Single Blog Title

This is a single blog caption
27
Apr

Cybersecurity platform Randori collects $20m in its Series A round

Randori, an automated attack platform, has collected $20m in its Series A round which was led by Harmony Partenrs.

Contributions also came from previous Randori backers Accomplice, .406 Ventures and Legion Capital.

With the fresh funds, the company will look to expand its Attack platform, which gives security teams insights into “hacker logic”, understanding how they plan, target and execute attacks. It does this by automating real-world attacks to identity where security programs break down.

Funds will also be used to enhance its “Randori Attack Team”, which is a team of offensive hackers that develop and weaponize new attack techniques, exploits and tooling, to help strengthen the Randori defence platform.

Finally, the company will put money to increasing the size of its engineering, go-to-market, and customer success teams, to meet rising customer demand.

The Randori platform help companies to improve their security posture, identify ineffective security solutions and get a better understanding of where they are most vulnerable.

Randori’s CEO and co-founder Brian Hazzard said, “We founded Randori to give CISOs the ability to see how a real attacker would plan, target and conduct campaigns against their organizations.

“Now, more than ever, CISOs need security programs capable of anticipating, rather than reacting to, threats. To do that, you first need to understand what’s possible. Having experienced a breach at a former company I know the biggest questions security leaders ask are: ‘Have we done enough?’ and ‘Are we ready for the next attack?’ With this funding, we will significantly scale our team and deliver on our vision of bringing a trusted adversary to front-line security teams.”

Copyright © 2020 RegTech Analyst

Download the free
RegTech100 report

FREE

Get the free RegTech100 report for 2023 with details on each solution