US cybersecurity company SafeBreach collects $15m

SafeBreach, a Sunnyale, California-based cybersecurity company, has closed a $15m Series B round.

Funding was led by Draper Nexus with participation from PayPal and existing investors Sequoia Capital, Deutsche Telekom Capital Partners and HPE Pathfinder. It brings SafeBreach’s total funding to $34m, having closed its previous Series A round on $15m in 2016.

The company’s platform provides a ‘hacker’s view’ of an enterprise’s security posture to proactively predict attacks, validate security controls and improve SOC analyst response. SafeBreach claims to automatically execute thousands of breach methods from an extensive and growing Hacker’s Playbook of research and real-world investigative data.

“CISOs and their security teams have spent considerable amounts of time and money implementing best-of-breed technologies, but today’s ever changing IT environments make it challenging to understand whether these security products can actually stand up to attacks,” said managing director Rio Maeda at Draper Nexus. “The SafeBreach platform has seen hypergrowth adoption in helping security teams continually prove people, process and technology are actually working. We invest in transformative technologies, and are excited to partner with the leader in this market.”

With new capital on board, the company has also introduced new capabilities that allow customers to not only simulate attacks and assess risk, but more effectively prioritise areas for remediation, and take action to stay ahead of attacks.

Its new capabilities means it can now produce new simulations of critical attacks in less than 24 hours, More than 700 attacks, aligned with US-CERT alerts and the MITRE ATT&CK framework, were added to the Hackers playbook last year, bringing the total of breach methods to more than 3400.  To accommodate varied security prioritisation preferences for enterprises, SafeBreach now offers multiple ways to prioritise and drill down into breach simulation results. It also offers accelerated remediation via automation and orchestration, and ticketing systems.

“Simulating attacks is critical to understanding the bigger picture of infrastructure and asset risk, but alone, it’s not enough,” said Guy Bejerano, CEO & co-founder, SafeBreach. “Simulations need to inform prioritised actions. Our new, unique capabilities were built to provide the most effective breach method coverage, identify and prioritise critical results, and quickly remediate issues to enable customers to stay ahead of attacks.”

Copyright © 2018 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.