The Global CYBERSECURITY Landscape: A Study

Smart CEO Cybersecurity 35

A listing & profiling of 35 promising companies across enterprise & network security, web & mobile security, wireless, cloud and database security, and more.

The Global Cybersecurity Report on business and entrepreneurship, 2018 has been commissioned by through our events, print magazine Smart CEO, with support from IDA and various digital platforms. Ireland. The report takes a deep dive into the current state of the Ireland’s inward investment promotion global cybersecurity industry, through agency, IDA Ireland is a non- features of 35 companies, among commercial semi-state body promoting many more, which are leading the Foreign Direct Investments into Ireland change in the industry today. through a wide range of services. The organisation partners with potential Smart CEO is a community of CEOs, and existing investors to help them business leaders and entrepreneurs establish or expand their operations in who come together to impart Ireland. invaluable knowledge and insights

About the Author Madhumita Prabhakar is a Senior Researcher at Smart CEO. Her work focuses is on chronicling stories of exciting entrepreneurs from various sectors including technology, healthcare, retail, financial services and education.

1 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

2 Contents

Ireland: The Silicon Valley of Europe 06 Highly skilled labour, technology, infrastructure, connectivity and an attractive corporate tax rate has made Ireland one of the most attractive investment destinations for global corporations

The Race to Build A Secure Digital World 09 The cybersecurity industry is witnessing three landmark changes today; emergence of newer technologies, rise of a new wave of disruptive cybersecurity startups and collaboration among MNCs and startups in this space to proactively combat cybercrimes

Smart CEO Cybersecurity 35 15 A profile of 35 global companies across varied sub-sectors, leading a change in the industry today

3 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

35 Cybersecurity Startups To Watch Out For

Sift Cylance PixAlert Netfort Stack Path Science

Email Illusive Post TrapX Virtru Laundry Networks Quantum

4 Argus Cyber Wickr Zimperium CyberX Appthority Security

Cloudfare OneLogin Tanium Sensipass Lookout

RedSeal Rubicon Labs Phantom Cyence Illumio Networks

Tenable The Network CrowdStrike Integrity360 Herjavec FireEye Security Group

Darktrace Druva RiskIQ Skybox Evident.io

5 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study Ireland: The Silicon Valley of Europe

A combination of highly skilled labor, technology, infrastructure, connectivity and 12.5% corporate tax rate has made Ireland one of the most attractive investment destinations for global corporations. In the last two years alone, Ireland has been ranked as the best country in Western Europe to invest in1, the 1st in EU for ease of doing business2, and 1st in the World for inward investment by quality and value3

et’s begin with an interesting environment for global businesses to fact. Did you know that the thrive in?? Top 10 companies on the Forbes’ list of The World’s To understand this, let’s look at each Most Innovative Companies’ aspect of the economy. At a broad, Lhave Irish operations? Think Intel, economic level, Ireland has been an Twitter, Pfizer, Citi, Huawei, Takeda, EU member since 1973, with a labor Fujitsu, Novartis and Trend Micro. force of over 250 million people, So, what makes Ireland a conducive and with access to over 500 million

6 EU consumers. With a corporate tax of 12.5%, Ireland has recorded a INVESTMENT DELIVERY BY TERRITORY fifth consecutive year of economic expansion, while also being called out for being the fastest growing and most competitive economy in Eurozone in 2017 (for four consecutive years). The country recorded a GDP growth of 4% (in 2017) for four consecutive years, with national and international forecasts predicting that the strong 21 160 56 Investments from GDP growth will continue in 2018 and Investments from Investments from Growth 2019 as well. A closer look at Ireland’s North America Europe growth story indicates that at a broad Markets sectoral level, manufacturing PMI hit record high in December 2017, with services, retail sales and construction also growing strongly. Ireland has also seen a consistently strong consumer sentiment and spending, with personal debt at its lowest since 2005. PRODUCTIVITY, EASE OF DOING BUSINESS, QUALITY OF LIFE IN IRELAND Secondly, in terms of education and access to skilled labor, Ireland is the only English speaking country in the $120,035.92 7.53 per person (2015) Overall Foreign High-Skilled Eurozone, and is ranked among the 12.5 % Corporate Tax Productivity People* Top 10 educated workforce in the world, with 98% participation rate in education amongst 18 year olds, and 53% aged 30-34 having successfully completed third level studies (amidst the EU average of 39%). 6.71 7.95 8.79 Ease of Doing Attracting & Quality of The country also ranks among Business* Retaining Talent* Life* Top 10 in availability of senior management talent, with access to people with native level EMEA *Index of 1-10 where 10 is highest market language skills in a centralized location. Furthermore, 2.06 million people currently work at Ireland, at reasonable costs has played an undertaken by technology companies and the country has the 3rd largest instrumental role in helping MNCs in Ireland include hardware and international workforce in Europe, In further scale their operations in Ireland software R&D, data centers and cloud terms of labor costs, it has remained is evident from US-based job search services, sales and technical support, relatively stable since 2012, increasing engine, Indeed, planning to double its finance and legal functions, security by just 4% overall, as compared to a workforce and add 500 new jobs in operations centers and more. 6.6% increase in the EU. In fact, Irish two years in its EMEA headquarters. labor cost is ranked 11th in the EU, Even LinkedIn, the professional In terms of investments in the economy, below countries like UK, Germany and networking platform, which initially the country has seen 237 investments Belgium. That being said, economized setup its base in Dublin as a three- in 2017, with 76 of those directed labor cost doesn’t translate to lower member team in 2010, now employs towards expansions, 50 towards R&D productivity; statistics indicate that 1,200 people. and the rest being fresh infusions. Irish labor productivity is 74% above Primarily, global giants have made the EU27 average. Being a collaborative, pro-business the investments from North America, environment, some of the activities Europe and other growth markets. That availability of quality talent

7 IDA Ireland - The Smart CEO Global Cybersecurity Landscape - A Study

Thirdly, in terms of connectivity, Ireland is the only European country with RESEARCH AREAS & NO. OF COMPANIES INVESTING IN EACH immigration pre-clearance facilities AREA IN IRELAND for flights to the United States, with Shannon and Cork airports having year round direct flights to the US (New York & Boston). There are 54 daily weekday flights between Dublin and London, making Dublin the second busiest international route in the world. All Irish airports also have 70 weekday flights to London. In fact, the airports also connect to all major Asian cities via Dubai, Abu Dhabi, Doha ,Istanbul, with 2018 set to include four flights a week week to Hong Kong.

The Importance of Cybersecurity in Ireland

Ireland is home to a string of global cybersecurity giants; think Symantec, Trend Micro, VMWare, Veritas and IBM. Across all verticals, the security software sector plays a key role in Ireland. Many leading global security CYBERSECURITY RELATED COMPANIES IN IRELAND software companies have a significant presence in Ireland across a chain of activities such as R&D, supply chain management, shared services, multilingual tech support and more. For example, let’s look at some recent investments in Ireland; Kaspersky Labs has invested US $5 million in its first R&D lab in Dublin, Hortonworks has opened larger offices in Cork, thus creating 50 new jobs, DocuSign has opened a Cybersecurity Centre of Excellence in Dublin, and Fazzi Healthcare Services has established a awareness and engagement stage, to healthcare services and coding centre 1Global Best to Invest Report, Site investor evaluations, implementation in Limerick, thus creating 300+ jobs Selection, May 2015 over the next five years. and after-care. IDA’s host of support services include introduction to peer 2The World Bank Doing Business Creating a Global Business Hub companies and access to Government support system, design and hosting 3IBM Global Location Trends Report 2016 With Ireland consistently being ranked of tailored fact-finding site visits, – per capita among the best countries in the information gathering, analysis and World to invest in* and do business evaluation, and support through IDA *As indicated in Global Competitiveness in*, IDA Ireland has been playing funding programmes and incentives, Reports an instrumental role, since 1949, in employment permits and visa providing comprehensive support to processing, and public relations and companies, walking them through media support, to name a handful. their investment journey; right from

8 The Race To Build A Secure Digital World

With digitization and Internet becoming the norm for businesses world over, the cybersecurity industry is witnessing three landmark changes toady; the emergence of newer technologies like AI, machine learning and predictive intelligence to combat cyber attakcs proactively, the rise of cybersecurity startups specifically focused on the driverless cars, home automation and the IoT segment, and collaboration among cybersecurity companies and MNCs, and between MNCs to tighten security norms and fight cyber crime with increased fervor

hen we compare the digital evolution the world is undergoing today, to the cars, home automation systems and increasing risk of smartphone penetration. Wcyber attacks on enterprises, industries pictures, social security numbers of and consumers, we can’t help but draw Take the recent, often quoted actors and employees, emails and an analogy to the plot of Westworld, ransomware attacks such as Petya copies of unreleased titles was leaked. a 1973 American sci-fi thriller movie and WannaCry for instance. They directed by Micheal Crinchton. While spread through networks that use While these are just a handful of cases, the movie unveils the destruction Windows and affected more as our dependence on technology caused by lifelike (human-like) Androids than 200,000+ victims in over 150 increases, attacks of such nature are when they are affected by a computer countries (particular in Europe and only set to rise in the coming years, virus, in retrospect, it gives us a peek the US) this year. On the other hand thus sounding off a wake up call for the into the nature of risk we are exposing was the Sony Pictures Entertainment Government, cybersecurity companies ourselves to, as we lean on technology hack, by a group of hackers called and its stakeholders world over to and new age practices to stay more ‘Guardians of Peace’; a case where relook at their processes and practices. connected, make businesses more crucial company information such as According to Cybersecurity Ventures, efficient, and drive greater change username and passwords of social the cybersecurity industry is expected in our everyday lives; think driverless media accounts of major motion to be more than US $120 billion in

9 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

2017, and by 2021, cybercrime is set mobile and smartphone penetration, of device. In fact, this can also be to cost businesses globally more than lack of awareness among enterprises associated with the lack of awareness US $6 trillion a year, with costs being about the importance of cybersecurity, around the importance of securing associated to ‘loss of productivity, IP or lack of sufficient knowledge to their networks and devices, or the thefts, theft of personal and financial implement security processes into their lack of knowledge in implementing data, damage and destruction to data, network, and existence of old systems security processes into its business. As embezzlement ‘and more. which are not cybersecurity-ready. a report by Kaspersky Lab indicates, the loss due to a ransomware incident So, what are the factors contributing to For example, while companies can cost a company anywhere around the rise in cybercrime today, and what encourage a practice of employees US $713,000 on an average. That should its stakeholders be aware of, bringing in their own smartphone or being said, with the recent surge of as they step into the next era of digital laptop to workplaces, giving them ransomware attacks such as Petya and transformation? access to crucial information and WannaCry, companies have woken company-related data, they often don’t up to the implications of cybercrime; Factors Fuelling Cybercrime incorporate these devices into their as indicated in a 2017 report by The rise in cybercrime can be own security network, thus exposing IDC; organizations are set to spend associated to several factors, key them to malicious applications which US $101.6 billion on cybersecurity among them being; the increasing may seem genuine (such as the Super software, services and hardware, with penetration of IoT, IIoT (Industrial Mario Run), malicious emails and the primary motivator for the increased Internet of Things) and BYOD (Bring messages (phishing attacks), targeted spends being fear. Your Own Device), cloud sharing and attacks and loss of data due to theft

SUB-CATEGORIES IN CYBERSECURITY

Application Endpoint Security Security

Network Wireless Security Security Cloud Security

Web Security Database Security

10 EMERGING CATEGORIES IN CYBERSECURITY

Predictive Identity Cyber Autonomous Deception IoT/IIot Mobile Intelligence and Access Insurance Systems Security Security Security & Artificial Management Intelligence

When it comes to IoT, the challenge partnership to exchange security mobile and the IoT segment. Moreover, often is with usernames and passwords solutions on both platforms, and the the industry is seeing the birth of newer being easily accessible, thus allowing HITRUST (The Health Information security practices such as predictive hackers to remotely control devices, Trust Alliance) partnership with Trend intelligence, where cybersecurity cars and even your own television. Micro (the Japanese security software companies use predictive analytics to Take the 2015 Chrysler incident, company), which will gather and foresee a potential attack and create for example. The company recalled analyse potential cyber attacks in defenses even before they attack the 1.4 million vehicles, which could be the healthcare industry through the systems, deception security, where the remotely hacked over the Internet; HITRUST cyber threat management systems work proactively to deceive wherein hackers could shut down the and response centre. the attackers, detect and defeat engine, cut brakes and even control them, autonomous systems, where the the steering wheel. IIoT is quite similar What Can Stakeholders software uses advanced algorithms to to IoT, with the difference being the works alongside analysts to identify Expect? and tackle security threats, cyber physical damage caused to industrial With malware attacks skyrocketing in machines; such as the Stuxnet virus insurance, an emerging field wherein recent times, there is no time for white insurance products are designed to which affected the Natanz nuclear papers to be published on past attacks facility in Iran, by damaging about secure individuals and businesses, and future course of action. Rather, the by offering them coverage in the a fifth of its nuclear centrifuges by need of the hour is for cybersecurity making them spin out of control. event of data destruction, hacking, companies to be proactive in their theft or extortion, and multi-factor approach to detecting threat early, As for cloud security, while cloud authentication, in the identity and for the Government to introduce access management spaces. storage and cloud sharing of reformed regulations on tackling cyber information and data presents a great crime, and for organizations and end deal of advantages such as lowered Specifically with respect to investments consumers to pay more attention to in the sector, a CB Insights study costs, faster delivery and better securing their data and networks. services to clients, organizations have indicates that the industry saw US $3.5 billion being invested across 400 now woken up to the potential threat In fact, on the industry front, the their information might be exposed to deals in 2016(mainly seed and Series advancements in technology and the A rounds), with companies such as on unsecured, public cloud platforms. nature of cyber attacks have also In fact, the industry is now seeing a Cylance (US $100 million in Series given rise to a new wave of security D), Mobi Magic (US $100 million), transformation, wherein multinationals, practices and business streams in the and MNCs and security companies StackPath (US $180 millionin PE) cybersecurity industry. For instance, and LogicMonitor (US $130 million in are entering into partnerships to security has moved beyond just secure their products and services growth equity) bagging the highest protecting IT infrastructure to offering amounts. Although investments in and identify threats quicker; a protection for automobile, healthcare, recent example being the IBM-Cisco 2016 has dropped compared to

11 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

TOP 5 MOST WELL-FUNDED CYBERSECURITY STARTUPS IN 2017

OpenPeak – US $233 million Lookout – US $281 million

Tenable Network Security – US $302 million

CrowdStrike Tanium – US – US $256 $295 million million

(Source: CB Insights)

12 10 GLOBAL CYBERSECURITY GIANTS (Source: BBVP Cyber Index – Compiled by Bessemer Venture Partners) Check Point 01 Software Technologies Symantec Corp 02 Palo Alto 03 Networks

Verisign Inc 04

05 Splunk Inc Fortinet 06 Inc 07 Gemalto

Proofpoint Inc 08 09 Sophos Group plc FireEye Inc 10

13 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

ACTIVE VC FUNDS IN CYBERSECURITY

(Source: CB Insights)

the US$4 million invested in 2015, startups have been acquired by tech touching more than US $120 billion the general mood among investors giants; Invincia Labs being acquired in 2017, and with spends on security seems to be positive; what with the by Sophos, Niara being acquired by pegged to exceed US $1 trillion emergence of specialized funds, such HP and Harvest.ai being acquired by in the next five years, it poses an as Trident Capital Cybersecurity, Amazon. interesting challenge to see how far Allegis Capital and TenEleven advancements in technology can Ventures. Secondly, the Government bodies have go hand-in-hand with creating more also begun taking proactive steps in secure platforms for businesses and With respect to exits, 2016 witnessed setting up stricter regulations in the consumers to transact in the digital 39 VC-backed startups exit through face of mounting cyber crimes world world. 38 M&S deals and one IPO, with over. For example, following the large acquisition deals also being struck by scale ransomware attacks this year, With this in mind, in this report, we mid-stage companies such as Confer the European Union is set to replace speak to an eclectic mix of startups Technologies and Bluebox Security, its 1995 directive on data protection, and multinational firms offering as by industry giants such as IBM, to launch the General Data Protection specialized and holistic security Cisco, Symantec, Fortinet, Oracle and Regulation (GDPR) which elicits how solutions in the global cybersecurity FireEye. In 2017, there have been 18 companies should manage personal industry, to understand how they exits of VC-backed companies, through and user data, and the penalties to perceive the challenges and 17 M&A deals and one IPO of Okta, be levied on companies should there opportunities faced in the industry a US-based identity management be a breach of regulation; which is today, the future of the cybersecurity company. An interesting trend in slated to be a fine of up to 4 per cent industry, in terms of consolidations, these M&As particularly, is the keen of worldwide turnover or 20 million the investment climate and their game interest security giants are showing pounds, whichever is greater. plan to be up in arms against the cyber towards startups specializing in AI. For criminals threatening to breach critical example, in 2017 alone, three AI-based With the cybersecurity industry data world over.

14 AI & MACHINE LEARNING USING MACHINE LEARNING & 01 ALGORITHMIC SCIENCE TO PREVENT ZERO DAY ATTACKS

US-based Cylance uses AI and machine learning algorithms to anticipate and prevent attacks even on zero-day. The company was among the highest funded in 2016, raising US $100 million in a Series D, led by Blackstone Tactical Opportunities and Insight Venture Partners.

teve McClure and Ryan Permeh of attacks such as memory-based are no laymen to the field of Headquartered in Irvine, California, the attacks, spear phishing, zero-day Scybersecurity, particularly network company has thus far raised US $177 malware and privilege escalations even and endpoint security. While McClure, million in funding, from 14 investors, with before they are executed. The second, the founder of ex-venture Foundstone its last round being US $100 million CylancePROTECT+ ThreatZERO (which was later acquired by McAfee), in Series D led by Blackstone Tactical combines the first product with the co-authored the popular book on Opportunities and Insight Venture deployment of a skilled team which information security titled Hacking Partners, and supported by TenEleven will educated teams within client Exposed, Permeh is more commonly Ventures, Khosla Ventures, Dell organisations on current malware credited for being the brain behind Technologies Capital and the like. trends, best security practices and architecting a fresh approach to security, deployment strategies. The third what with his rich history of working as a With clients such as Toyota, WWE and product, the Cylance Home Edition security architect and scientist at giants Panasonic on board, the company, in its was launched in August 2017, wherein such as Intel and McAfee. August 2017 press release stated that it it offers the enterprise-grade platform has recorded a 283 per cent growth in to end consumers. The fourth product, The founders came together to start overall revenue and sold over five million CylanceOPTICS, which has been Cylance in 2012, when they realized that endpoints that year. designed to be lightweight and scalable, they wanted to use math as a base to uses AI-based prevention and in-depth deliver proactive cybersecurity services The Product Portfolio analytics to expose and stop attacks, to organisations. In other words, the Cylance currently has five products in and establish the root cause in no time. company uses machine learning and its stable. The first is, CylancePROTECT, Lastly, CylanceV uses mathematical algorithmic science to anticipate, prevent which uses artificial intelligence and models to detect and identify malware and tackle attacks. machine learning to prevent a variety on endpoints.

SNAPSHOT - CYLANCE Investors Khosla Ventures, Insight Venture Founders Partners, DFJ Growth, Fairhaven Ryan Permeh, Stuart Category Capital Partners, Blackstone McClure AI & Machine Learning Tactical Opportunities

Founded Headquarters 2012 Irvine, California

15 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study 02 NETWORK SECURITY A SECURITY FOR EVERY PIXEL

Initially founded as a software that blocks illicit images and pornography, Ireland-based PixAlert has today evolved into a company which offers security solutions through protection of critical, sensitive data, and discovery of illicit images and content across organizations’ networks

niversity lecturers, Donal O’Shea PixAlert offers security services in illicit image abuse, and offers protection and Dara Fitzgerald founded four areas; auditing, monitoring, email for emails comprising critical, unsecured UPixAlert in 1999 as a software that protection and GDPR Audit Tool. Under data. Lastly, the GDPR Audit Tool was blocks illicit images and pornography. auditing, its security spans tools such as introduced following an EU directive Over time, the company has introduced the PCI Card Checker, which locates stating that all companies must regulate a slew of innovative image detection and and records unsecured card numbers the processing of personal data within security services, which discover sensitive and images in the company’s network EU. PixAlert’s audit tool helps companies data and illicit images across networks, by scanning all emails and devices, the identify and eliminate data breaches, and protect enterprises and their brand Critical Data Auditor, a network-based protect their data and continuously reputation. scanning solution that discovers and monitor networks to find potential monitors unstructured data, and Image breaches. The company works with 200 odd Auditor, which discovers and eliminates clients in the financial, healthcare, risk caused by inappropriate images PixAlert received funding of over one Government, retail and enterprise space. and content stored in organizational million pounds by Lucey Fund, with Some of its clients include Bombardier networks. talks of another one million pounds Aerospace, Virgin Blue, Reserve Bank of being injected into the business, by the New Ireland, Unilever, Xerox, Bridgestone Under monitoring, the company deploys investor, in July 2017. The company also and the like. PixAlert currently has a a centrally managed software which announced that the Lucey Fund acquired presence in EMEA, AsiaPac and the US, monitors, analyses and reports, in real PixAlert, valuing the deal at 2.4 million with headquarters in Dublin and sales time, illicit content being displayed in pounds. As a part of the deal, PixAlert offices in the US, UK, Australia and New corporate systems, and under email offered its GDPR audit free for August Zealand. protection, the company offers an image 2017. and data guard service, which protects The Service Expanse organizations from threats pertaining to

SNAPSHOT - PIXALERT

Investors Founders/CEO Category Acquired by Lucey Fund for Ian Lucey Network Security €2,400,000

Founded Headquarters 1999 Dublin, Ireland

16 NETWORK SECURITY AN EYE ON SECURING 03 YOUR NETWORKS

Ireland-based NetFort works with giants in the ecommerce, education, financial services, Government and legal sectors to closely monitor, investigate and report on network and user activity, through its flagship software, LANGuardian

ounded in 2002 in Galway, Ireland, IP addresses. Additionally, the software also keeps track of what all users are Netfort deploys network traffic and works independent of solarwinds doing, what’s on the network, servers and Fsecurity monitoring software to installations (not tampering with its applications, troubleshoots and network protect the virtual and physical network performance, security and data usage), performance issues. at organisations. The company’s flagship can be used on networks of any size, product, LANGuardian, is a deep pocket and offers clients a peek into how Netfort has established businesses in the inspection software, which monitors, internal and external users are using key US, UK and EMEA and currently works investigates and reports on network and resources within the network. with clients in the ecommerce, education, user activity. financial services, Government and legal At a broader level, the software instantly sectors. Some of its clients comprise Let’s take the SolarWinds sector for detects and resolves malicious activities the likes of Anz, Honda, Trinity College instance. Companies in this sector (due to constant monitoring), uses a Dublin, Accenture, Dubai Airports and typically use the software to access single dashboard to monitor activity in so on. actual user and application names, core and remote sites, and conducts rather than just their port numbers and forensics and investigates reports. It

SNAPSHOT - NETFORT

Founders/CEO Category Investors John Brosnan Network Security NA

Founded Headquarters 2002 Galway, Ireland

17 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

NETWORK SECURITY 04 WHY STACKPATH IS BUILDING BOLT-ON SECURITY SOLUTIONS

A year after coming out of its stealth mode, StackPath is banking on the world increasingly doing business over the Internet to deliver built-in and not bolt-on security solutions

aaS-startup StackPath was founded in 2015 by Ryan Carter Sand Lance Crosby, the former Chairman and CEO of SoftLayer Technologies, a company which was acquired for US $2 billion by IBM in 2013. While StackPath was in stealth mode since founding, it made an opening in July 2016 when it announced a fund raise of US $180 million from private equity firm, Abry Partners. The funding round goes hand in hand with LANCE CROSBY RYAN CARTER four key acquisitions it has made in the same period, of network security basis instead of making security core of from request overload, Black Lists, which companies, Cloak and FireBlade, web its hardware. This is where StackPath blocks abusive sites from hotlinking hosting and content delivery network wants to come in, to create a secure the company’s assets, two-step login company, MaxCDN and DDoS mitigation Internet. authentication and control access to the technology developer, Staminus. company’s SecureCDN assets. With 30,000 customers currently in its With these acquisitions and incoming stable, the company offers two services; (In May 2018, StackPath announced a funds, StackPath established itself as SecureCDN and WAF. The former merger with London-based Server Density, a secure content delivery firm, with its includes DDoS mitigation (protection a server cloud and website monitoring core objective being to deliver built-in from volumetric and DDoS attacks), WAF, company. The company’s CEO, Lance and not bolt-on security solutions for an enterprise-grade web application Crosby indicated that the move would clients. In other words, despite the world firewall which is built into a secure help StackPath identify possible threats relying more on the Internet and cloud to content delivery network to secure and risks. With this merger, the company do business, companies are still buying businesses from real world threats, is also gearing up for a rebrand by July security software on a pay-as-you-go origin shield, which protects servers 2018.)

SNAPSHOT - STACKPATH

Founders Category Ryan Carter, Lance Network Security Investors Crosby ABRY Partners

Founded Headquarters 2015 Dallas, Texas

18 ENTERPRISE & NETWORK SECURITY 05 USING MACHINE LEARNING & REAL-TIME DATA TO PREEMPT FRAUD

Sift Science, which counts Airbnb, Yelp and Jet as some of its key clients, uses insights from a global network of data and prevents fraud ahead of time. It counts its key differentiators to be its vast data access, its machine learning models, and real-time monitoring & reassessment of users accessing a company’s site

ift Science is a California-based wherein when a user takes any action results of which users can be trusted. cybersecurity firm founded in on the company’s site, the solution S2011 by Jason Tan and Brandson reassesses the user’s risk score and in Having deployed its solutions across Ballinger. In simple words, the company case the user shows fraud attributes, e-commerce, marketplace and takes insights from a global network of it prevents an attack even before it communities, travel, remittance, payment data and prevents fraud ahead of time. is initiated. Secondly, the company’s gateway and digital goods sectors (to Its core solution, the Sift Science Trust machine learning models learn the fraud name a few), some of the key clients it Platform holds a suite of fraud prevention patterns specific to every business and works with include Airbnb, Yelp and Jet. products that eliminate every kind of provide accurate data, accordingly. fraud such as account takeover, payment Additionally, with Sift Science’s network On the funding front, the company has fraud, content abuse, promo abuse and size and global data accessibility, its so far raised US $506.6 million up to account abuse. machine learning models analyse data Series D from notable investors such as received from over 6,000 sites and apps Stripes Group, Insight Venture Partners, What makes Sift Science stand out from across the world and develop fraud Spark Capital, Union Square Ventures from other platforms which operate in prevention techniques. Lastly, the solution and Founders Collective, to name a few. the fraud prevention space is its key eliminates manual, tedious validation features such as real-time monitoring, of users and instead provides accurate

SNAPSHOT - SIFT SCIENCE Investors Stripe Group, Insight Venture Founders Category Partners, Spark Capital, Union Jason Tan and Brandson Enterprise & Network Square Ventures and Founders Ballinger Security Collective, to name a few.

Founded Headquarters 2011 California, United States

19 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

NETWORK SECURITY 06 YOU’VE GOT MAIL!

Ireland-based The Email Laundry offers a suite of services to protect a company’s emails from falling prey to ransomware, virus and other phishing attacks. One of its key features is offering threat intelligence feeds, which understand the motivation and target of each attack, to deliver proactive protection to users

ypically, before phishing emails a more prominent area of cybersecurity. intelligence feeds, in which the company reach a user’s inbox, email security And, one among those players, which identifies the techniques, motivations and Tservices identify such attacks is competing in this space, is The Email targets of attackers, using a combination through certain indications, such as Laundry. of real-time NRDL, AS rankings and the mention of terms like wire-transfer, passive DNS, to deliver proactive attachments which usually comprise Founded in 2007 in Kildare, Ireland, the protection to users. Thirdly, email malicious code or content, mismatched company uses a combination of cyber continuity and email archiving, wherein URLs, poor language and grammar and threat intelligence and multi-layered the company ensures that using its web more. However, despite these filters, in filtering, to block spam and secure emails portal, emails get delivered to clients and May this year, many became victims of from malware, phishing, spam and other customers even if the user’s servers go the Google Docs phishing scam, wherein advanced attacks. down. Archiving is an extension of this a user would be invited to Google Docs, solution, through which cost of producing redirected to the Google login page Covering All Ends emails is lesser, and users can get a and asked to grant account permissions. Working with over 11,000 companies disaster recovery option at all times. Once he/she does, the attacker would such as Renold, Amber Valley Borough Fourthly, the SaaS encryption suite, which gain access to their contacts, email and Capital, Spar and Rockford, The Email prevents hackers and attackers from passwords, and the email would be sent Laundry currently offers six services to its intercepting and accessing confidential to more users in their list. clients. Firstly, the full stack email security, mails. Lastly, Office 365 Email Signatures, which uses cyber threat intelligence and in which the company delivers an While this is just one example, such a variety of tactics and algorithms to interface through which the organization attacks have surfaced since 2014, and secure user emails from malware, CEO has complete control over its email will continue to do so as the world goes fraud, virus and more. Secondly, threat branding and signatures, thus delivering more digital, thus making email security more CTRs (Click Through Rates).

SNAPSHOT - THE EMAIL LAUNDRY

Founders/CEO Category Investors Ken Bagnall Network Security NA

Founded Headquarters 2007 Kildare, Ireland

20 DECEPTION SECURITY TACKLING CYBERATTACKS THROUGH VISUAL 07 DECEPTION

Israel-based Illusive Networks is primarily focused on preempting and preventing APT attacks by designing an alterative, deceptive reality (of a company’s real assets), thus leading an attacker into a trap

uite apposite to its name, Israel- attacks, thus leading the attacker into stack of endpoints, applications and based Illusive Networks focuses a trap when he enters the network. In network elements. As a company grows Qon tackling APT (Advanced other words, typically cyber attackers and business processes evolve, the Persistent Threats) by immersing a are keener on understanding how to solution adapts to these changes and company’s crucial data (environment) navigate through systems to locate core, makes the deceptive solution seem with deceptive information that the vital data. Realising this, the company similar to a company’s real assets. attacker cannot navigate easily. creates a visual map just the way an attacker would want to see a company’s Currently, Illusive Networks works The company was founded in 2014 by network, and it incorporates deception with clients in the financial services, Ofer Israeli, who has earlier worked with across the network. healthcare and life sciences, legal affairs Check Point Software and has been and, retail and technology sectors, to an entrepreneur-in-residence at Team8 A second trademark solution it offers name a few. The company has so far cybersecurity, researching innovative is the agentless Illusive Deception raised US $30 million in funding across ideas that can be pursued in this field. Management System (DMS), which relies four rounds, from notable investors such on machine learning to anticipate and as New Enterprise Associates, Bessemer One of Illusive’s core solutions is Illusive preempt cyberattacks. DMS understands Venture Partners, Citi Ventures, Deceptions Everywhere, which designs how endpoints are used and places Innovation Endeavors and Cisco an alternative reality to prevent APT optimized deceptions across the entire Investments, to name a few.

SNAPSHOT - ILLUSIVE NETWORKS Investors New Enterprise Associates, Bessemer Venture Partners, Citi Ventures, Founder Category Innovation Endeavors and Cisco Ofer Israeli Deception Security Investments, to name a few.

Founded Headquarters 2014 Tel Aviv, Israel

21 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

WIRELESS SECURITY 08 POST QUANTUM’S PIVOT STRATEGY

Bootstrapped for a long time, Post-Quantum was way ahead of its time when it began developing encryption systems to prevent cracking by quantum computers in 2009. Realising that it’s too early in the game, and noting its challenge in explaining its solution to potential investors, it diverged into developing defence-grade security solutions for critical sectors such as Government & financial services

ounded in early 2009 by Martin external attack, which could result only particular individuals or policy Tomlinson, Andersen Cheng and in loss of reputation or intellectual bots designated by the company FCJ Tjhai, Post-Quantum began property theft. The company secures can access high-value data through by developing encryption systems to this data with its quantum secure consensus, thus enabling better insight secure against cracking by quantum encryption, which ensures that the into user activities and connecting computers. As the founders themselves stolen data cannot be cracked in a user’s identity with specific access admit, since their solutions are ahead future. Secondly, it secures data requests. Last among Post-Quantum’s of time (given that quantum computing in transit that could be privy to solutions is securing a company’s is still a speculative theory), they monitoring, interception or tampering. process and workflows, by creating diverged into developing defence- Post-Quantum protects this data increased reliability, transparency and grade security solutions for a number by creating end-to-end security and security. of critical sectors, such as healthcare, man-in-the-middle detection, ensuring national infrastructure, Government data moving across networks within Since founding, Post-Quantum has and financial services. an organization or between company raised 16 million pounds in funding, and clients cannot be cracked including a Series A in 2016 from Hong In this sphere, Post-Quantum currently in future. Thirdly, it implements a Kong-based VMS Investment Group offers four security solutions; the first minimum access approach (to data) and AM Partners, a seed round from being, protecting data at rest. Typically to ensure that critical data is secured John Power, and capital raised through such data is prone to unauthorized not just on role-based privilege. Its the Barclays Accelerator Program. access and breach by an internal or solution is designed in a manner that

SNAPSHOT - POST QUANTUM Investors Founders John Power, Barclays Accelerator Martin Tomlinson, Program, Hong Kong-based Andersen Cheng and Category VMS Investment Group and AM CJ Tjhai Wireless Security Partners

Founded Headquarters 2009 London, United Kingdom

22 DECEPTION SECURITY AN ENTICING APPROACH TO 09 COUNTER ATTACKS

California-based TrapX, a deception-based cybersecurity firm, detects, analyses and defends against new zero-day and ATP (Advanced Persistent Threat) attacks in real-time

ounded in 2010 by Moshe Ben- Simon and Yuval Malachi, TrapX Foperates in the deception-based cybersecurity space. With the belief that just protecting the endpoints won’t secure companies from threats, TrapX has developed solutions that provide counter attacks at every step.

For example, when an attacker begins inspecting files, TrapX Deception in Depth Token baits the attacker with MOSHE BEN-SIMON YUVAL MALACHI seemingly enticing files, scripts and passwords, thus keeping them away from attacker and deliver comprehensive rapid containment solution for internal real assets and driving them towards forensics. and external networks and cloud the Traps. Once the attacker comes in deployments. contact with the Trap, a security alter is Thus far, TrapX has deployed its services issued. As the attacker engages further across commercial and Government The company has so far raised US $28.6 with the assets, TrapX’s smart deception customers in the defense, healthcare, million in funding, across three rounds, proxy sends the attacker to its fullOS finance, energy, consumer products and from notable investors such as Liberty high interaction Traps, which is the cue manufacturing sectors, to name a few. In Venture Partners, Intel Capital, Opus for its partner ecosystem to quarantine April 2018, it signed a deal with Check Capital, BRM Capital and Strategic all suspected endpoints, determine Point Software Technologies to provide Cyber Ventures. nature and behavior pattern of the real-time visibility, threat detection and

SNAPSHOT - TRAPX

Investors Founders Liberty Venture Partners, Intel Capital, Category Moshe Ben-Simon and Opus Capital, BRM Capital and Deception Security Yuval Malachi Strategic Cyber Ventures

Founded Headquarters 2010 California, United States

23 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

NETWORK SECURITY 10 SECURITY IN THE DIGITAL SPACE

With the belief that privacy is a basic human right, Virtu was founded in 2011 by John Ackerly, former Policy and Strategic Planning Director at the US Department of Commerce and Will Ackerly, a security architecture expert with NSA, as an email encryption and digital privacy security platform

ounded in 2012, Washington- based Virtru operates in the email Fencryption and digital privacy space. Its founders John Ackerly and Will Ackerly developed significant expertise in this space prior to turning entrepreneurs; while John was earlier the Policy and Strategic Planning Director at the US Department of Commerce, Will spent eight years at the National Security Agency (NSA), working in the cloud analytics and security architecture space.

The company currently offers seven JOHN & WILL ACKERLY, FOUNDERS, VIRTRU solutions, including email and file encryption, data loss prevention, mobile With its solutions available for the Thyra Global Managament, Samsung encryption, drive encryption, persistent Google and Microsoft platforms, Virtru NEXT, Bessemer Venture Partners, data protection, HIPAA Compliance has penetrated across key sectors such New Enterprise Associates, Soros (identify and secure protected health as healthcare, media & entertainment, Fund Management, Haystack Partners, information before it leaves the sender’s Government, finance and manufacturing, Quadrant Capital Advisors and Blue device), and administrative controls to name a few. Delta Capital, to name a few. In fact, (monitoring and controlling access to along with its recent fund raise (in May user data, performing e-discovery and Since founding, the company has raised 2018), Virtu announced Virtu Labs, which designing encryption rules for specific a total of US $76.8 million in funding from will act as an innovation engine for the user groups). notable investors such as Iconiq Capital, company.

SNAPSHOT - VIRTRU Investors Iconiq Capital, Thyra Global Managament, Samsung NEXT, Bessemer Venture Founder Category Partners, New Enterprise Associates, Soros John Ackerly and Will Network Security Fund Management, Haystack Partners, Ackerly Quadrant Capital Advisors and Blue Delta Capital & more.

Founded Headquarters 2011 Washington, United States

24 NETWORK SECURITY THE SNAPCHAT OF SECURITY 11

Quite similar to Snapchat, Wickr is an instant messaging platform where users and professionals can share end-to-end encrypted images, video and file attachments, with an expiration time for each message

ickr, the instant messaging it was initially launched only on the iOS Wickr platform is encrypted locally on app, was founded in 2012 by a platform, it is now made available on each device, and a new key is generated Wgroup of security experts and Android, Mac, Windows and Linux. for each new message. What does this privacy advocates, and the company is mean? That, only users on Wickr have now spearheaded by Joel Wallenstrom, Since founding, the company has the keys to access and decipher the the former co-founder of iSec Partners, a introduced interesting features on its content. security consulting firm. platform; in December 2014, Wickr released its desktop version, while The company has raised a Series A What’s unique about Wickr’s IM app is also enabling syncing of messages & Series B, totaling US $39 million in that, quite like Snapchat, it allows the across multiple devices such as mobile, funding; while Series A (of US $ 9 million) user to set a time period up to when laptop, tablets and more. Two years was led by Gilman Louie (Alsop Louie the message can exist, post which hence, in 2016, it announced Wickr Partners), and followed by Juniper it will expire. Every communication, Pro (for professionals), combining the Networks and Knight Foundation, its be it messages, photos, videos or file functionality of a tool like Slack with Series B round (of US $30 million) was attachments, come with end-to-end end-to-end encryption and expiration led by Breyer Capital and supported by encryption and an expiration date. While time. In fact, each communication on the CME Group and Wargaming.

SNAPSHOT - WICKR Investors Founders Gilman Louie, Juniper Networks, Knight Kara Coppa, Chris Howell, Robert Category Foundation, Breyer Capital, CME Group Statica, Nico Sell Network Security and Wargaming

Founded Headquarters 2012 California, United States

25 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

MOBILE SECURITY 12 CREATING A SECURE MOBILE ECOSYSTEM

Backed by a slew of notable investors such as Warburg Pincus and Softbank, Zimperium Inc offers real-time, on-device protection for mobile devices against known and unknown threats on the iOS and Android platform

elaware-based Zimperium is a application attacks on the iOS and they can access a user’s confidential mobile security firm, which offers Android platform. Its second product data. Zimperium’s zAIP app tackles Dreal-time, on-device protection z3A Advanced App Analysis provides this by providing immediate device risk against known and unknown threats on intelligent insights into a company’s assessment and threat alerts. Its fourth iOS and Android devices. The company employees’ apps, thus evaluating safety product, zANTI is a mobile toolkit that was incorporated in 2013 by Elia Yehuda and risk level of apps accessed by them allows IT security managers to imitate an and Zuk Avraham, and has raised US and implementing security policies to advanced attacker and identify malicious $60 million in funding from notable minimize or mitigate risk of attacks. techniques they use to compromise data investors such as Warburg Pincus, Its third product is the zIAP In-App in a company’s network. Softbank, Sierra Ventures, Samsung and Protection, which typically protects data . shared to and through apps developed Today, Zimperium offers its solutions by enterprises. In other words, typically to companies in the financial services, The company currently has four products apps created by enterprises enhance Government, healthcare, insurance and on board. The first is zIPS, a prevention speed of work and increase customer other segments, and across platforms system that provides holistic protection satisfaction, but security is not a core such as Blackberry, Citrix and Airwatch. against mobile network, device and expertise for them, especially when

SNAPSHOT - ZIMPERIUM INC

Founders Investors Elia Yehuda and Zuk Category Warburg Pincus, Softbank, Sierra Avraham Mobile Security Ventures, Samsung and Telstra

Founded Headquarters 2013 Delaware, United States

26 IOT/NETWORK SECURITY HOW ARGUS CYBERSECURITY IS 13 PREVENTING AUTOMOBILE HACKS

Israel-based Argus Cybersecurity is a pioneer in the automotive cybersecurity space, providing car manufacturers, aftermarket players and Tier I suppliers with security solutions to prevent hacking in commercial vehicles and connected cars

rgus, a pioneer in the automotive any suspicious activity or changes in a cybersecurity space, helps vehicle’s standard network behavior and With its research team based in Israel Acar manufacturers, their Tier prevents attacks from further advancing and offices in Michigan, Silicon Valley, I suppliers and aftermarket partners into the network. Thirdly, the Argus ECU Stuttgart and Tokyo, the company protect commercial cars and connected Protection prevents certain electronic has raised a total of (roughly) US $25 cars (equipped with internet) from being control units such as brakes and door million in funding (across two rounds) hacked. The company was founded in control units from attacks arising from from a suite of investors such as Vertex 2013 by cybersecurity veterans such as within or outside the ECU. Fourthly, the Ventures, SBI Holdings, Magma Venture Ofer Ben Noon, Yaron Galula and Oron Argus Lifespan Protection operates Partners, Allianz Ventures and Manga Lavi. from the cloud or from an integrated International, to name a few. security operations center, providing The company offers five key solutions; the fleet managers a situational awareness (In January 2018, Argus Cybersecurity first is the Argus Connectivity Protection, of the fleet’s cyber health on an intuitive partnered with Renesas Electronics which protects the infotainment unit in dashboard. Lastly, Argus Aftermarket Corporation, a premier supplier of vehicles by preventing malware attacks, Protection provides connectivity advanced semiconductor solutions, detecting anomalies in the operating providers, fleet mangers, insurance to protect vehicle infotainment and system and preventing attacks from companies and other aftermarket telematics units from cyberattacks). entering the in-vehicle network. Its players with solutions that protect second solution is the Argus In-Vehicle cars from attacks that can exploit their Network Protection, which detects technology and services.

SNAPSHOT - ARGUS CYBERSECURITY Investors Founders Vertex Ventures, SBI Holdings, Magma Ofer Ben Noon, Yaron Category Venture Partners, Allianz Ventures and Galula and Oron Lavi IoT/Network Security Manga International, to name a few.

Founded Headquarters 2013 Israel

27 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

IIOT SECURITY 14 SECURING THE TECH BOUND INDUSTRIAL FLEET

Founded by members of the elite IDF cybersecurity unit, CyberX operates in the IIoT space, providing holistic visibility into operational networks and real-time detection of cyber and operational incidents

yberX, the Massachusetts-based of the elite IDF cybersecurity unit, signatures, doesn’t affect the OT network IIoT cybersecurity firm was provides holistic visibility into operational and doesn’t require agents to have the Cfounded in 2012, on the premise networks and provides real-time solution deployed into the business. that at a time when targeted attacks, detection of cyber and operational zero day threats and malicious attacks incidents. CyberX stands apart in the Currently, CyberX serves companies are a commonality on one hand, and IIoT space on three fronts; its continual, in the oil & gas, manufacturing, energy, SmartGrid and SmartManufacturing non-invasive asset discovery and risk pharmaceutical, water, and transport (emerging through convergence of IT assessment feature which helps identify & logistics space, to name a few. It has and OT – Operational Technology) vulnerabilities such as unauthorized, so far raised around US $ 29 million in are seeing the light of day, reliance remote access and weak authentication. funding across four rounds from a series on traditional defence systems will Secondly, it maintains high alert and of investors such as Nowest Venture pose an imminent threat to industrial awareness towards potential industrial Partners, FireEye, GlenRock Israel, Flint organisations. malware and targeted attacks that can Capital, Glilot Capital Partners, and disrupt operations or lead to theft of Swarth Group, to name a few. The company, started by Omer corporate IP. Thirdly, it adopts machine Schneider and Nir Giller, both members learning to eliminate the need for

SNAPSHOT - CYBERX Investors Norwest Venture Partners, Category Founders FireEye, GlenRock Israel, Flint IIoT Security Omer Schneider and Nir Capital, Glilot Capital Partners, Giller and Swarth Group, to name a few

Founded Headquarters 2012 Massachusetts, United States

28 MOBILE SECURITY WHAT MAKES APPTHORITY ONE OF THE WORLD’S MOST 15 INNOVATIVE SECURITY FIRMS?

Backed by a series of notable investors such as Trident Capital Cybersecurity and US Venture Partners, Appthority protects mobile devices, apps and data networks in an enterprise from threats such as mobile device compromise, app vulnerabilities and data network attacks

ounded in 2011 by Anthony and data networks in an enterprise. overall enterprise security strategy. Bettini, Domingo Guerra and What makes the MTP unique is, unlike Additionally, this feature also allows FKevin Watkins, California- traditional security features that limit users to gain minor controls over their based Appthority is a pioneer in mobile capabilities, MTP works around privacy settings and educates them enterprise mobile security. It counts the unique requirements and features about how they can stay compliant Fortune 1000 companies as its key of enterprises. with the security policies, and avoid clients. Appthority has also won threat or attack in their environment. several recognitions in the industry, The solution works on three fronts; Lastly, the threat intelligence feature for its solutions, such as being listed firstly, threat detection, in which it delivers actionable insights, such as in the Cybersecurity 500 List for offers comprehensive threat detection automated alerting and real-time being among the world’s hottest and and risk analysis, and is designed in dashboard on active mobile threats most innovative companies in the a way that the solution can scale and and event information to people and cybersecurity industry, and the CRN adapt to new threats and continuous systems that need it the most. Security 100 the CRN Mobility 100 changes happening in the corporate (recognition) in 2017 by The Channel environment. Secondly, it works in the Since founding, Appthority has raised Co. threat management space wherein just over US $25 million in funding from it puts a user in control of managing a series of investors such as Trident Its landmark solution is the Mobile their entire mobile threat posture in Capital Cybersecurity, US Venture Threat Protection feature that protects a manner that they can align their Partners, Correlation Ventures, and threats targeting mobile devices, apps security policies with the enterprise’s Venrock.

SNAPSHOT - APPTHORITY Investors Founders Trident Capital Cybersecurity, US Anthony Bettini, Domingo Category Venture Partners, Correlation Ventures, Guerra and Kevin Watkins Mobile Security and Venrock

Founded Headquarters 2011 California, United States

29 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

WEB SECURITY WHY GOOGLE & 16 MICROSOFT BACKED CLOUDFLARE

Backed by New Enterprise Associates, Baidu, Microsoft and the like, Cloudflare’s solutions work on two fronts; improving web performance, and providing security for websites against DDoS attacks, data breach and malicious bot abuse

aunched in the 2010 TechCrunch Delivery Network), which improves the Disrupt conference, California- performance of the host’s website and Lbased Cloudflare is a web reduces load on their web servers, performance and security company Accelerated Mobile Links, which loads that provides DDoS mitigation, pages (on mobile) 3-5 times faster, content delivery network, Internet DDoS attacks mitigation, prevention of services and more for websites. The customer data breach and blocking of company was founded by Matthew malicious bot abuse, to name a few. Prince, Lee Holloway, and Michelle Zatlyn and its solutions are adopted The company has so far raised over by companies across diverse sectors US $182 million in funding from a series such as publishing, education, financial of investors such as New Enterprise services, ecommerce, gaming, and Associates, Pelion Venture Partners, travel and leisure, to name a few. Union Square Ventures, Fidelity Investments, Microsoft Corp, Baidu, Some of the products offered by Capital G and more. MATTHEW PRINCE, CEO, Cloudflare are CDN (Content CLOUDFLARE

SNAPSHOT - CLOUDFLARE

Investors Founders New Enterprise Associates, Pelion Matthew Prince, Lee Venture Partners, Union Square Ventures, Holloway, and Michelle Category Fidelity Investments, Microsoft Corp, Zatlyn Web Security Baidu, Capital G and more

Founded Headquarters 2010 California, United States

30 IDENTITY & ACCESS MANAGEMENT IS YOUR CLOUD 17 SECURE?

OneLogin, backed by notable investors such as Scale Venture Partners, Blue Cloud Ventures and Social Capital, helps companies operating on cloud secure their devices and applications and increase productivity

an Francisco-based OneLogin teams on onboarding and offboarding, manufacturing, media and health, its was founded on the premise and increase user productivity. clients include Pinterest, Dell Services, Sthat when companies began Steelcase and Berklee College of Music moving to cloud, they faced a lot of OneLogin currently offers a host of and more. productivity and security challenges. solutions to its customers, such as unified This company, started by Thomas directory, web access management, Since founding, the company has raised and Christian Pedersen, decided to adaptive authentication, multi-factor six rounds of funding, totaling over US tackle this challenge by launching a authentication, mobile identity and $75.2 million from a series of investors single sign-on (SSO) solution which can compliance, to name a few. Serving such as Scale Venture Partners, Blue secure a user’s access to devices and customers across diverse sectors Cloud Ventures, Social Capital and CRV. applications, reduce time spent by IT such as education, financial services,

SNAPSHOT - ONELOGIN

Founder Category Investors Thomas and Christian Identity & Access Scale Venture Partners, Blue Cloud Pedersen Management Ventures, Social Capital and CRV

Founded Headquarters 2010 California, United States

31 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

ENDPOINT SECURITY

HOW TANIUM ROPED IN THE 18 CREME-DE-LA-CREME OF FINANCIAL & TECHNOLOGY INVESTORS

Tanium, backed by the likes of Andreessen Horowitz, TPG Capital & Citi Ventures, adopts a unique technology that provides visibility and control of network endpoints across an enterprise in 15 seconds

alifornia-based Tanium is an server spends. To tackle this, its IT Asset This is what its Endpoint Detection endpoint security and systems Visibility Solution discovers IT assets and Response Solution does; allowing Cmanagement company founded quickly and helps companies gather live 15 second visibility for faster threat by the father-son duo, David Hindawi and endpoint date to create an updated detection, 15 second control at scale so Orion Hindawi. The company, started in global inventory of all their hardware that remediation is faster and successful, 2007, stands out in adopting a unique and software assets. Thirdly, it offers and shared visibility across IT and technology that provides visibility and security hygiene, discovering unmanaged security teams, to name a few. control of network endpoints across an assets, locating unauthorized software, enterprise in 15 seconds fixing local admin privileges and Tanium’s solutions are adopted by rectifying ad-hoc vulnerabilities (amidst a good share of the Fortune 500 The company currently offers four more services). Lastly, with evidence companies globally, across sectors such solutions; firstly, IT operations that today companies face challenges as financial services, healthcare, retail management, with which IT teams can pertaining to incomplete investigations and Government. The company, since secure critical endpoint data and fix due to lack of accurate data across founding, has raised over US $5 billion outages, push changes to endpoints endpoints, teams being overburdened in funding, across eight rounds, from at scale and consolidate a mixture with alerts which they can’t prioritize, notable investors such as TPG Growth, of IT tools. Secondly, with increasing lack of proper remediation and, security Geodesic Capital, Andreessen Horowitz, consumption of software, hardware and and IT teams operating in silos (causing Franklin Templeton Investments, cloud-based services by companies, to difficulty in enforcing ongoing IT security), Institutional Venture Partners (IVP), Citi grow their business and innovate, comes there is a dire need for bridging these Ventures and T. Rowe Price. the challenge of keeping track of its gaps and creating a holistic, well assets, leading to higher software and connected endpoint security process.

SNAPSHOT - TANIUM Investors TPG Growth, Geodesic Capital, Andreessen Horowitz, Franklin Founders Templeton Investments, Institutional David Hindawi and Category Venture Partners (IVP), Citi Ventures and Orion Hindawi Endpoint Security T. Rowe Price

Founded Headquarters 2007 California, United States

32 IDENTITY & ACCESS MANAGEMENT FROM PASSWORDS TO 19 SELFIE-SECURED BIOMETRIC AUTHENTICATION

Ireland-based SensiPass, envisions helping users rid of alphanumerical passwords and instead, secure their identity with unique, three-factor digital signatures. It counts its differentiator to be the secret interaction it initiates with the user’s biometric image, which creates a dynamic digital signature, difficult to be faked or shared with others

ne among the historic hacks much ahead of the Sony travail, to find While the company is targeting its which turned the tables in the an innovative, more secure alternate technology at mobile manufacturers, Oglobal cybersecurity industry to passwords; a three-step biometric biometric companies, network service was the 2014 comprise of critical data authentication reliant on sensory providers and security firms, it has from Sony Pictures Entertainment. prompts and responses. When they currently deployed SensiPass in areas That year, a hacker group named founded SensiPass, their goal was of identity management, mCommerce, ‘Guardians of Peace’ leaked crucial quite clear; to eliminate passwords education, healthcare and other sectors, company information including social containing alphanumerical elements and with its clients comprising the likes of security numbers of employees and replace them with sensory prompts and MasterCard, Deloitte, Bank of Ireland actors, usernames and passwords of responses. and Oracle JD Edwards. social media accounts of major motion pictures, emails, copies of unreleased So, how does it work? Where Money Matters titles and more. In fact, a Telegraph Thus far, the company has raised report indicated that Sony lapsed in When a user registers SensiPass on investments from two fronts; in July security wherein it had saved company a mobile, computer or tablet, the 2013, an amount of 50,000 euros passwords in PDFs, excel spreadsheets technology initiates a secret interaction from SOS Ventures, after completing and word documents, in a folder titled with the user’s biometric image, which the SELR8R Programme, which teaches Password. creates a dynamic digital signature. In entrepreneurs how to sell their own fact, the ‘secret interaction’ is what the products before investing in a sales An incident such as this raises a crucial founders claim sets them apart from team. Soon after, it secured a second question; are passwords really safe? competition. While this is a patent- round of funding from Enterprise pending technology, the company Ireland’s Competitive Start Fund, which While passwords could never go out believes that the unique three-factor accelerates the growth of startups that of the equation, at least in the near digital signature is impossible to fake or have the potential to become a High future, two founders, Michael Hill and share with others. Potential Start-Up (HPSU) company. Tom Ruddy came together in 2012,

SNAPSHOT - SENSIPASS

Founders Investors Michael Hill and Tom Category SOS Ventures, Enterprise Ireland’s Ruddy Identity & Access Management Competitive Start Fund

Founded Headquarters 2012 Cork, Ireland

33 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

MOBILE SECURITY CREATING VISIBILITY IN EVERY 20 SPHERE OF INFORMATION EXCHANGE

Backed by a slew of notable investors, Lookout, the mobile security company, was founded on premise that when critical information, such as confidential files, financial reports, images and messages are sent out from a personal or a corporate mobile device, there’s no visibility into where the information goes. Lookout has created security solutions to tackle just this

alifornia-based Lookout, a mobile ensuring that data is secured not and vulnerabilities faced by mobile cybersecurity company, was just from malicious attacks. Secondly, devices. Its (channel and partner) Cfounded by James Burgess, Kevin on the premise that CISOs (Chief clientele comprises the likes of Microsoft, Mahaffey and John Hering in 2007. The Information Security Officers) shouldn’t VMWare, MobileIron, Honeywell and company was started with the belief protect their mobiles from just any one dimension data, to name a few. that be it a personal or a corporate threat, Lookout’s solution offers threat mobile device, once data in the form remediation (backed by a decade Since founding, the company has raised of confidential emails, pictures and of R&D), and also offers an effective over US $282 million in funding, across messages are sent, there is no trace of app-risk solution which operates in eight rounds, from a series of notable where the information goes, thus making compliance with the organization’s investors such as SharesPost Investment it prone to risk of theft. regulatory and security policies. Managers, Wellington Management, Andreessen Horowitz, Accel Partners, Hence, Lookout tackles these security Today, over 100 million devices use Khosla Ventures, Index Ventures and challenges by offering solutions on two Lookout’s endpoint security products, Morgan Stanley, to name a few. fronts. Firstly, it offers a mobile-first giving it that much insight into the and cloud-first approach to security, existing and potential risks, threats

SNAPSHOT - LOOKOUT Investors SharesPost Investment Managers, Founders Wellington Management, Andreessen James Burgess, Kevin Horowitz, Accel Partners, Khosla Mahaffey and John Category Ventures, Index Ventures and Morgan Hering Mobile Security Stanley, to name a few

Founded Headquarters 2007 California, United States

34 IOT/IIOT SECURITY CREATING A SECURE 21 WEB FOR IoT

Founded by Apple and Broadcom veterans, Rubicon Labs wants to disrupt the digital identity space by providing identity services (a unique identity across networks) from the cloud, right down to the smallest micro-controllers

n 2017, Gartner released a study that controllers. It counts its key innovation security abstraction layer for it, and indicated that this year, 8.4 billion to be the Zero Knowledge Platform, in the final stage, when the product Iconnected devices will be in use, a which offers service to abstract key is released, it can establish secure number that’s set to rise to 20.4 billion management (managing cryptographic connections to the cloud and between by 2020. And, quite as expected, the keys in a cryptosystem). This service devices. largest user base is said to be the ensures that the keys are invisible and consumer segment (with 5.2 billion units immediately usable to authorized users, (In May 2018, at the IoT World in Santa 63 per cent of all applications in use), while remaining anonymous to hackers, Clara, Rubicon Labs did the first public closely followed by businesses, which are receivers and senders. demonstration of its Rubicon Identity stated to employ 3.1 billion connected Service, which secures medical devices devices. Take for example its impact in the such as dialysis machines and insulin medical devices space. Often, common pumps. It also announced its partnership These are not mere numbers but a challenges faced by medical devices is with Japan-based Device & System wake up call for companies to up their the threat of hack of data transmitted Platform Development Co., Ltd, a supplier ante in the security space as Internet from mobile to cloud and between of low power IoT devices. The partnership of Things becomes more and more paired devices, lack of a secure identity, will allow the Japanese company to use a norm in today’s world. And, among making it vulnerable to duplication, Rubicon Identity Service to connect, the noted companies operating in and susceptibility to replay attacks control and manage industrial sensors.) providing security in the IoT space from previously transmitted messages. is San Francisco-based Rubicon Rubicon tackles these challenges With an R&D center in Austin (Texas), Labs. Founded in 2012 by Apple and by having its Zero Knowledge Keys the company currently offers its services Broadcom veterans, Rod Schlutz and embedded into the device during in the industrial, automotive, medical, Dave Lundgren, the company envisioned its manufacturing stage, mirrored payments and smart buildings space. disrupting the digital identity space by in cloud hardware security modules Since founding, Rubicon Labs has raised providing identity services (a unique (HSM). During the device’s software US $13.2 million across two rounds from identity across networks) from the development stage, a Rubicon Security Third Point Ventures, Pelion Venture cloud, right down to the smallest micro- Agent library is added, creating a Partners and Akamai Technologies.

SNAPSHOT - RUBICON LABS

Founders Investors Rod Schlutz and Dave Category Third Point Ventures, Pelion Venture Lundgren IoT/ IIoT Security Partners and Akamai Technologies

Founded Headquarters 2012 California, United States

35 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study 22 23

NETWORK SECURITY NETWORK SECURITY THE SECURITY A FIRST MOVER IN ORCHESTRATORS SECURING DIGITAL

Phantom was founded with the goal of ASSETS streamlining the security gap in enterprises and making security operations faster, more Silicon Valley-based RedSeal Networks aims productive and effective to stay ahead of cyber attackers by analyzing before hand, every external and internal attacks liver Friedrichs and concurrent workflows. possible on valuable assets of a company Sourabh Satish Some of the key features Ofounded California- it offers to enterprises based Phantom in 2013. include orchestration of all SNAPSHOT - REDSEAL NETWORKS Backed by notable investors activities on the platform, such as Blackstone, Rein alert management, Capital and Foundation playbook management, case Capital, the company management and the like. integrates the existing security technologies of enterprises, (Note: A February 2018 report Founders Founded Category and boosts their security indicated that Splunk, a big Scot Malloy, Alian 2004 Digital Network operations center (SOC) by data crunching platform is in Mayer and Brian Security automating repetitive tasks talks to acquire Phantom for Laing and organizing multiple US $350 million).

SNAPSHOT - PHANTOM Investors Headquarters Sutter Hill Ventures, Icon Ventures, DRW California, United Venture Capital, MATH Venture Partners, States JCI Ventures, Leapfrog Ventures, Venrock, G-Bar Ventures and more Founders Founded Category Oliver Friedrichs and 2013 Network Security Sourabh Satish cot Malloy, Alian internal and external attack Mayer and Brian on a company’s most valuable SLaing founded assets before hand. Typically, RedSeal Networks in 2004. the company works with The Silicon Valley-based existing security devices, helps Investors Headquarters company helps Global 2000 uncover previously unknown Blackstone, Rein Capital, Foundation California, United organisations protect their network devices, keeps Capital, TechOperators, Kleiner Perkins States critical digital assets by networks on par with industry Caufield & Byers and more deploying solutions, which best practices and supports determine every possible compliance efforts.

36 benefit the insurance industry thus far raised US $40 million The company has raised over across the Government, by helping them manage in funding through a Series A US $75.7 million in funding retail, technology, healthcare and prospect cyber risk round. from a series of notable and insurance sector, to more effectively, determine investors, and it serves clients name a few. assessment and pricing (Note: Guidewire Software, according to the metrics, a California-based software and manage portfolio and publisher, acquired Cyence for accumulations based on the US $275 million in November 24 data provided. Cyence has 2017.) 25 CYBER INSURANCE

DETERMINING THE CLOUD SECURITY ECONOMICS OF CYBER RISK TACKLING CYBER ATTACKS Cyence is the first company in this sector to develop an economic cyber risk-modeling platform, to quantify risk in probabilities and THROUGH MICRO- dollars SEGMENTATION SNAPSHOT - CYENCE

Illumio’s micro-segmentation technology works independently of the enterprise’s underlying infrastructure, and stops threats from spreading Founders Founded Category George NG and 2014 Cyber Insurance into data or cloud Aravind Parthasarathi ndrew Rubin and and locations, and allowing PJ Kirner founded users to work seamlessly ACalifornia-based between their data center Illumio in 2013. The company’s and public clouds. Investors Headquarters adaptive micro segmentation New Enterprise Associates, Dowling California, United technology stops threats Illumio has so far raised US Capital Management, IVP (Institutional States from spreading inside a data $267.5 million across four Venture Partners) or cloud. The technology rounds, and some of its clients works independently of include Oracle, Morgan the enterprise’s underlying Stanley, Salesforce, BNP eorge NG data science, economics infrastructure, thus allowing Praibas, JP Morgan and the and Aravind and cybersecurity to create applications to seamlessly like Parthasarathi a unique analytics platform G move between environments founded California-based that can measure the Cyence in 2014. The financial impact of cyber company has combined risk. Typically, its solutions

37 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

The company has so far rounds, and has 1.6 million SNAPSHOT - ILLUMIO raised over US $309 million users globally. in funding across four

SNAPSHOT - TENABLE NETWORK SECURITY

Founders Founded Category Andrew Rubin and PJ 2013 Cloud & Data Kirner Security

Founders Founded Category Renaud Deraison, 2002 Network Security Jack Huffard and Ron Investors Headquarters Gula Andreessen Horowitz, Data Collective, California, United General Catalyst, Accel Partners, States BlackRock, JP Morgan Asset Management, 8VC, Jerry Yang & more

Investors Headquarters Accel Partners, Insight Venture Partners, Maryland, United 26 In-Q-tel & others States

NETWORK SECURITY 27 A COMPREHENSIVE APPROACH TO SECURITY NETWORK SECURITY PREVENTING SOPHISTICATED ATTACKS Tenable Network Security measures and mitigates modern cyber attacks and reduces WITH UNIQUE ENDPOINT cyber risks through its trademark solutions, PROTECTION TECH Nessus and Tenable.io

ecurity product cyber attacks, and reduce innovators, Renaud cyber risk. Tenable has two Backed by a slew of notable investors, SDeraison, Jack Huffard trademark solutions; Nessus, CrowdStrike is on a mission to prevent data and Ron Gula founded which deeply understands Tenable Network Security in assets, networks and breaches in global companies by deploying a Maryland in 2002. Used by vulnerabilities, and Tenable. next-generation endpoint protection technology over 23,000 organisations io, which uses this information globally, the company was to provide enterprises with in the form of a single integrated cloud-based founded with a goal to live visibility into any asset or solution measure and mitigate modern platform.

38 SNAPSHOT - CROWDSTRIKE CLOSING THE LOOP ON

Founders Founded Category Dmitri Alperovich, 2011 Network Security INFORMATION George Kurtz and Gregg Marston SECURITY

Investors Headquarters CapitalG, Telstra Ventures, Warburg California, United Dublin-based Integrity360 provides a 360 Pincus, Accel Partners, March Capital States degree security service to its clients; including Partners, Rackspace preventing hacking on client websites, preventing information theft and even engaging in ethical hacking where clients pay the company to test the effectiveness of their IT systems mitri Alperovich, with the cloud and analyses George Kurtz and data immediately from DGregg Marston millions of endpoints across ounded in 2007 by security, incident handling, founded California-based a global crowd sourced Eoin Goulding, Sean security integration and CrowdStrike in 2011. community. This analysis FRooney and Anthony governance, security testing, The company tackles a helps in the timely detection Walsh, Integrity360 is an and risk and compliance fundamental problem; and prevention of attacks Ireland-based IT security services. It currently works sophisticated attacks cannot based on the company’s advisor. The company offers with over 300 clients and be solved with existing patented pattern recognition a suite of end-to-end security the companies span diverse malware defenses. Hence, it technology. services to its enterprise sectors such as ecommerce, developed a new platform, clients, including managed telecom and finance. Falcon, which prevents CrowdStrike has so far raised breaches by detecting all US $281 million in funding kinds of attacks, providing a across five rounds, and its SNAPSHOT - INTEGRITY360 five-second visibility across customers include companies all current and past endpoint like Telstra, Shutterstock, activity, thus reducing cost Cardinal Innovations and complexity for customers. Healthcare and more. In addition, the company’s Threat Graph connects Founders Founded Category Eoin Goulding, Sean 2007 IT Security Rooney and Anthony 28 Walsh

Investors Headquarters NA Dublin, Ireland

ENTERPRISE SECURITY

39 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study 29 30

ENTERPRISE SECURITY NETWORK SECURITY RIDING ON TEAM UPPING THE ANTE EXPERTISE OF TRADITIONAL SECURITY SYSTEMS Herjavec Group is the largest IT security provider and one of the fastest growing technology companies in Canada. The company counts its California-based FireEye Inc works alongside key differentiator as its largest, certified security traditional security defenses in preventing a engineers in the country, who operate the SOC new breed of cyber attacks, such as advanced 24/7, 365 days malware, from affecting enterprise networks he Herjavec Group, WAN acceleration, intrusion founded by Robert prevention, risk management heng Bu and Ashar shares. THerjavec in 2003, and more. Its PCI Compliant Aziz founded FireEye is a prominent IT security Security Operations Center Zin 2004. The FireEye’s clients include provider in Canada. The (SOC) is operated 24/7, 365 company, a leader in the companies such as company stands out in the days by its team. With global network security space, Vodafone, Ministry of security space with its largest offices across Canada, the enhances traditional security Petroleum and Mineral group of certified security United States and the United defenses and prevents a Resources, Bank of Thailand engineers in the country, Kingdom, the company was new breed of cyber attacks and Alpine Woods Capital who help the company ranked #1 in the Cybersecurity such as advanced malware Investors, to name a few. maintain its leadership Ventures Cybersecurity 500 from affecting enterprise On the funding front, the position across email security, List for 2017. networks. FireEye’s solution company has raised over identifies and blocks attacks US $840 million in funding SNAPSHOT - HERJAVEC GROUP on web, email and latent across seven rounds from malware resident on file notable investors.

SNAPSHOT - FIREEYE Founder Founded Category Robert Herjavec 2003 Enterprise Security

Founders Founded Category Investors Headquarters Zheng Bu and Ashar 2004 Network Security NA . Toronto, Canada Aziz

40 SNAPSHOT -DARKTRACE SNAPSHOT - FIREEYE

Investors Headquarters Investors Headquarters Insight Venture Partners, TenEleven Cambridge, DAG Ventures, Sequoia Capital, Norwest California, United Ventures, KKR & Co, Softbank, Summit United Kingdom Venture Partners, Juniper Capital, Silicon States Partners, Hoxton Ventures Valley Bank, Icon Ventures, In-Q-Tel, Goldman Sachs, Wing Venture Capital, Villicus Capital & more ed by Nicole Eagan proactively defend against and Poppy Gustafsson in-progress cyber attacks. Lat the helm, Darktrace combines mathematics This Cambridge-based and machine learning company has raised a to offer cyber defense total of US $179.5 million in 31 technologies to clients. The funding across four rounds, company is known for its from notable investors and transformative technology its technology penetrates solution, the Enterprise across diverse industries Immune System, which is such as financial services, based on the pioneering manufacturing & supply Bayesian mathematics. The chain, retail & ecommerce, AI/MACHINE LEARNING solution helps organisations Government & defense, and detect emerging threats and transportation, to name a few. COMBINING MACHINE LEARNING & MATHEMATICS IN 32 SECURITY

CLOUD SECURITY UK-based Darktrace has designed a transformative technology solution, the Enterprise THE CLOUD-FIRST Immune System, which helps organisations detect emerging threats and proactively defend against PLATFORM FOR in-progress cyber attacks. ENTERPRISES SNAPSHOT -DARKTRACE

Backed by a slew of notable investors such as Sequoia & Riverwood Capital, Druva works with Founder/CEO Founded Category over 4,000 global organizations in providing Nicole Eagan and 2013 AI/Machine cloud protection and data management through Poppy Gustafsson Learning a series of intelligent, widely recognized solutions

41 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

ilind Borate, Ramani from endpoints, servers RiskIQ was founded on the premise that today’s Kothandaraman and cloud applications threats such as malware and phishing attacks Mand Jaspreet Singh and leverages the public founded Druva in 2008. The cloud to offer a single surpass traditional defence systems. Today, its company provides cloud data platform for data protection, solutions provide digital threat management protection and management governance and intelligence, through its widely recognized thus reducing risk, cost and for over 20,000 security professionals and a and consumed solutions such complexity of managing collection of Fortune 500 companies world over as end-to-end data protection and protecting information, visibility and governance, and increasing visibility SNAPSHOT - Risk IQ cloud disaster recovery, and availability of critical compliance monitoring, information. The company cloud archiving ransomware is backed by a series of recovery and more. Druva’s notable investors, and has so management-as-a-service far raised US $198 million in solution aggregates data funding across six rounds. Founders Founded Category Elias Manousos, Chris 2009 Wireless Security SNAPSHOT - DRUVA Kiernan, Brad Byrd and David Pon

Founders Founded Category Investors Headquarters Milind Borate, Ramani 2008 Enterprise & Cloud Georgian Partners, Summit Partners, California, United Kothandaraman and Security MassMutual Ventures, Battery Ventures States Jaspreet Singh

lias Manousos, Chris of threats associated with Investors Headquarters Kiernan, Brad Byrd and an organization’s digital Nexus Venture Partners, Tenaya Capital, California, United EDavid Pon founded presence. Sequoia Capital, Riverwood Capital, States California-based RiskIQ in Hercules Capital, NTT Finance, EDB 2009. The founders started Today, over 20,000 security Investments, Dell Technologies Capital, off this venture on a clear professionals and a host of IAN premise; today’s threats Fortune 500 companies such as phishing, malware such as Facebook, DocuSign, and ransomware surpass The Economist Group, traditional security tools, thus Rackspace and more, posing a critical threat to adopt its solutions. So far, 33 information security. Hence, the company has raised the company designed US $65.5 million in funding digital threat management across three rounds solutions, including discovery, intelligence and mitigation WIRELESS SECURITY SECURING AN ENTERPRISE’S 34 DIGITAL ASSETS

42 CLOUD SECURITY TWO STEPS AHEAD 35 IN THE SECURITY GAME CLOUD SECURITY Skybox’s trademark solution, equipped with SECURING PUBLIC CLOUD attack vector analytics, advanced threat intelligence & integration with 120+ networking INFRASTRUCTURE & security technologies, helps enterprises take informed and timely action on attacks and Evident.io’s cloud security infrastructure is vulnerabilities designed to deliver faster security intelligence to cloud engineers, DevOPS and IT/risk managers, SNAPSHOT - SKYBOX SECURITY in a friendly, consumable manner

im Prendergast and and analyses vulnerabilities Justin Lundy founded and risks, and provides a TEvident.io in 2013. The seamless, global view and company began on a premise actionable intelligence Founders Founded Category that public clouds require required to safeguard a Eran Reshef and Gidi 2002 Cloud Security a new and agile security public cloud. Cohen and compliance approach. Hence, the founders, who’ve Funded to the tune of US earlier worked with security $49.1 million across five giants such as Trend Micro rounds, some of Evident. and McAfee came together io’s key customers are to design a cloud security Adobe, Airbnb, Barclays, CA Investors Headquarters infrastructure which is easy Technologies, and Capital CVC Capital Partners, Pantheon, California, United to install and use, and which One. Providence Strategic Growth, Providence States delivers fastest security Equity partners, Lightspeed Venture intelligence in a friendly, (Note: Security giant, Palo Alto Partners, Benchmark, Rembrandt Venture consumable manner. The Networks acquired Evident.io Partners, Susquehanna International company’s flagship product, for US $300 million in March Group the Evident Security Platform 2018.) (ESP) is agent-less, detects

ran Reshef and Gidi technologies, advanced SNAPSHOT - EVIDENT.IO Cohen founded Skybox threat intelligence and ESecurity in 2002. attack vector analytics Headquartered in California, which provides the context the company helps security needed to take informed managers convert tons and timely action on attacks of data into contextual, and vulnerabilities in the Founders Founded Category actionable insights, and enterprise’s environment. Tim Prendergast and 2013 Cloud Security in turn establish a mature Justin Lundy enterprise management Funded to the tune of US security program. Its $279.8 million across nine trademark solution, the rounds, some of Skybox’s Skybox™ Security Suite is key customers are Bank of Investors Headquarters integrated with more than Singapore, Visa, Credit Suisse, In-Q-Tel, True Ventures, Venrock, Bain California, United 120 networking and security Thomson Reuters and more. Capital, Google Ventures, Enrique Salem States (MD – Bain Capital Ventures)

43 IDA Ireland - Smart CEO Global Cybersecurity Landscape - A Study

Any CEO who really understands risk knows that cyber is probably the most unpredictable risk there is. It’s more unpredictable than a flood or tornado.

Malcolm Marshall Global Head of Cyber Security Practice, KPMG

44

165267 IDA CybersecurityPress_FP_p_2103.indd 1 21/03/2018 14:51