Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Panaseer raises $26.5m in series B funding

May 2021 by Marc Jacob

Panaseer announces it has secured $26.5 million in series B funding. The financing round was led by AllegisCyber Capital with participation from existing investors, including Evolution Equity Partners, Notion Capital, AlbionVC, Cisco Investments and Paladin Capital Group, as well as new investor, National Grid Partners. Panaseer’s total funding to date is now $43m.

Panaseer has pioneered the category of Continuous Controls Monitoring (CCM). The technology is solving the biggest challenge in cybersecurity today – enterprises do not know if their security controls are providing full protection at any given moment in time. In fact,Gartner’s latest Emerging Risks Report highlights ‘cybersecurity control failures’ as the top emerging risk in the first quarter of 2021.

Panaseer’s CCM platform is unique in correlating data from all security tools to identify missing assets, control gaps, and underperforming controls. The platform enables quick understanding of zero-day and other exposures as they relate to a business. For example, organisations can immediately understand exposure to FireEye or SolarWinds vulnerabilities to see how they impact business-critical systems or processes, and quantitatively validate and track remediation through accountable owners over time.

The number of data breaches in 2020 broke all previous records, with 43% of businesses suffering a security breach. This is despite 12-15% year-on-year growth in enterprise cyber investments and the deployment of more security tools. The average enterprise is running over 50 security tools at any given time. More tools, people, and spending are not strengthening cyber posture, largely as a result of unknown control failures or gaps. Panaseer’s CCM technology solves these issues.

CCM is fast becoming a required capability for regulated enterprises. Last year CCM was included as a new category in Gartner’s Risk Management Hype Cycle. Customers have given Panaseer an average score of 4.6-stars out of 5 on Gartner Peer Insights.

Panaseer’s annually recurring revenue grew by 3.3X during 2020. This funding round will help accelerate product feature development and enhance customer success and service delivery.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts