SecuLetter inks extension to Series B upping its valuation to $38m

SecuLetter, a cybersecurity solution which detects malicious code attacks, has scored $8m in its Series B round as it looks to boost global expansion efforts.

The capital round comes as an extension to the $6m round close SecuLetter held in November 2019 from backers including Riyadh Valley Company, the Korea Development Bank and Korea Investment Partners.

SecuLetter’s fresh $2m investment was supplied by UTC Investment.

Following the close of the Series B round, the RegTech company has a valuation of $38m.

With the fresh equity, the company will look to expands its product lineup, develop more enhanced products which leverage AI-backed malware detection and content disarm and reconstruction software. Additionally, the company will look to boost its R&D capabilities.

The RegTech company develops and provides products which detect, diagnose, analyse and block malicious code attacks which are tough to detect. Its technology leverages reverse engineering diagnostics to detect, analyse and block malicious code which seeks to enter a non-executable file.

When source code of incoming files enters the client’s system, SecuLetter analyses it for malicious code before the file executes the code. This means the platform can block malicious code in document files which other solutions cannot, the company claims.

SecuLetter CEO Lim Chasung said, “Recently reported that the spread of malicious attachment emails disguised as coronavirus infection (COVID-19) information in Korea. SecuLetter is providing products that protect customers from such advanced malware attacks.

“Based on the proven technology in the domestic market, SecuLetter plans to actively challenge the global security market, including the Middle East market including Saudi Arabia this year.

Copyright © 2020 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.