Serbia-based Trickest closes seed round to spur hiring drive

Serbia-based cybersecurity platform Trickest has reportedly raised €1.4m in its seed round, which will accelerate its recruitment efforts.

With the capital injection, the RegTech company hopes to hire staff to support the launch of its workflow automation and orchestration tool, according to a report from tech.eu.

Credo Ventures acted as the lead investor to the round, with commitments also coming from Earlybird Digital East Fund as well as UiPath CEO Daniel Dines and CTO Marius Trica.

Nenad Zarić told tech.eu that Trickest was created following bad experiences. Zarić said, “The idea for Trickest came from real frustration and experience. As a security engineer and bug bounty hunter, I found myself losing countless hours on disconnected tools, messy scripts, unstructured outputs, and repetitive infrastructure setup.”

Trickest’s platform is designed to help bug hunters, penetration testers and SpecOps teams to build and automate workflows from start to finish. Its services are low-code, meaning specific nodes and be dragged and dropped into existing infrastructure. Users have a library of open source nodes that can be utilised.

Once implemented, clients can run workflows in the cloud, with autoscaling and cost controls to make everything simplified.

Copyright © 2021 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.