Vectra raises $100M for AI Cloud Cybersecurity

Network threat detection company Vectra, recently closed a $100 million round of funding led by TCV, one of the largest growth equity firms backing private and public technology companies. Existing investors also participated in the funding round, bringing the company’s total funding to date to more than $200 million.

Vectra will use the investment to accelerate global market expansion and R&D innovation, solidifying its Cognito platform as the market-leading solution for artificial intelligence (AI)-driven cloud security using NDR.

We’ve followed the company’s impressive progress over the years. In 2014 we interviewed then CTO Oliver Tavakoli and VP Marketing Mike Banic.

This is where the Vectra X-series with its real-time detection of attack phases comes in, it looks at critical east/west traffic instead of the typical concentration on north/south where defenses are aimed at the barbarians storming the gates.

Mike Banic

In 2015 we showed how Vectra helps the distributed enterprise protect its blind spots and in 2016 we outlined how Vectra helps with BYOD attacks on college campuses.

The cloud has critical security gaps that leave organizations vulnerable. Cyberattackers take advantage of these gaps without leaving a trail of evidence. Underscoring this risk, a recent survey by the SANS Institute found that one in five businesses had serious unauthorized access to their cloud environments this past year alone, and many more were unknowingly breached.

The Cognito platform addresses these security gaps by providing 360-degree visibility into cloud, data center, user and internet-of-things (IoT) infrastructure, leaving attackers with nowhere to hide.

“TCV has an extensive track record of partnering with enterprise security companies, including Rapid7 and Splunk, from growth stage to public,” said Tim McAdam, general partner at TCV and a member of the Vectra board of directors. “In our research on the category, it became clear to us that Vectra was rapidly gaining momentum with customers by rethinking the way enterprises view both network and cloud security. The Vectra Cognito platform is poised to become requisite in the security infrastructure of multinational enterprises and midsize businesses alike.”

“The cloud has inherent security blind spots, making it imperative to eliminate cyber-risks as enterprises move their business to the cloud,” said Hitesh Sheth, president and chief executive officer at Vectra. “The Cognito platform enables them to stop hidden cyberattacks in the cloud. We look forward to partnering with TCV and our existing investors as we continue our rapid growth.”

Vectra experienced 104% growth in annual recurring revenue in 2018 compared to 2017. The company will continue to ramp up initiatives aimed at addressing the global deficit in cloud security, innovating on its existing platform and expanding its global customer base.

Staying safe is getting tougher. Just today we reported that hackers are attacking SD-WAN – solutions which companies ironically deploy in-part to enhance security.

As attackers become even-better funded, AI and ML are needed to keep up with the threats, find them and respond quickly. This is where Vectra comes in and helping to solve these problems is why they are growing so quickly.

The company will also bring its technology to the channel – MSPs, MSSPs, etc. Didi Dayton recently joined the company and her experience at Cylance should help in this market growth.

We have put together cybersecurity best practices for every organization. We urge you to read the document and live by it.

Learn about the latest in the ChannelMSPs, IT, IOT, Edge, Cybersecurity, AI and IoT at the world’s only #TechSuperShow, ITEXPO, collocated with MSP Expo, Feb 12-14, 2020 Fort Lauderdale, FL.


 

Loading
Share via
Copy link
Powered by Social Snap