• Return on Security
  • Posts
  • 💰 Security, Funded #106 - Punching Up the Fun: From AI Acquisitions to Smart Contract Fiestas!

💰 Security, Funded #106 - Punching Up the Fun: From AI Acquisitions to Smart Contract Fiestas!

A review of cybersecurity funding and industry news from the week of August 7th, 2023.

Hey there,

Happy Monday, and I hope you had a great weekend!

🏃‍♂️ The Rundown

A meta roundup of all the important things affecting cybersecurity and the macroenvironment:

  • 🥊 IAM just hits different

  • 🤯 More funding events than ever before

  • 🤖 The first acquisition from a Gen AI Cyber company

  • 💥 A big boom in smart contract transaction protection

To everyone who attended Black Hat and Hacker Summer Camp, it was great to see you again, meet you for the first time, and see what everyone was getting up to.

The general conference vibe was: We are almost so back

And this week’s issue definitely supports that, as this is the issue with the most funding events in one week since I’ve been writing this newsletter.

The second half of the year pipelines are growing again, cyber companies are having record quarters again, and funding rounds and deal volume are ramping up again. Nature is finally healing 🌿 🧘 💰️ 

Onward to this week's issue.

First time reading? Sign up here. Want to share the newsletter and get rewards? Do that here.

Vibe Check

For those who attended Black Hat, did any vendor, topic, or meeting help you make a "buying" decision?

Login or Subscribe to participate in polls.

I’m going to start adding in a poll question each week to take a vibe check of the market, how people are feeling, and what’s important to you right now. I’ll post the results from each week in the next newsletter and build from there.

If you’ve got questions you want me to ask or you want to add commentary to your poll answer, just reply back to the newsletter or email me at [email protected].

Shoutout to Nick Sands for the idea to add in a poll!

🗣Sponsor

Automate security and privacy compliance

With a streamlined workflow and expert guidance, Secureframe automates the entire compliance process, end-to-end. What makes Secureframe different?

  • Get audit-ready and achieve compliance in weeks, not months, with built-in remediation guidance and 100+ integrations.

  • Stay compliant with the latest regulations and requirements, including ISO 27001, GDPR, HIPAA, PCI, and other standards.

  • Automate responses to RFPs and security questionnaires with AI.

  • Trusted by hyper-growth organizations: AngelList, Ramp, Lob, Remote, and thousands of other businesses.

🔮 Earnings Reports

A section for notable earnings reports from public cybersecurity companies, be they “pure play” or hybrid companies:

  • CyberArk ($CYBR) - had a strong quarter with 24% YoY growth and an increase in its forward-looking guidance for the rest of the year. Increased SaaS subscriptions and a desire to orchestrate federated identity and secret stores led to a better-than-expected quarter.

    As I’ve said before, IAM just hits different because of the cost, implementation burden, and importance. With every new technology hype cycle, spending in the cyber market always 👏 comes 👏 back 👏 to 👏 IAM 👏 because so much in technology starts and ends with “identity.”

  • Rapid7 ($RPD) - Laying off 18% of the company on the same day the earnings report came out, you say? And during Black Hat, no less? Dirty pool.

    Regardless of how it may come across to some, the market applauded Rapid7’s revenue and forward-looking guidance growth, and commitment to profitability with the layoffs, and the stock rose >15%.

Also, remember last week when I called out that traditional network security companies like Fortinet were starting to get disrupted by the growing SASE market?

Well, Check Point went out and acquired its own SASE play (details below) this week. That’s reading the writing on the market wall correctly. 👏 

📅 YTD Funding

A rolling 12-week chart to compare funding and acquisitions each week between 2022 and 2023.

26 funding rounds this week is insane, and now we’re <5% off from matching Q3 2022’s funding total.

Acquisitions remain high, and we’re seeing a lot more than just professional services and MSSP businesses being acquired this year. More companies are realizing they can’t make a traditional go-public run of it anymore and that an acquisition is still a good business outcome.

💰 Funding Summary

  • 26 companies raised $295.5M across 18 unique product categories

  • 7 companies were acquired or had a merger event for $740.0M across 7 unique product categories

🧩 Funding By Product Category

  • $100.0M for Cyber Insurance across 1 deal

  • $40.0M for Breach & Attack Simulation (BAS) across 1 deal

  • $27.3M for Identity and Access Management (IAM) across 2 deals

  • $25.0M for Data Privacy across 1 deal

  • $23.4M for Distributed Ledger Technology (DLT) Security across 4 deals

  • $17.7M for Data Security Posture Management (DSPM) across 1 deal

  • $15.0M for Data Protection across 1 deal

  • $12.0M for Attack Surface Management (ASM) across 1 deal

  • $7.0M for Managed Security Services Provider (MSSP) across 1 deal

  • $6.0M for Network Detection and Response (NDR) across 1 deal

  • $5.9M for Professional Services across 4 deals

  • $5.0M for Infrastructure as Code (IaC) Security across 1 deal

  • $3.6M for Security Awareness across 1 deal

  • $3.5M for Security Operations across 1 deal

  • $3.5M for Cloud Security across 1 deal

  • $610.0K for Application Security across 2 deals

  • An undisclosed amount for Network Security across 1 deal

  • An undisclosed amount for Fraud and Financial Crime Protection across 1 deal

🏢 Funding By Company

🌎 Funding By Country

  • $262.0M for United States across 16 deals

  • $20.2M for Israel across 2 deals

  • $5.4M for Spain across 1 deal

  • $3.6M for Norway across 1 deal

  • $3.5M for Australia across 1 deal

  • $500.0K for Egypt across 1 deal

  • $328.5K for Germany across 1 deal

  • An undisclosed amount for United Kingdom across 1 deal

  • An undisclosed amount for Finland across 1 deal

  • An undisclosed amount for China across 1 deal

Is this section still useful?

A quick check to make sure you still want to see this kind of data

Login or Subscribe to participate in polls.

🗣Sponsor

Promote your business to a hard-to-reach audience of cybersecurity and investment professionals by sponsoring this newsletter.

🤝 Mergers & Acquisitions

📚 Great Reads

*Sponsored content and/or affiliate link.

🧪 Labs

Positioning is so important

How was this week's newsletter?

Login or Subscribe to participate in polls.

Let’s Work Together

  1. Promote your business to a hard-to-reach audience of cybersecurity and investment professionals by sponsoring this newsletter.

  2. Schedule a 1:1 call for your company’s product strategy or GTM approach, reaching CISOs and security leaders, or anything else.

Join the conversation

or to participate.