Skip to main content
Category

CYBERSECURITY

By CYBERSECURITY

Cloud-Native Security Platform Deepfence Announces $9.5 Million Series A Investment

November 2020 CYBERSECURITY Cloud-Native Security Platform Deepfence Announces $9.5 Million Series A Investment Milpitas, CA – Nov 17, 2020 – Deepfence, a leading cloud-native workload protection platform, secured $9.5 million in Series A funding. The round was led by AllegisCyber, with participation from Sonae IM, and existing investor Chiratae Ventures. This investment comes on the heels of a banner year for Deepfence who saw their revenues and customer base more than double during the COVID-19 pandemic as businesses flocked to work-from-home and cloud-native technologies. Dave DeWalt, Managing Director at AllegisCyber commented, “Deepfence is a must-have for security teams grappling with cloud-native application security. I am as impressed with their team and vision as I am with their technology. They are pioneering the industry’s first cloud-native DPI technology and applying it broadly across the cloud-native continuum.” “We have seen significant traction since we started commercializing last year due to the novelty...
Read More
By CYBERSECURITY

Arctic Wolf secures $200M in Series E funding at a valuation of $1.3 Billion

October 2020 CYBERSECURITY Arctic Wolf secures $200M in Series E funding at a valuation of $1.3 Billion Arctic Wolf®, the leader in security operations, today announced it has raised $200 million in Series E funding at a valuation of $1.3 billion. The funding round was led by Viking Global Investors, with additional participation from DTCP and existing investors. This new round of funding will enable Arctic Wolf to accelerate the introduction of new security operations offerings, address new markets, and further cement its leadership position in the security operations and managed detection and response (MDR) markets. Using the cloud-native Arctic Wolf Platform, Arctic Wolf provides security operations as a concierge service. Arctic Wolf Concierge Security® experts act as an extension of an organization’s internal team, providing tailored threat detection and response, as well as ongoing risk management to keep their valuable business data safe. By pairing the intelligence of a...
Read More
By CYBERSECURITY

Sixgill announces investment by CrowdStrike Falcon Fund

September 2020 CYBERSECURITY Sixgill announces investment by CrowdStrike Falcon Fund Sixgill and CrowdStrike will also collaborate to enhance how enterprises stay ahead of emerging threats Sixgill, a leader in threat intelligence enablement and enrichment, announced today that CrowdStrike, a leader in cloud-delivered endpoint protection, has made a strategic investment in Sixgill through the CrowdStrike Falcon Fund. The CrowdStrike Falcon Fund is an early stage investment fund formed by CrowdStrike in partnership with Accel Partners that focuses on investments in companies that develop applications that have potential for substantial contribution to CrowdStrike and its platform. In addition to the investment, the two companies will pursue initiatives to offer joint customers enhanced threat intelligence capabilities. “CrowdStrike’s backing is a major acknowledgment of the strength of Sixgill’s capabilities and expertise”, said Sharon Wagner, Sixgill chief executive officer. “CrowdStrike understood the value that our industry-leading contextual intelligence was bringing to the market. This investment...
Read More
By CYBERSECURITY

Sonae IM sells Lookwise Device Manager

April 2020 CYBERSECURITY Sonae IM sells Lookwise Device Manager Sonae IM sells Lookwise Device Manager, a software solution to protect critical devices against cybersecurity attacks Sonae IM has reached an agreement with Auriga, a leading supplier of technological solutions for the omnichannel banking and payments industries, to sell Lookwise Device Manager (LDM), a modular security platform and a business unit of S21sec, the leading European Managed Security Services player. This operation is aligned with Sonae IM strategy of having an increased focus of S21sec in the Managed Security Services segment, allowing the company to dedicate all resources to its growth plan and reinforcing its position as one of Europe’s and LATAM leading cybersecurity pure players. LDM is highly regarded in the market. In 2018, LDM won the ATM Cyber Security Excellence Award at ATM Customer Experience & Security Summit. According to the independent judges, LDM won this award because it...
Read More
By CYBERSECURITY

Arctic Wolf Raises $60 Million to Further Fuel the Company’s Exponential Growth

March 2020 CYBERSECURITY Arctic Wolf Raises $60 Million to Further Fuel the Company’s Exponential Growth New Round of Funding Will Ensure More Organizations Can Experience Personal, Predictable Protection Arctic Wolf®, a leading security operations center (SOC)-as-a-service company, todayannounced it has raised $60 million in Series D funding, led byBlue Cloud Ventures and Stereo Capital,with additional participation from several new and existing investors, including Delta-v Capital and NextEquity Partners.This new round of fundingwill allow Arctic Wolf to introduce new service offerings, address new marketsand help further cement a leadership position inthe Managed Detection and Response (MDR) market. In 2019, soaring SOC-as-a-Service demand contributed to the growth of Arctic Wolf’scustomer base by over 130 percent. Paired with the company’s 4300 percent revenue growth over the last four years and a doubled security team to over 400 employees across four North American offices, the increased market need was a driving force that helped...
Read More
By CYBERSECURITY

Sonae closes investment in Sixgill, leading provider in deep and dark web cyber threat intelligence

February 2020 CYBERSECURITY Sonae closes investment in Sixgill, leading provider in deep and dark web cyber threat intelligence Funds to fuel major expansion of solutions that enable enterprises to keep their finances, networks, and reputations safe from cyberthreats that lurk on the deep and dark web Sixgill, a leading cyber threat intelligence company, announced today that it raised $15M in a secondfunding round. The new capital will be used to significantly scale global operations and strengthen core products in support of its growing portfolio. The round was led by Sonae IM and REV Venture Partners with participation by Our Crowd. Previous investors Elron and Terra Venture Partners also participated in the round. “Sixgill uses advanced automation and artificial intelligence technologies to provide accurate, contextual intelligence to customers. The solution integrates seamlessly into the platforms that security teams use to orchestrate, automate, and manage security events,” said Sharon Wagner, CEO of...
Read More
By CYBERSECURITY

Fyde raises €2M in funding round and reinforces Bright Pixel’s cybersecurity portfolio

July 2019 CYBERSECURITY Fyde raises €2M in funding round and reinforces Bright Pixel’s cybersecurity portfolio Fyde, a disruptive US startup with a Portuguese DNA that wants to revolutionize the way users remotely access to their company’s servers, just closed a €2M post-seed round co-led by top VC investors Draper Nexus and Vertex Ventures, and subscribed by Bright Pixel, Portugal Ventures and Wells Fargo. Forget the complex, traditional VPN access and concerns about data breaches – yours and your clients’. Fyde introduces an innovative solution that changes the current paradigm and bridges the inefficiencies in remote access, adapting to the companies’ hybrid - cloud and on-premise -, decentralized and increasingly complex architectures. By using Zero Trust Security model, Fyde’s software also assures that all users are trusted and have verified access to the server. After two years of product development, by an engineering team based in Oporto, with the support of...
Read More
By CYBERSECURITY

Leading European Cybersecurity Group results from joining S21sec and Excellium, through a new Sonae IM investment in Benelux

January 2019 CYBERSECURITY Leading European Cybersecurity Group results from joining S21sec and Excellium, through a new Sonae IM investment in Benelux This operation creates one of the most relevant cybersecurity services pure players in Europe, counting with more than 500 professionals and direct presence in 13 cities across 6 countries Sonae Investment Management (Sonae IM), the technology investment arm of Sonae, announced it has acquired a majority stake on Excellium, a market-leading managed security services provider from Luxembourg, with presence in Belgium and more than 100 experts. Excellium provides professional and managed cybersecurity services, namely, through its proprietary SOC Eyeguard Solution (security operations center), being one of the market leaders in the Luxembourgish and Belgian markets. The company holds a strong blue chip customer base which includes the most renowned financial institutions, governmental entities and other economic groups with operations in the Benelux region. As a result of this transaction,...
Read More
By CYBERSECURITY

Sonae IM strengthens its cybersecurity position in Iberia with the merge between S21Sec and Nextel

June 2018 CYBERSECURITY Sonae IM strengthens its cybersecurity position in Iberia with the merge between S21Sec and Nextel Sonae Investment Management (Sonae IM) hereby announces that it has reached an agreement to join Nextel’s and S21Sec’s operations, with the purpose of strengthening the position of its cybersecurity unit in Iberia and Latin America, as well as of taking a decisive step towards the creation of a European cybersecurity leader. S21Sec is a leading and pioneer Iberian cybersecurity company with a strong presence in Latin America, with a comprehensive and innovative offering of managed services and professional services supported on its proprietary platforms. Nextel is a Spanish company with 30 years of experience and considered a benchmark in auditing and consulting services and also in the integration of the most demanding cybersecurity solutions. With the completion of this operation, the combined company will have around 400 professionals, highly specialized in cybersecurity,...
Read More
By CYBERSECURITY

Jscrambler – a strong bet in early stage investments in cyber security

December 2017 CYBERSECURITY Jscrambler - a strong bet in early stage investments in cyber security Jscrambler raises US$2.3 million in Seed Extension round led by Sonae IM Jscrambler raises US$2.3 million in a Seed Extension round led by Sonae IM with the co-investment of Portugal Ventures Jscrambler is the world leader in JavaScript application security and has more than 30,000 customers in more than 150 countries Check out our full Press Release: The Portuguese cybersecurity startup Jscrambler raises more than US$2.3 million in a Seed Extension round led by Sonae IM and co-invested by Portugal Ventures. The investment allows the company to expand its business and develop its portfolio, and is an important step in Sonae IM’s internationalization strategy. The Web startup from Oporto works on highly innovative security products to protect Web and Mobile Applications. Its flagship product, Jscrambler, is the world leader in JavaScript Application Security and the...
Read More