• Return on Security
  • Posts
  • 💰 Security, Funded #104 - Fundraising Frenzy, Earnings Exceed, & AI's Non-Tight Tightrope 🤹

💰 Security, Funded #104 - Fundraising Frenzy, Earnings Exceed, & AI's Non-Tight Tightrope 🤹

A review of cybersecurity funding and industry news from the week of July 24th, 2023.

Hey there,

Happy Monday, and I hope you had a great weekend!

🏃‍♂️ The Rundown

A meta roundup of all the important things affecting cybersecurity and the microenvironment:

  • 🚧 Analyzing common cybersecurity startup failures

  • 💼 17 companies secure $324.2M across 12 categories

  • 🔮 Cybersecurity earnings beat estimates, despite varied guidance

  • 💰 Micro-rally ongoing: AI, acquisitions, and non-tight quantitative tightening

It’s starting to look like A Tale of Two Cybers out there.

On one hand, we’ve got trending toward a “return to normalcy.” Buyer expectations, sales pipelines, VC funding, and increased acquisitions are starting to become the norm again. Sales are picking back up, bets made last year in the federal space are starting to pay off, and investors are starting to feel more optimistic about the rest of the year.

On the other hand, however, we’ve got stagnation and decline. Earlier this year, I wrote about the K-Shaped Recovery of the Cybersecurity Industry, and we are just now starting to see this play out. Not everyone is fairing so well, and the market will make them pay for that.

Onward to this week's issue.

🗣Sponsor

Have you ever wondered what your organization looks like to a potential hacker?

Arctonyx Scout is your low-friction SaaS solution for continuous monitoring of your organization’s expanding attack surface. Integrated with leading XDR and EDR providers and built with an API-first strategy, Scout is easier than ever to incorporate into existing workflows.

🔮 Earnings Reports

A section for notable earnings reports from public cybersecurity companies, be they “pure play” or hybrid companies:

  • Tenable ($TENB) - beat its earnings estimate, and stock prices surged more than 11% after hours. Tenable accounted for better than expected revenue and growth on the backs of increased US federal sales, customers going for the “platform play,” significant growth in the Operational Technology (OT) security sector, and expanding sales in more countries.

  • Juniper Networks ($JNPR) - beat its earnings estimate, but it had weaker forward-looking guidance, and that shook investors’ faith in Juniper’s ability to meet guidance in the future. This was mostly driven by a slowdown in cloud sales, which is what propped Juniper up the past two quarters.

  • Check Point ($CHKP) - beat its earnings estimate with better renewals, better product sales, increased customer engagement, and a slight “rebound” in its US market. Email security and cloud security product offerings led growth this past quarter.

I believe a lot of this discrepancy comes down to the “types” of customers that each of these players sell to. Some types are starting to buy again, and some types are still struggling.

📅 YTD Funding

A rolling 12-week chart to compare funding and acquisitions each week between 2022 and 2023.

We’re seeing a bit of a micro-rally right now from a combination of AI-driven funding rounds and acquisitions and quantitative tightening that’s not all that tight.

I’m now also tracking acquisitions week over week and year over year. This will be an interesting one to track, given 2022 falling off a cliff this time last year and 2023 getting to “we are so back” right about now. Shoutout to Josh Trup from Nauta Capital for the inspo on this one!

💰 Funding Summary

  • 17 companies raised $324.2M across 12 unique product categories

  • 4 companies were acquired or had a merger event for $3.6B across 3 unique product categories

🧩 Funding By Product Category

  • $150.0M for Data Privacy across 1 deal

  • $66.9M for Machine Learning (ML) Security across 2 deals

  • $60.0M for Physical Security across 1 deal

  • $21.5M for Fraud and Financial Crime Protection across 2 deals

  • $10.0M for SaaS Security Posture Management (SSPM) across 1 deal

  • $7.0M for Threat Intelligence across 2 deals

  • $6.4M for Cybersecurity Mesh Architecture (CSMA) across 1 deal

  • $2.0M for Managed Security Services Provider (MSSP) across 1 deal

  • $200.0K for Security and Compliance Automation across 1 deal

  • $150.0K for Data Protection across 2 deals

  • An undisclosed amount for Threat Detection and Response (TDR) across 1 deal

  • An undisclosed amount for Identity and Access Management (IAM) across 2 deals

🏢 Funding By Company

🌎 Funding By Country

  • $223.2M for United States across 11 deals

  • $60.0M for Canada across 1 deal

  • $33.4M for Israel across 3 deals

  • $5.5M for Germany across 1 deal

  • $2.0M for Australia across 1 deal

🗣Sponsor

Get Expert Guidance for Your Cybersecurity Challenges

In the dynamic world of cybersecurity, are you an investor, startup, or entrepreneur seeking expert insights? Here's a golden opportunity to:

  • Navigate your investments wisely

  • Validate your startup's direction

  • Confirm if your solution truly addresses a critical security issue

Discover tips on reaching CISOs, crafting newsletters, monetizing with sponsors, and using no-code tools effectively.

🤝 Mergers & Acquisitions

  • Imperva, a United States-based suite of application, network, and database security tools, was acquired by Thales Group for $3.6B. (more)

  • Advantio, an Ireland-based managed security services provider (MSSP), was acquired by Integrity360 for an undisclosed amount. (more)

  • Bridge Core, a United States-based managed security services provider (MSSP) focused on the federal space, was acquired by NewSpring Holdings for an undisclosed amount. (more)

  • Privatise, an Israel-based secure remote access platform, was acquired by Coro for an undisclosed amount. (more)

📚 Great Reads

*Sponsored content and/or affiliate link.

🧪 Labs

✨ Life is what happens between [initial training] and [fine-tuning].

How was this week's newsletter?

Login or Subscribe to participate in polls.

Let’s Work Together

Whenever you’re ready, I’ve got a few ways I can help support you:

  1. Promote your business to a hard-to-reach audience of cybersecurity and investment professionals by sponsoring this newsletter.

  2. Schedule a 1:1 coaching call on your company’s product strategy or GTM approach, the world of cybersecurity investing, reaching CISOs and security leaders, or anything else.

Join the conversation

or to participate.