Skip to main content

March 2023

CYBERSECURITY

Picnic Corporation raises Series A extension funding to advance its human attack surface management solution

Picnic Corporation, the creators of the industryโ€™s first automated enterprise-wide human attack surface management platform, announced today the completion of an extension of its Series A funding, led by Energy Impact Partners and Bright Pixel (former Sonae IM) with continued participation from existing investors Crosslink Capital and Rally Ventures. In this round, Picnic added new venture investment from Red Shepherd Venture and strategic individuals such as Chris Key, former Chief Product Officer of Mandiant and the founder of Verodin. With this financing, Picnicโ€™s total funding has eclipsed $20 million.

Picnic emerged from stealth early last year with the first platform of its kind designed to prevent social engineering attacks and initial access by disrupting attacker Open-Source Intelligence (OSINT) reconnaissance on companies and their employees. The companyโ€™s technology platform continues to deliver security outcomes to customers that directly reduce the risk of social engineering attacks, which remain the #1 attack vector for threat actors.

โ€œTraditional cybersecurity focuses on responding to attacks after they have happened,โ€ said Picnicโ€™s CEO, Matt Polak. โ€œPicnicโ€™s platform enables cyber defenders to proactively reduce risk by emulating attacker reconnaissance. This unique lens enables proactive security outcomes that prevent social engineering attacks and reduce the significant downstream costs of financial fraud, intellectual property loss and data exfiltration, and ransomware.โ€

โ€œEveryone knows the human element is the single largest attack vector security. Picnic is the first platform Iโ€™ve seen that prioritizes who inside the organization will be targeted, and how, based on human attack surface data. I invested in Picnic because I believe their technology can change the game for security teams,โ€ said Chris Key, former Chief Product Officer of Mandiant and the founder of Verodin.

โ€œAt the root of nearly all cyberattacks today is the exposed personal and corporate data leveraged by cybercriminals for credential stuffing, impersonation, and spear phishing attacksโ€, said Tansel Ismail, Vice President, Energy Impact Partners. โ€œThreat actors are increasingly utilizing the personal data of employees to conduct social engineering attacks in order to harvest corporate credentials, while breach repositories and employee password reuse continue to fuel credential stuffing attacks. Picnicโ€™s platform addresses the threat at the source by automating the management of the public data exposure of companies and their employees to prevent exploitation via social engineering or credential reuse. It is an essential technology that we are proud to continue to support.โ€

โ€œPicnicโ€™s privacy-centric platform remediates a critical blind spot companies have had in trying to prevent attacks,โ€ said Carlos Neto of Bright Pixel. โ€œAttackers today are leveraging data from employees’ personal accounts to breach organizations. In this threat environment, companies need to know what data is out there that poses a risk and be able to reduce and proactively neutralize the data before it can be exploited. Picnicโ€™s platform allows security teams to do exactly this, and we are excited to be a part of what they are doing.โ€

โ€œBefore an employee gets a call, email, or text message from a threat actor impersonating someone from their company or a trusted third party, the adversary has already done a significant amount of reconnaissance on the digital footprint of the organization and its people,โ€ said Matt Bigge, Partner at Crosslink Capital. โ€œThe footprint always informs how the attack will be conducted. Picnic understands this and has built a technology that allows cyber defenders to not only know their full attack surface but also understand how an attacker is going to come at them, so they can prevent attacks at their initial phase. Itโ€™s a novel and most effective approach to protecting the human element today and why we continue to invest in Picnic.โ€

โ€œIn todayโ€™s world there is a blending of work life and personal life and hackers are increasingly leveraging personal employee data to breach enterprises, which means corporations must be able to protect this data,โ€ said Charles Beeler, Managing Director and co-founder of Rally Ventures. โ€œItโ€™s not optional anymore. Picnic recognized this early on and built a platform to address the problem in an ethical way. Their solution provides both visibility of all the exposed data criminals can see along with threat modeling that links personal data with enterprise risk. Itโ€™s an essential technology for security teams who need to be able to see through the fog of information and focus on finding vulnerabilities.โ€

Learn more about Picnicโ€™s platform, its benefits and capabilities, and schedule a demo at https://getpicnic.com/schedule-a-demo/.

About Picnic

Picnic Corporation is an innovative cybersecurity firm that provides enterprises with the capability to manage their external human attack surface and to detect, prevent, and protect against social engineering and credential stuffing attacks. Picnicโ€™s platform automatically emulates threat actor reconnaissance on the public data footprint of an organization and its people for defensive purposes. Our technology continuously monitors and reduces company and employee OSINT exposure, commonly leveraged for social engineering and initial access, preemptively disrupts attacker reconnaissance and resource development, and proactively neutralizes human risk beyond the corporate perimeter to prevent organizational compromise. For more information, contact Picnic at [email protected], visit us at getpicnic.com, and follow us on Twitter and LinkedIn.