πŸ’° Security, Funded #34

Good morning,

Funding edged up slightly this past week and cybersecurity acquisitions are on a tear with Google's announcement to acquire Mandiant. This acquisition is a defining moment for cybersecurity firms and for the large FAANG players of the world.

Also for the first time, today's newsletter sponsor, SafeBase, is mentioned IN the newsletter for raising their Series A. πŸ‘

This is obviously proof that once you sponsor this newsletter, the VC funding will come out of the woodwork. πŸ˜‚πŸ“ˆπŸ’°πŸ€

Funding by product category

πŸ’° Summary

  • 11 companies raised $306.9M across 9 unique product categories

  • 6 companies were acquired or had a merger event

🧩 By Product Category

  • $200.0M for Attack Surface Management (ASM)

  • $38.0M for Application Security

  • $35.0M for Threat Intelligence

  • $18.0M for Third-Party Security

  • $10.9M for Data Protection

  • $3.0M for Security Operations

  • $1.7M for Governance, Risk, and Compliance (GRC)

  • $300.0K for Software Supply Chain Security

  • An undisclosed amount for Data Center Security

πŸ—£ SPONSOR

πŸ’‘

Webinar: Building a Smart Trust Center: Best Practices from Security ProfessionalsAs a vendor, security assessments can be very time-consuming. Countless emails, questionnaires, and document requests create bottlenecks in the sales cycle. In this webinar, Very Good Security CISO, Kathy Wang, and Mindbody Director of Cybersecurity Risk, Kristen Deuel, will share how they’ve leveraged SafeBase to share their security posture online, build customer trust with ongoing communication, and turn security into a sales enabler.

🏒 By Company

  • Axonius, an attack surface management (ASM) platform, raised a $200.0M Series E.

  • Cybersixgill, a cyber threat intelligence platform, raised a $35.0M Series B.

  • Cider Security, a platform focused on security of software delivery pipelines (CI/CD), raised a $32.0M Series A.

  • SafeBase, a platform helping companies present their security program to speed up the third-party security assessment process, raised an $18.0M Series A.

  • Getvisibility, a data protection company helping financial services get insight into unstructured data, raised a $10.9M Series A.

  • Cider Security, a platform focused on the security of software delivery pipelines (CI/CD), raised a $6.0M Series A.

  • Cydarm, a collaborative incident response case management platform, raised a $3.0M Venture Round.

  • AugmentedCISO, a chief information security officer (CISO)-as-a-Service company, raised a $1.7M Seed.

  • Threatrix, an open-source vulnerability and software supply chain risk platform, raised a $300.0K Pre-Seed.

  • QuintessenceLabs, a quantum encryption security company, raised an undisclosed Venture Round.

  • Superna, a data center security company focused on disaster recovery and ransomware defense, raised an undisclosed Private Equity Round.

🀝 Mergers & Acquisitions

πŸ” Secure The Job

If you're looking to break into cybersecurity or advance your career, check out the job board on Pallet, with curated, highly relevant roles picked for you.

Each week I sift through all the noise on the Internet for the best cybersecurity jobs so you don't have to. On the board, you'll find roles spanning a variety of startups, cybersecurity product companies, banks, Fintechs, and more!

Sign up to be in my talent collective and get matched with high-growth companies looking for cybersecurity talent. The future of recruiting is in "talent drops" where companies compete to access the best people available through social collectives.

Take your job search and spin it on its head πŸ™ƒ

πŸ“… Events

πŸ’‘

2022 Blu Cyber Summit and Cyber Tank Pitch CompetitionNetwork with investors, founders, and the cyber startup community and apply to pitch live on stage for a shot at up to a $250K investment.The 2022 Blu Cyber Summit, now in its fourth year, is a premier cybersecurity startup event on the East Coast. The event – which takes place on May 10-11 in North Bethesda, MD, just outside of Washington, DC – brings together startups, investors, CISOs, and cybersecurity professionals for the primary purpose of opening doors for the next deal, whether that be your next sale, your next fundraise, an exit, or anything in between.As a partner of Blu Ventures, we are happy to provide our readers with a 10% discount code for the event, 'SecFun22'. P.S. I'll be there, so let's meetup!You can learn more and get your tickets here: www.blucybersummit.com.

πŸ“š Great Reads & Finds

  • Making Sense of the Dirty Pipe Vulnerability (CVE-2022-0847) - On Monday 7th March, a vulnerability in the Linux Kernel was disclosed publicly which could allow an attacker to escalate privileges. The vulnerability discovered by Max Kellermann called β€œDirty Pipe”.

  • DevSecOps Playbook - This playbook will help you introduce effective DevSecOps practices in your company, regardless of size. Following this playbook will help teams build materially more secure applications, and that in the end, is the intent.

  • Not everything needs to be an NFT - Daniel Miessler's take on why everything doesn't have to come with an NFT version.

πŸŽ‰ Enjoying This Newsletter?

πŸ’‘

- Follow me on Twitter or LinkedIn- Share the newsletter with a friend or on social media- Get the Pro Membership to help support independent publishing- Check out my career advancement video course

πŸ§ͺ Labs

This is a cyberpunk and interior design newsletter now.

Don't πŸ‘ invite πŸ‘ me πŸ‘ over πŸ‘ unless πŸ‘ your πŸ‘ side πŸ‘ tables πŸ‘ look πŸ‘ like πŸ‘this πŸ‘

 we got to Molly’s Dad’s house and this is what he’s using as his end table pic.twitter.com/ZZPvjLKA8Cβ€” Body Games β„’ (@body_games) March 5, 2022 

Reply

or to participate.