Skip to main content
Category

CYBERSECURITY

By CYBERSECURITY

Vicarius Raises $30M Series B to Fuel AI Innovations in Vulnerability Remediation

January 2024 CYBERSECURITY Vicarius Raises $30M Series B to Fuel AI Innovations in Vulnerability Remediation Funding to fuel international expansion and accelerate the development of new AI capabilities as demand grows for autonomous solutions that find and fix vulnerabilities. Vicarius, developers of vRx, the industry’s first fully autonomous end-to-end vulnerability remediation platform, today announced a $30 million Series B led by cybersecurity investment firm Bright Pixel (formerly Sonae IM). AllegisCyber Capital, AlleyCorp, and Strait all participated in the financing. The company’s total funding, including investments from previous investors such as JVP, is now over $56 million. The vulnerability management market is expected to grow to over $21 billion by 2028. Vicarius is disrupting the market with fully automated and autonomous vulnerability remediation solutions that proactively reduce cyber risk for businesses. Legacy solutions create too many alerts and too much work for overburdened security teams. According to research by independent analyst...
Read More
By CYBERSECURITY

Sekoia.io has raised €35M in a new round of financing, a record amount for a European cybersecurity company in series A

May 2023 CYBERSECURITY Sekoia.io has raised €35M in a new round of financing, a record amount for a European cybersecurity company in Series A This confidence granted by Banque des Territoires (Caisse des Depôts group) and Bright Pixel allows Sekoia.io to continue its expansion and to develop its international footprint. Sekoia.io, the European cybertech company that develops the Sekoia.io XDR (eXtended Detection & Response) platform for real-time detection of cyberattacks announces that it has raised €35M from Banque des Territoires, European investor Bright Pixel (former Sonae IM) and its historical investors Omnes Capital, Seventure and BNP Paribas Développement. The fundraising follows a previous round of €10M in 2020. Despite the investment market slowdown at the beginning of 2023, Sekoia.io is delighted with the confidence its investors have shown in the strong foundations of the company and its teams, as well as in its ambitious and innovative approach to make Sekoia.io...
Read More
By CYBERSECURITY

Picnic Corporation raises Series A extension funding to advance its human attack surface management solution

March 2023 CYBERSECURITY Picnic Corporation raises Series A extension funding to advance its human attack surface management solution Picnic Corporation, the creators of the industry’s first automated enterprise-wide human attack surface management platform, announced today the completion of an extension of its Series A funding, led by Energy Impact Partners and Bright Pixel (former Sonae IM) with continued participation from existing investors Crosslink Capital and Rally Ventures. In this round, Picnic added new venture investment from Red Shepherd Venture and strategic individuals such as Chris Key, former Chief Product Officer of Mandiant and the founder of Verodin. With this financing, Picnic’s total funding has eclipsed $20 million. Picnic emerged from stealth early last year with the first platform of its kind designed to prevent social engineering attacks and initial access by disrupting attacker Open-Source Intelligence (OSINT) reconnaissance on companies and their employees. The company’s technology platform continues to deliver security...
Read More
By CYBERSECURITY

Probely raises 7.7 million euros in Series A round

November 2022 CYBERSECURITY Probely raises 7.7 million euros in Series A round Probely, the premier cloud-based dynamic application security testing solution, announced today that it closed a 7.7 million euros Series A round co-led by Iberis Capital, a Portuguese venture capital with around 300 million euros in assets under management, and Semapa Next, a Lisbon-based venture capital firm that invests in Series A and B rounds in European-based companies. The international investor specializing in cybersecurity, TIIN Capital, as well as current investors Bright Pixel Capital (former Sonae IM), Caixa Capital, Portugal Ventures, and EDP Ventures, also participated in the funding round. “Our team of co-founders came from an Application Security team. We all experienced first-hand the hard task of scaling application security testing.”, Nuno Loureiro, CEO, and co-founder of Probely explains. “Given the shortage in Security professionals, it can only scale if you shift security testing left, allowing developers to...
Read More
By CYBERSECURITY

IriusRisk raises $28.7M Series B as threat modeling becomes essential for secure product design

October 2022 CYBERSECURITY IriusRisk raises $28.7M Series B as threat modeling becomes essential for secure product design Threat Modeling Platform used by six of the top Globally Systemically Important Banks (G-SIBs) Paladin Capital-led investment will help to scale offering across global markets IriusRisk, the world’s leading Open Threat Modeling platform, has raised a $28.7 million Series B funding round, led by cyber and deep tech investor Paladin Capital Group, with participation from existing investors Bright Pixel Capital, SwanLaab Venture Factory, 360 Capital and Inveready. IriusRisk helps developers, architects and security engineers to design secure software throughout the Software Development Lifecycle (SDLC) – introducing security from initial design and tracking its implementation through integrations in the development toolchain. IriusRisk’s platform meets the pressing need for software developers to ‘shift left’ when it comes to security to reduce design flaws and the associated costs. The company is experiencing exponential growth, with a...
Read More
By CYBERSECURITY

Cybersecurity Startup Hackuity Emerges Out of Stealth With a €12M funding

March 2022 CYBERSECURITY Cybersecurity Startup Hackuity Emerges Out of Stealth With a €12M funding Hackuity, an attack prevention cybersecurity startup, today emerged from stealth with a €12 millions funding round led by Sonae IM with participation of previous investor Caisse des Dépôts renewing its confidence. Founded by Orange Cyberdefense veterans and lifelong friends Patrick Ragaru and Pierre Polette, Hackuity empowers cybersecurity teams and leaders to comprehensively collect, prioritize, and remediate security weaknesses before they can be exploited by their adversaries. The explosion of the traditional IT infrastructure into collections of fragmented cloud & hybrid environments and distributed applications, combined with the natural growth of our digital footprint, created a perfect storm situation for cyber security teams in small and large organizations alike. The exponential complexity of their attack surface translated into an unmanageable fragmentation of cybersecurity tools, processes and tactics, which in turn considerably hindered their ability to find, prioritize,...
Read More
By CYBERSECURITY

Cybersixgill Announces $35 Million in Series B Funding to Expand Global Footprint to Combat the Growing Cybercrime and Cyber Threat Landscape

March 2022 CYBERSECURITY Cybersixgill Announces $35 Million in Series B Funding to Expand Global Footprint to Combat the Growing Cybercrime and Cyber Threat Landscape Funding Led by More Provident, Pension Funds, REV Venture Partners - Additional Investors Include CrowdStrike Falcon Fund, Elron Ventures, OurCrowd, and Sonae IM Tel Aviv, Israel – March 10, 2022 - Cybersixgill, the premier vendor of real-time and actionable threat intelligence, announced today the company has raised $35 million in Series B funding led by More Provident and Pension Funds and REV Venture Partners. Additional participating investors include CrowdStrike Falcon Fund, Elron Ventures, SonaeIM, and OurCrowd. This latest investment brings the company’s total investment to $56 million. The funds will be used to build on customer momentum, continue innovation of Cybersixgill’s threat intelligence solutions, expand global footprint and grow sales and marketing. “We are extremely pleased to be working with world-renowned cybersecurity investors and tech leaders...
Read More
By CYBERSECURITY

SafeBreach Closes $53.5 Million Series D New Funding to Fuel Momentum

November 2021 CYBERSECURITY SafeBreach Closes $53.5 Million Series D New Funding to Fuel Momentum Breach and Attack Simulation leader to accelerate growth with investment led by Sonae IM, Israel Growth Partners and strategic investor ServiceNow SafeBreach, the pioneer in breach and attack simulation (“BAS”), today announced that it has raised $53.5 million in Series D funding, led by Sonae IM and Israel Growth Partners (IGP), with additional participation from Sands Capital and Bank Leumi. The latest round also includes strategic investment from ServiceNow, the leading digital workflow company that makes work, work better for people, as well as participation from existing investors. Carlos Alberto Silva, Managing Partner at Sonae IM and Assaf Harel, General Partner at IGP will be joining the SafeBreach board, and Scott Frederick, Managing Director at Sands Capital will be added as a board observer. This new capital – representing the largest investment to date in a...
Read More
By CYBERSECURITY

Jscrambler raises $15 million in Series A funding

September 2021 CYBERSECURITY Jscrambler raises $15 million in Series A funding Jscrambler raises $15 million in Series A funding to rewrite the rules of website security A round led by Ace Capital Partners and backed by existing investors Sonae IM and Portugal Ventures Integrated solution to tackle growing web supply chain attacks Trusted by Fortune 500 enterprises and SMEs Pedro Abreu announced as an independent board member Jscrambler, a technology company specializing in cybersecurity products for web and mobile applications, announced today it has raised $15 million in Series A financing to rewrite the rules of website security. The round was led by Ace Capital Partners, with the participation of existing investors including Portugal Ventures. With previous investor Sonae IM and now Ace Capital Partners, Jscrambler is supported by two of the largest cybersecurity-focused growth investors in Europe. The funding will be used to augment marketing and sales resources in...
Read More
By CYBERSECURITY

Maxive Cybersecurity, a new strategic holding company that combines two of the leading cybersecurity pure players in Europe – SonaeIM consolidates MSSP investments in Europe

December 2020 CYBERSECURITY Maxive Cybersecurity, a new strategic holding company that combines two of the leading cybersecurity pure players in Europe - SonaeIM consolidates MSSP investments in Europe The new holding company will aggregate S21sec (Spain, Portugal, Mexico) and Excellium (Luxembourg, Belgium) under one same holding company, Maxive Cybersecurity. Maxive Cybersecurity is positioned as one of the largest MSSPs pure players both in terms of business and specialized personnel and will offer its customers a wider set of services combining best practices and capabilities from both S21sec and Excellium. Sonae Investment Management has decided to consolidate its investments in cybersecurity Managed Security Services Provider (MSSP) under one single holding company that will operate as “Maxive Cybersecurity”. This operation, which will integrate the Spanish S21sec and Luxembourg based Excellium, will be completed by the end of 2020 and will result in one of the largest MSSPs pure players in Europe. The...
Read More