.9M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Dave Pearah President Products Date Stage Amount Raised ($M) Selected Investors Dec 2019 Later Stage VC Undisclosed Oct 2016 Series B May 2015 Series B Jul 2013 Series A Undisclosed$2.0 $3.5 $0.8 $8.6 $8.6M Later Stage VC Financing. Christopher Skinner CEO Laura Gowans COO Defense Agility Collaboration Segmentation Stop attacks at their core by protecting authority. Attackers can't compromise authority, & data stays secure Work faster in more places by expanding capabilities to work on networks that are not trusted Work with multinational partners or across multiple security domains Compartmentalize data on the fly SpiderOak CrossClave ▪ Provides a secure way to exchange and sync files using No Knowledge Encryption ▪ This allows for freely sharing even the most sensitive data SpiderOak Semaphor Messaging ▪ Semaphor provides secure group messaging for the most sensitive data ▪ End-to-end encryption with private blockchain technology protects private company communication & everyday work SpiderOak One Backup ▪ Secure, reliable backup to protect the most important files from data loss and ransomware ▪ Sync data across all of devices ▪ Access all of your historical versions and deleted files with no time limits or restrictions ▪ We offer unparalleled privacy for you and your data. SpiderOak Enterprise Backup ▪ Scalable and deployable with flexible hosting – the customer manages the keys ▪ Prevent data loss and increase organizational security with No Knowledge, end-to-end encrypted endpoint backup ▪ Enterprise and LDAP ready Solutions Defense & Intelligence Civilian Government Government Contractors Enterprise Software
  • 51. 50 Description Secure Code Warrior is a developer of an online secure coding platform intended to help developers think and act with a security mindset every day. The Company's platform is designed to be role-specific for developers and uses a mix of gamification techniques. It supports a wide range of programming languages and frameworks that power modern software and legacy systems, empowering developers to be the first line of defense in their organization by making security highly visible and providing them with the skills and tools to write secure code from the beginning. Founders / Management Founded 2015 HQ Sydney, Australia Total Raised $51.2M Solutions Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Platform Benefits $47.7M Series B Financing. Matias Madou CTO Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series B Sep 2018 Series A Funding Summary: $51.2M $3.5 $47.7 Pieter Danhieux CEO Fatemah Beydoun VP, Customer Success, Operations Jaap Karan Singh Secure Coding Evangelist Nathan Desmet Lead Engineer Colin Wong Director, Product Innovation Supported Languages Training Supported Vulnerabilities Tournament Assessment Secure Code Warrior helps secure code from the start, reducing costs to fix security bugs letter in the development cycle Select Customers 18 of the Top100 Global Banks 2 of the top 5 US Credit Card Processors 1 of the top 3US Telecom Providers 8 of the Top 10 Australian Banks
  • 52. Easily protect the entire organization from online security threats and undesirable content. With powerful artificial intelligence and an industry- leading global network behind DNSFilter, companies can be safe and secure in mere minutes. Description DNSFilter is a developer of a cloud-based filtering DNS platform intended to facilitate intelligent web content filtering. The Company's DNS service utilizes artificial intelligence to filter content and also provides security threat protection, enabling companies, service providers as well as educational institutions to protect their users from online security threats and inappropriate content. Founders / Management Founded 2015 HQ Washington, D.C. Total Raised $5.6M $5.5M Early Stage VC Financing. 51 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Dec 2019 Early Stage VC Undisclosed Apr 2018 Accelerator Funding Summary: $5.6M $0.1 $5.5 Company Overview Ken Carnesi Co-Founder, CEO Key Highlights Content Filtering Global Network Security Threat Protection ▪ Stop users from viewing inappropriate or undesirable content, such as adult websites and streaming media ▪ Global anycast network has the most advertised peers in the industry and three dozen data centers, ensuring low latency and 100% uptime ▪ Protect users from phishing, malware, ransomware and more using our cloud-based DNS service Powered By Artificial Intelligence Dashboard Reports Off Network Protection ▪ Only content filtering service providing real-time domain analysis, meaning protection from more threats ▪ View and export network activity and security reports in the dashboard, or delve into detailed logs for even more actionable data ▪ Available on Windows, MacOS, iOS, Android, and ChromeOS to prevent access to unwanted and malicious content on all devices, inside and outside the network Product Overview Key Features Use Cases 48 Global Datacenters 7.5M Threats Identified Daily 459.8B Requests Served Service Providers Use DNSFilter to add a strong security layer to MSP stack and stop attacks before they happen Business & Enterprise Provides Enterprise grade protection and filtering for users to protect organizations from costly phishing or ransomware attacks Education Helps University & K-12 networks to be CIPA compliant and protect students and staff from inappropriate websites and malicious domains Mike Schroll Co-Founder, CTO Brian Gillis Co-Founder, CIO
  • 53. The CyberGRX Effect The Exchange Advanced Analytics. Actionable Insight Standardized, Risk-Based Assessment ▪ Allows enterprises and third parties to easily share and access up-to- date risk assessments ▪ Enterprises order an assessment already in the Exchange, or initiate coverage by leveraging our end-to- end risk assessments as a service ▪ Analytics incorporates industry threat data, a rules engine, and outside-in validation ▪ Platform provides actionable insights to Enterprises and Third Parties so they can prioritize and mitigate risk ▪ Assessments are based NIST 800- 53, but map to all regulatory frameworks ▪ Assessments feature two phases: the self-assessment phase and the validation phase Description Cyber Global Risk Exchange (CyberGRX) develops and delivers a third-party cyber risk management platform. The Company offers CyberGRX, a platform through its design, automation, and advanced analytics enables enterprises to identify, assess, mitigate, and monitor an enterprise’s cyber risk exposure across its vendor, partner, and customer digital ecosystem. Its platform helps enterprises automate and standardize the collection of information, as well as prioritize, evaluate, and remediate risk. Founders / Management Founded 2015 HQ Denver, CO Total Raised $99.0M 52 Product Overview Key Benefits Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series D Nov 2018 Series C Apr 2017 Series B Apr 2016 Series A Funding Summary: $99.0M $9.0 $20.0 $30.0 $40.0 $40.0M Series D Financing. Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Marc Haverland CTO Fred Kneip CEO Scott Schneider CRO Adam Cecil CFO Enterprises Evolve teams from data collectors to risk managers Continuously monitor the Company’s ecosystem Identify the third parties that pose the greatest risks Cost-effectively scale the program Create a prioritized risk-based mitigation strategy Benefit from crowd sourced mitigation efforts Third Parties Never complete another shared spreadsheet again Share a single assessment with multiple upstream partners Identify and understand the remediation with the most yield Spend more time on proactive risk management The CyberGRX Exchange, coupled with its proprietary dynamic assessment data and analytics – including Auto Inherent Risk Insights (AIR Insights™) – helps enterprises cover more of their critical third parties, while helping both third parties and enterprises execute third-party risk assessments quickly and cost-effectively Better Faster Cost Effective ▪ Assessments are NIST 800-53 based and maps to most every regulatory body and framework ▪ Assess 5x the vendors in 30% less time ▪ Shared pricing model allows for an always up-to-date assessment at the lowest marketplace price
  • 54. 53 Description Rezillion is a developer of a cloud workload protection platform intended to protect cloud networks from cyber attacks. The Company fully automates security operations by ensuring all services and applications are in a healthy and desired state, thus making them inherently resilient to unsanctioned change and cyber attack. Founders / Management Founded 2018 HQ Be’er Sheva, Israel Total Raised $8.0M Autonomous Cloud Workload Protection Funding Summary: $8.0M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Liran Tancman CEO Solutions Overview Date Stage Amount Raised ($M) Selected Investors Dec 2019 Seed $8.0 $8.0M Seed Financing. Dramatically reduce runtime attack surface using your existing DevOps tools Automatically bring compromised services back to a known good state Gain instant visibility into and control over changes in production Shlomi Boutnaru CTO Tal Klein CMO Noam Ravid VP, Customer Success Artem Merkovich VP, R&D Integration Partners Dynamic Whitelisting & Application Control Hardening & Vulnerability Management Exploit Prevention & Memory Protection Change Control & Access Management Turn CI/CD pipeline into a dynamic whitelist of code, commands, and connections Clean up unnecessary or components in production, and run safely even when vulnerabilities exist Automatically return affected services back to a known good state and send dumps and logs to DFIR Ensure that changes in production and privileged access are validated and logged How It Works Notary Instrumentor Validator Mitigator Analyzes binaries, scripts, and configuration files in the CI/CD pipeline and forms a dynamic blueprint for each instance Monitors service instant states in realtime and transmits telemetry to Validator for analysis Analyzes Instrumentor data for every instance against its corresponding Notary blueprint and flags any deviation Integrates with the entire ops stack (CI/CD, ITSM, SIEM, etc.) to mitigate deviations flagged by Validator I. II. III. IV.
  • 55. 54 Description Zebu is a developer of a cloud based cyber security platform designed to provide effective and secure services to business across all places. The Company's cyber security platform stores and safeguards confidential and classified information from threats and enables only the sender and recipient have access to encryption keys that are used to open communications and other files. This allows organizations to handle communication, scheduling, and file management in a secured way. Founders / Management Founded 2015 HQ Waterloo, Canada Total Raised $3.9M Zebu Benefits Funding Summary: $3.9M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Jesse David Thé CEO 3-In-1 Solution Date Stage Amount Raised ($M) Selected Investors Dec 2019 Seed Undisclosed$3.9 $3.9M Seed Financing. E-2-E Encryption Only Customers Have Access Security Simplified All messages, events and files are encrypted end-to-end and secured before leaving the device Other companies have keys to information on their platforms. With Zebu, the customers is the only one with keys Zebu has mastered the balance between top notch security and very simple to use Mike Johnson CTO Messenger ▪ Secure Client Conversations ▪ Files Are Encrypted ▪ Security Beyond The Customer’s Team ▪ The Easiest Way To Communicate File Storage ▪ Every File Is Safe ▪ Zebu Does Not Have Access To Customer Data ▪ Secure Sharing Across The Internet Calendar ▪ Organize Team’s Schedule ▪ A Calendar For Everyone On The Team ▪ Top-notch Security ▪ Never Miss A Meeting Integrations Zebu Security Features End 2 End Encryption Zero Knowledge Solution Unique Keys for Discussions External Connections Per-Message & Per-File Encryption Forward and Backward Security Ease of Use Clear Business Model
  • 56. 55 Description RunSafe Security provides cyberhardening technology solutions for vulnerable embedded systems and devices. The Company renders threats inert by eliminating attack vectors, significantly reducing vulnerabilities and denying malware the uniformity required to propagate. By precluding a single exploit from spreading across devices, RunSafe Security disrupts the traditional economics of attacks and denies the routine tactics and techniques that attackers prefer. Founders / Management Founded 2015 HQ McLean, VA Total Raised $8.8M DevSecOps Use Case Funding Summary: $8.8M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Joe Saunders Founder, CEO Solution Overview Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series A Jan 2018 Seed Sep 2017 Accelerator Undisclosed Nov 2016 Accelerator $0.1 $2.5 $6.3 $6.3M Series A Financing. Disrupt Attacker Economics Reduce Vulnerabilities Ensure Operational Continuity Protect Integrity of Communications Preclude a single exploit from spreading across devices. Reduce zero-day threats via binary randomization Prevent threats from disrupting delivery of critical resources. Minimize the risk of intercepted and compromised communications Doug Britton CTO Shane Fry Director, Security Engineering Nick Rea VP, Market Development Dave Salwen VP, Public Sector Critical Infrastructure Industries Automotive/Transportation Cybersecurity Maintain integrity of fleet communications and harden vehicle components with no integration required Manufacturing & Industrial IoT Cybersecurity Equip legacy systems in the field, embed technology during manufacturing & protect integrity of M2M communications Data Center/Communications Protection Meet uptime service level agreements and keep customers’ businesses operational Energy, Power & Water Protection Prevent exploit replication, ensure reliability & availability and minimize physical risk Military Systems Security Increase resilience to cyberattack across weapons, sensors, support systems, and data centers Healthcare Cybersecurity Protect the privacy of patient records and the integrity of life-saving medical software and devices Supply Chain Build (Compile chain) Deploy (Filed Integration) Internet of Things No Protection Protection Applied After Compilation Protection Applied During Compilation
  • 57. 56 Description Cyberhaven is a developer of a Data Behavior Analytics (DaBA) solution intended to offer protection for data and other applications. The Company's platform observes data's behavior and records it, so that whenever a data incident is suspected, it has the entire context and knows everywhere the data went and who accessed it, enabling organizations to gain real- time visibility into the behavior of business-critical data as it moves across endpoints, servers and applications, on-premise and in the cloud. Founders / Management Founded 2014 HQ Palo Alto, CA Total Raised $15.2M Example Use Cases Funding Summary: $15.2M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Dr. Vova Kuznetsov CEO Product Overview Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series A Jul 2016 Seed $2.2 $13.0 $13.0M Series A Financing. Futureproof Coverage No need to predict future breaches; no need to create policies; customers are always covered Graphic Visibility Into All Data Silos Automatic, effortless visibility into any location that data is in — endpoints, servers, email, proprietary apps and databases, SaaS, custom cloud apps Rapid Results With No Manual Work No need to stitch together incidents from several tools to get visibility into your data or investigate a breach No continuous maintenance of policies, no incident fatigue because of policies that are too broadCareless Employees Offboarding Employees Repeat Malicious Insiders Negligent users causing accidental data breaches by mistake or omissions Offboarding users who commit deliberate intellectual property theft are among the costliest risk to an organizations Criminal users continuously exfiltrating data with the goal of financial rewards or other personal gain Dr. Cristian Zamfir GM, EMEA Dr. Radu Banabic VP, R&D Liron Pergament-Gal VP, Product Select Customers Cyberhaven’s ability to analyze data’s behavior — an approach it calls Data Behavior Analytics — provides complete visibility into the behavior and movement of trade secrets (including Intellectual Property and client data), as it travels across cloud and on-premise environments.
  • 58. 57 Description Kratikal Tech is a developer of a cybersecurity platform intended to train the IT professionals and the digital community in India about how to build secure systems. The Company's platform automates security testing services with the help of built-in artificial technology, enabling corporates, law enforcement agencies and education institutes to learn how to build secure systems such as vulnerability assessment and security auditing. Founders / Management Founded 2013 HQ Delhi, India Total Raised $1.5M Platform Features Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Platform Overview $1.0M Seed Financing. Pavan Kushwaha Co-Founder, CEO Date Stage Amount Raised ($M) Selected Investors Dec 2019 Seed Aug 2018 Accelerator Undisclosed Jan 2017 Seed Angels Funding Summary: $1.5M $0.5 $1.0 Risk Assessment From People Point Of View Real-Time Attack Simulation Track Individual Employee Risk Posture Analyze Current Risk Level Of Company Mini SOC for Email Threats ThreatCop Managed Security Compliance Management A tool to assess an organization’s real-time threat posture & reduce Cyber risk up to 90% in 30 days Kratikal provides a complete suite of manual and automated security testing services Protect reputation & stay on the top of the regulatory standards benchmarked to premium expertise Phishing Application Security Testing ISO 27001 Ransomware Server Security Testing PCI DSS Risk of Removable Media Network Pen Testing HIPAA Cyber Scam Infrastructure Pen Testing SOC2 Vishing Cloud Security Testing GDPR Smishing IoT Devices Security Testing Select Customers Dip Jung Thapa Co-Founder, COO Paratosh Bansal Co-Founder, CTO
  • 59. Find and fix sensitive information leaks on public GitHub 80% of corporate leaks on GitHub occur on developers’ personal repositories, well under their company's radar. Defend developers’ public activity, anywhere on GitHub. Remediate data breaches within minutes, not months. 58 Description GitGuardian is a developer of a Cybersecurity platform designed to scan all GitHub public activity in real-time. The Company's platform uses machine learning algorithms to analyze hacker activities on GitHub to prevent data leakage of API secret tokens, database credentials or vault keys, enabling clients to enforce security policies across public and private code, and other data sources as well. Founders / Management Founded 2017 HQ Paris, France Total Raised $14.1M Product Suite Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Product Overview $12.0M Series A Financing. Eric Fourrier CTO, Co-Founder Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series A Undisclosed Accelerator Undisclosed Jul 2018 Early Stage VC Jan 2018 Angel Undisclosed Funding Summary: $14.1M $0.1 $2.0 $12.0 Jérémy Thomas CEO, Co-Founder Elin Larsen VP, Operations GitHub Public Monitoring Defend Developers’ Public Activity Reduce Attack Vectors For Hackers Protect The Business From Legal Fines Auto-discover which developers are on GitHub, and monitor their public activity anywhere on the platform, especially on previously unknown repositories Alongside GitHub public activity, GitGuardian is also monitoring organized criminal groups using GitHub as their hunting-ground, and staying ahead of their tactics Prevent sensitive info from being leaked on GitHub that can expose customer data, lead to large compliance penalties, & cause severe damage to corporate reputation Private Repositories Monitoring Monitor… Detect… Check Compliance… developers client side (local git) and company’s git server many different types of secrets: API keys, database connection strings, credentials, certificates, etc. with industry standards and best practices Detect secrets in private source code Detect sensitive information in private version control system: API keys from over 200 API providers, database connection strings, SSL certificates, usernames and passwords, etc.
  • 60. Fast Vetting Evaluate and rate suppliers’ security in hours Automation Eliminate manual questionnaire process Monitoring Continuously monitor changes to supplier security Compliance Comply with regulations like GDPR, CCPA & NYDFS Get a 360° View Rapid security ratings are based on “outside in” simulation combined with an “inside-out” view Gain Control Over Supplier’s Security Pinpoints cyber gaps and provides actionable insights, to easily understand security gaps Comply with Regulations Works with suppliers to adhere to regulations & standards like GDPR, CCPA, NYDFS & SIG Quick Security Policy Check Automatically detects when suppliers do not adhere to Company’s security requirements Remove False Positives Facilitates engagement so false positives can be quickly resolved Gain Continuous Visibility Continuously monitors & evaluates supplier & receive live alerts about any security breaches Description Panorays is developer of a platform designed to automate third-party security management. The Company's platform dramatically speed-up its third-party security evaluation process and gain continuous visibility while ensuring compliance to regulations such as GDPR and NYDFS, enabling clients to easily view, manage and engage in the security posture of their third parties, vendors, suppliers and business partners. Founders / Management Founded 2016 HQ New York, NY Total Raised $20.0M $15.0M Series A Financing. 59 Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Date Stage Amount Raised ($M) Selected Investors Dec 2019 Series A Jun 2018 Early Stage VC Funding Summary: $20.0M $5.0 $15.0 Product OverviewCompany Overview Matan Or-El Co-Founder, CEO Meir Antar Co-Founder, CTO Demi Ben-Ari Co-Founder, VP, R&D Elad Shapira Head, Research Key Benefits Outside-In | Hacker View Automatically tests supplier Cyber posture Inside-Out | Security Inquire Enforces Company’s internal policies at the supplier 1 Performs gap analysis on the evaluation results 2 Company & suppliers engage within the platform 3 Provides easy-to- follow instructions for gap mitigation 4 Company approves supplier for onboarding 5 Continuously monitors supplier’s cyber posture Automating Third Party Security Lifecycle Management ▪ Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy ▪ The hacker’s view tests the posture just like a hacker would evaluate a company ▪ The internal policy ensures that the supplier complies with security policies and practices. How It Works? Key Highlights
  • 61. Real-Time Assessments Automated Patching Hack Simulation Compliance Management One comprehensive SAFE score representing the organization’s full security posture 60 Description Lucideus is a provider of a cyber risk assessment platform designed to proactively secure, continuously monitor, and reactively respond to threats in real-time. Its platform leverages AI & ML capabilities to effectively quantify, measure, & mitigate cyber risk on an ongoing, self-evolving basis. Founders / Management Founded 2012 HQ New Delhi, India Total Raised $13.2M Industries Served Funding Summary: $13.2M Source: Company Press Release and Website, Pitchbook, Crunchbase, and Capital IQ. Company Overview Target Overview Date Stage Amount Raised ($M) Selected Investors Dec 2019 Later Stage VC Oct 2018 Series A Oct 2017 Angel Amit Choudhary Jul 2016 Seed Undisclosed Jun 2016 Angel Anand Chandrasekaran Aug 2012 Accelerator Undisclosed $7.0M Later Stage VC Financing. Saket Modi CEO, Co-Founder Vidit Baxi CISO, Co-Founder Anuj Kapur COO Nimish Chaudhary CFO $0.0 $1.2 $5.0 $7.0 Lucideus’s SAFE security & risk management platform integrates with existing IT infrastructure & security tools to perform real-time assessments enabling leadership teams to quickly track, visualize, & enhance their cyber risk posture. SAFE Score Key Components Aviation E-Commerce Financial Professional Services Technology Manufacturing