• Return on Security
  • Posts
  • đź’° Security, Funded #117 - From Trust Issues to Big Bucks: The Good, Bad, and Ugly

đź’° Security, Funded #117 - From Trust Issues to Big Bucks: The Good, Bad, and Ugly

A deep dive on cybersecurity funding and industry news from the week of October 23rd, 2023.

Hey there,

Happy Monday, and I hope you had a great weekend. In this week’s issue, we’ve got:

  • 🤝 Slight uptick in M&A activity

  • 🤑 13 companies secure $327.8M

  • 🆗 Authentications will continue until morale improves

  • đź“š Talking AI Security, No More SOC Heroes, and Cyber Mindset

The cybersecurity market is constantly in flux.

While Okta seems to be the Teflon Don of the authentication world - even multiple breaches can’t stick to them - end-of-the-year earnings calls are starting to highlight the lumpy and uncertain macroeconomic landscape we are still in.

For security leaders, it remains critical to keep a diversified tech strategy, balancing between established industry players and agile startups while also keeping an eye on fluctuating market sentiments.

Onward to this week's issue.

đź—ŁSponsor

Low-code workflow automation platform for SecOps

Tired of time-consuming SOAR and TIP processes?

Try n8n and save tens of hours every week. Empower your analysts to focus on genuine threats, reduce operational costs, and join security teams globally enjoying the benefits of n8n.

Vibe Check - Is AI affecting security spend?

Is the focus on adopting AI in your business affecting your security budget?

Login or Subscribe to participate in polls.

Last week’s poll:

Vibe Check - Are you giving Okta the boot?
If you are an Okta customer today, are you looking to replace them given all of their breaches and the extremely sensitive position of trust they are in?

Despite several other security teams at other cybersecurity companies calling them out, Okta is most likely here to stay. When you are the enterprise choice for access and authentication and when you largely have a monopoly on this space, even continued losses of trust can’t drive customers away. Because who would they go to anyway?

On a positive note, Cloudflare made a new open-source tool to help other companies not fall victim in the same way.

đź”® Earnings Reports

A section for notable earnings reports from public cybersecurity companies, be they “pure play” or hybrid companies.

If you want to read about the latest earnings call, click here to read it on the blog.

  • Juniper Networks ($JNPR) - Juniper’s stock rose ~6% after its last earnings call, beating expectations despite a revenue decrease. This shows that it’s not always about what you earn but about what you keep.

    This comes primarily from better-than-expected operating margins, mainly fueled by a new focus on the Enterprise market, which is a deviation as it typically has focused on the service provider, cloud provider, and US federal markets. There was also a notable increase in revenue from Juniper’s data center automation business, as everyone is looking to do more with less.

    Juniper expects Q4 revenue to decline but for its operating margin to continue to increase. Given the current macroeconomic uncertainties, keep a close eye on Juniper's Enterprise offerings, as they appear to be a strong point in an otherwise shaky market.

đź“… YTD Funding

A rolling 12-week chart to compare funding and acquisitions each week between 2022 and 2023.

Funding transactions and dollar amounts continue to go up and to the right, as we move further into Q4. This week brings us ~9% shy of the running 12-week average.

After last week’s snooze fest in the cyber M&A world, it’s good to see a bit of a rebound this week. I expect this pace to pick up as we approach the end of Q4.

đź’° Funding Summary

  • 13 companies raised $327.8M across 11 unique product categories

  • 3 companies were acquired or had a merger event across 3 unique product categories

🧩 Funding By Product Category

  • $100.0M for Remote Browser Isolation across 1 deal

  • $75.0M for Attack Surface Management (ASM) across 2 deals

  • $70.0M for Managed Detection and Response (MDR) across 1 deal

  • $33.0M for Fraud and Financial Crime Protection across 1 deal

  • $29.8M for Artificial Intelligence (AI) Security across 2 deals

  • $8.0M for Managed Security Services Provider (MSSP) across 2 deals

  • $6.8M for Cybersecurity Education & Training across 1 deal

  • $3.3M for Threat Intelligence across 1 deal

  • $1.3M for Machine Learning (ML) Security across 1 deal

  • $629.8K for Digital Sovereignty across 1 deal

  • An undisclosed amount for Data Protection across 1 deal

🏢 Funding By Company

  • Island, a United States-based secure remote browser isolation platform, raised a $100.0M Series C from Prysm Capital. (more)

  • Adlumin, a United States-based managed detection and response (MDR) platform, raised a $70.0M Series B from SYN Ventures. (more)

  • Censys, a United States-based attack surface management (ASM) platform, raised a $50.0M Series C from Decibel Partners, GV, and Greylock and a $25.0M Debt Financing round from SVB Capital and Silicon Valley Bank (yes, that SVB). (more)

  • Blockaid, an Israel-based platform protecting Web3 wallets and applications from phishing and fraudulent transactions, raised a $33.0M Series A from Ribbit Capital. (more)

  • Cranium, a United States-based platform for monitoring the security of AI/ML environments, raised a $25.0M Series A from Telstra Ventures. (more)

  • Upfort, a United States-based managed security services provider (MSSP) and cyber insurance provider, raised a $8.0M Series A from SYN Ventures. (more)

  • Cyber.org, a United States-based education platform for helping students and families learn about cybersecurity, raised a $6.8M Grant from the Cybersecurity and Infrastructure Security Agency (CISA). (more)

  • Credal.ai, a United States-based platform for securely connecting local or cloud-hosted LLMs to enterprise data, raised a $4.8M Seed from Spark Capital. (more)

  • BrandShield, an Israel-based online brand abuse takedown platform, raised a $3.3M Private Equity Round from NFX. (more)

  • HiddenLayer, a United States-based platform protecting against adversarial machine learning (AML) attacks, raised a $1.3M Grant from the U.S. Department of Defense. (more)

  • Pinteg, a Sweden-based platform that lets individuals and organizations control where and how their data is stored, processed, and shared, raised a $630.0K Seed.

  • Dynamic Networks Group, a United Kingdom-based managed security services provider (MSSP), raised an undisclosed Private Equity Round from Kingsland Capital. (more)

  • Keyfactor, a United States-based private key infrastructure (PKI) management platform for human and machine identities, raised an undisclosed Private Equity Round from  Sixth Street. (more)

đź—ŁSponsor

Say goodbye to countless spreadsheets and endless email threads when you automate compliance with Vanta.

  • Automate up to 90% of the work for SOC 2, ISO 27001, HIPAA, and more

  • Get audit-ready in weeks instead of months

  • Save over 300 hours of manual work and up to 85% of associated costs.

  • Easily monitor and secure the tools your business relies on with Vanta’s 200+ integrations.

Join 5,000 fast-growing companies like Chili Piper, Quora, Autodesk, and Patch that leverage Vanta to manage risk and prove security in real-time. Vanta scales with your business, helping you successfully enter new markets, land bigger deals, and earn customer trust.

As a special offer, Security, Funded readers get $1,000 off. Claim your discount here.

🌎 Funding By Country

  • $290.9M for United States across 10 deals

  • $36.3M for Israel across 2 deals

  • $629.8K for Sweden across 1 deal

  • An undisclosed amount for United Kingdom across 1 deal

🤝 Mergers & Acquisitions

  • Mnemo Mexico, a Mexico-based professional services firm focused on cybersecurity consulting, was acquired by Accenture for an undisclosed amount. (more)

  • nextAuth, a Belgium-based passwordless authentication platform, was acquired by Itsme for an undisclosed amount. (more)

  • Radius Technologies, a Canada-based managed security services provider (MSSP), was acquired by Ekco for an undisclosed amount. (more)

đź“š Great Reads

  • AI Security Has Serious Terminology Issues - Joseph Thacker talks about the common terminology issues he sees with how we talk about AI Security as an industry and provides some suggestions on how we can move forward

  • *How Leading Companies Use Trust Center Updates — Best Practices and Examples - Ever wish you could be proactive about communicating updates to your security posture – instead of a barrage of inbound questions? This guide walks through the types of updates (even breaches and documentation) security leaders are using Trust Center technology to skip the paperwork.

  • Leading with a cybersecurity mindset - Victoria Drake's post about having a cybersecurity mindset - Times and technologies change, but a few good ideas are still the same. With consistent application, a handful of wise practices can help deter a slew of cybersecurity attacks.

  • How to Banish Heroes from Your SOC? - Dr. Anton Chuvakin talks about the concept of IT heroism within Security Operations Centers (SOCs) and the implications it has for a SOC's ability to respond to threats.

*Sponsored content and/or affiliate link.

🧪 Labs

Really makes you think 🤔 

How was this week's newsletter?

Login or Subscribe to participate in polls.

Join the conversation

or to participate.