Jun 16, 2020

SafeBreach Raises $19 Million to Expand Channels, Accelerate Product Development

Sunnyvale, CA – April 16, 2020. — SafeBreach, provider of the leading breach-and-attack simulation (BAS) platform to validate security controls, visualize security risk and prioritize remediations, today announced that it has secured $19 million in Series-C funding. The round brings the total amount of capital raised by SafeBreach to over $50M. OCV Partners led the round with participation by previous investors Sequoia Capital, Deutsche Telekom Capital Partners, DNX Ventures, Hewlett Packard Pathfinder, and PayPal. SafeBreach will use the additional funding to accelerate product development to address the growing needs of customers and to accelerate sales channel and partnership growth on a global scale. In addition, the company will add a suite of new services for its rapidly growing base of customers who have embedded SafeBreach BAS into their daily operations as a means to continuously validate security posture and optimize configurations of existing security tools.

“In a continually changing threat environment, most enterprise security groups have responded by buying more security products and hoping that will make them more secure. But hope is not a viable strategy,” says Guy Bejerano, co-founder and CEO of SafeBreach. “Instead, CISOs and security teams need to improve their security stance on an ongoing basis and avoid the misconfigurations and security lapses of their existing security controls that make possible the vast majority of serious security incidents today.”

The funding round comes after rapid customer growth and usage during the past two years. In 2018 and 2019, dozens of multi-billion dollar entities in financial services, healthcare, manufacturing, telecommunications, retail and other industries adopted breach and attack simulation as part of their core strategy to validate controls, improve security posture and reduce business risk. They committed to SafeBreach as their core platform for attack simulation, security risk visualization and prioritization. During the past 12 months, the volume of monthly simulations running on SafeBreach BAS platforms worldwide has grown at a triple digit rate, eclipsing 1.5 billion monthly simulations at its peak. During this period, SafeBreach has aggressively expanded its product offerings and integrations into high-demand areas including cloud-native security, risk-based vulnerability management and, most recently, security validation for remote workforces.

“The explosive growth of cyberattacks, combined with the increasing complexity of managing IT infrastructure, creates a pressing need for continuous attack simulation. In addition, overstretched security teams need the ability to visualize their entire attack surface, receive guidance on remediation decisions, and ultimately reduce business risk,” says Hemi Zucker, Managing Principal at OCV Partners. “We are impressed with the rapid growth and quality of SafeBreach customers, and believe that SafeBreach is uniquely positioned to address those challenges, and to change the game for IT security.”

Key Additions to Board of Directors and Advisory Board

Hemi Zucker, Managing Principal at OCV Partners, will be joining the SafeBreach board of directors. Zucker has deep experience growing technology companies. He formerly served as the CEO of cloud services and publishing company J2 Global (NASDAQ:JCOM), where he grew the company from founding to a \$4.5 billion market capitalization.

“Hemi Zucker will be a great asset to SafeBreach’s Board of Directors and ultimately to our customers,” says Guy Berejano. “He has an outstanding track record of how to drive and sustain rapid growth to achieve dominant market position.”

In addition, SafeBreach has added key industry experts and practitioners to its Advisory Board including Christine Herman, VP and Head of Operational Assurance at Morgan Stanley, Yaron Levi, CISO of Blue Cross Blue Shield Kansas City, and Dr. Sunil Lingayat, Chief of Cybersecurity Strategy and Technology atT-Mobile.

Expanding Strategic Partnerships and Growing Channel Relationships

In recognition of the continued product innovation and growing customer traction achieved by SafeBreach, major cybersecurity companies, including Microsoft, top cyber consulting firms like Deloitte and leading integration partners, including Blackberry Cylance and SentinelOne, have partnered with the company to deliver automated continuous attack simulations to their customer base of Fortune 500 organizations.

Expanding these partnerships and channels will dramatically broaden the market reach of SafeBreach. These initiatives will also increase awareness of the key role that automated BAS plays in forward-thinking cybersecurity strategies that address the dynamic nature of attacks as well as the growing risk of self-inflicted harm due to improper and poorly validated security control configurations.

About SafeBreach

A pioneer in the Breach and Attack Simulation (BAS) market, SafeBreach is the world’s most widely used continuous security validation platform. The patented platform automatically and safely executes thousands of attack methods to validate network, endpoint, cloud, container, and email security controls against its Hacker’s Playbook™, the world’s largest collection of attack data broken down by methods, tactics and threat actors. Founded in 2014 by experienced CISOs, hackers, and security entrepreneurs, SafeBreach makes it possible for security teams to invest wisely, protect more and mitigate risk.

Media Contact:

Merritt Group for SafeBreach – [email protected]

Subscribe to
our Newsletter