💰 Security, Funded #103 - Fund Revival and AI Job Survival 🌊

A review of cybersecurity funding and industry news from the week of July 17th, 2023.

Hey there,

Happy Monday, and I hope you had a great weekend!

🏃‍♂️ The Rundown

A meta roundup of all the important things affecting cybersecurity and the microenvironment:

  • ❌ Less of the generic

  • 🏃‍♂️ Cyber funding starts to rebound in Q3

  • 🤖 AI's limitations reassured: No job apocalypse

  • 💡 Interesting career advice and InfoSec Twitter (X?) dying

  • 💰 10 companies secure $137.9M in funding, 5 companies acquired

The welcome reception to London has been an awesome one! Thank you to everyone who reached out with kind and supporting words, shared their favorite spots to grab food or a pint, or who I set up coffee/pint chats with.

🏠️ Housekeeping

If you’ve been reading this newsletter for a while, you might notice I like to tweak and improve the newsletter often. I want to make sure that the information I’m bringing you every week is always unique and valuable and not something you can get from just any old news source.

So to that end, I’m doing away with the “🛞 Industry News” section since you can get this kind of content from a ton of other newsletters, blogs, and social media posts.

My goal is to add more value by giving you less of the generic.

Onward to this week's issue.

AI-generated image of me writing this newsletter which is strangely close to what I look like in real life

🗣Sponsor

Claim your FREE Exposure Management Report now!

Have you ever wondered what your organization looks like to a potential hacker?

Arctonyx Scout is your low-friction SaaS solution for continuous monitoring of your organization’s expanding attack surface. Integrated with leading XDR and EDR providers and built with an API-first strategy, Scout is easier than ever to incorporate into existing workflows.

🔮 Earnings Reports

A section for notable earnings reports from public cybersecurity companies, be they “pure play” or hybrid companies:

None to report on this week! 🫡 

📅 YTD Funding

A rolling 12-week chart to compare funding each week between 2022 and 2023.

Q3 2023 funding continues its rally springing back with bigger rounds.

If you remember 2022, this is about when the entire market started to dry up, and funding got rug pulled after very aggressive US Fed interest rate hikes.

All of a sudden, things like cash flow, runway, and “paying customers” started mattering more than ever in the last 10+ years. It was a rough time for startups and entrepreneurs alike as the once thriving landscape of venture capital suddenly turned barren.

A true ZIRP (Zero Interest Rate Phenomenon) fallout. 🪦 

💰 Funding Summary

  • 10 companies raised $137.9M across 8 unique product categories

  • 5 companies were acquired or had a merger event across 5 unique product categories

🧩 Funding By Product Category

Last week I gave you two versions of this chart and asked which one you liked better. Here are the results:

The people have spoken!

Shoutout to Abdul for the recommendation on this one!

  • $100.0M for Threat Detection and Response (TDR) across 1 deal

  • $23.3M for Cloud Security across 2 deals

  • $5.7M for Fraud and Financial Crime Protection across 2 deals

  • $4.7M for Artificial Intelligence (AI) Security across 2 deals

  • $3.0M for Identity Governance & Administration (IGA) across 1 deal

  • $1.2M for Trust & Safety across 1 deal

  • An undisclosed amount for Professional Services across 1 deal

  • An undisclosed amount for Data Protection across 1 deal

🏢 Funding By Company

🌎 Funding By Country

  • $101.2M for United Kingdom across 2 deals 🇬🇧

  • $20.0M for Israel across 1 deal 🇮🇱

  • $16.7M for United States across 6 deals 🇺🇸

  • An undisclosed amount for Portugal across 1 deal 🇵🇹

  • An undisclosed amount for China across 1 deal 🇨🇳

🗣Sponsor

Did you know that AI coding tools like Copilot have already been adopted by over 1M developers and 20,000 companies? That basically means that more insecure software is being written faster than ever.

For modern teams, identifying and fixing code security issues early is paramount for their software to become worthy of their users’ trust and meet compliance requirements for regulations such as PCI DSS v4.0 and GDPR.

Already being used by thousands of teams, Bearer’s new approach to Static Application Security Testing (SAST) enables modern Application Security teams to implement code security in their CI/CD pipelines so the developers can use AI to build AND ship secure software confidently.

🤝 Mergers & Acquisitions

📚 Great Reads

  • All the cybersecurity career things you wished you knew earlier - A Twitter thread ('X' thread?) from my friend Matt Jay on all the things he wished he knew earlier in his career. There are a lot of gems in this thread, and I especially like the one about creating your "personal moat."

  • How foundation models reshape cybersecurity tooling - Innovation Endeavors’ Harpi Singh and Dhruv Iyer discuss how foundation models will have astounding security capabilities and massively reshape how we interact with security tools.

  • The Death of Infosec Twitter - “Infosec Twitter” has been used to describe the vibrant, active and often enthusiastic community of security practitioners working in and around the industry, but now some believe it is dead.

  • *Embedded Security Primer - Securing embedded devices is a challenge. Where do you start? What needs to be secured and how? It can be overwhelming when starting to design security into your device. I wrote this Embedded Security Primer to help guide one through the process. The primer covers basic security concepts, identifying vulnerabilities, cryptographic tools, secure elements, and secure boot.

*Sponsored content and/or affiliate link.

🧪 Labs

Don’t worry, folks, AI won’t be replacing all the jobs any time soon

How was this week's newsletter?

Login or Subscribe to participate in polls.

Let’s Work Together

Whenever you’re ready, I’ve got a few ways I can help support you:

  1. Promote your business to a hard-to-reach audience of cybersecurity and investment professionals by sponsoring this newsletter.

  2. Schedule a 1:1 coaching call on your company’s product strategy or GTM approach, the world of cybersecurity investing, reaching CISOs and security leaders, or anything else.

Join the conversation

or to participate.