CyCognito_Logo Light.png
Source: CyCognito

CyCognito Raises $30 Million in Series B Funding, Led by Accel

Enables Expanded Market Presence for Unique Approach to Uncover and Assess Risk of Attacker Exposed Business Systems and Assets

PALO ALTO, Calif., July 23, 2020 (GLOBE NEWSWIRE) -- CyCognito Inc., the leader in uncovering and prioritizing risk from attacker-exposed systems and assets, today announced that it has raised $30 million in Series B funding, bringing the company’s total funding to $53 million. Accel led the round with participation from previous investors Lightspeed Venture Partners, Sorenson Ventures and UpWest. CyCognito will utilize the funding to take advantage of its lead and unique position in identifying the externally-exposed systems and digital assets that are either unknown, uncontrolled or abandoned, but present the biggest business risks to an organization.

“The CyCognito platform stands apart from attack surface management and security ratings services because it is the only solution we found that extensively maps and organizes the enterprise attack surface while identifying and prioritizing the most critical attack vectors. With that, we can proactively eliminate those risks,” says the CISO of one of the five largest US insurance companies, a Global 500 company.

As part of today’s announcement, Eric Wolford, Partner at Accel, will join the CyCognito Board of Directors. With the addition of Accel, CyCognito is now backed by two of the top five venture firms focused on enterprise software.

“CyCognito takes a fresh and unique approach in eliminating a company’s most critical areas of exposure and shutting doors that would otherwise lead to stolen data or compromised systems,” stated Eric Wolford, partner at Accel. “With digital business initiatives playing a fundamental role in whether a company thrives or fails, it is inevitable that some systems are exposed or outside of the company’s direct control. The CyCognito platform is essential for companies to ensure optimized business without undue risk.”

“Attackers seek out externally-exposed systems and assets that are mostly overlooked by organizations and are easy targets and conduits into corporate networks and data centers,” said Rob Gurzeev, CEO and co-founder of CyCognito. “Our next level of funding enables us to greatly increase our market reach, educating and serving the needs of companies in closing these dangerous gaps and gaining an edge on attackers.”

Customers across a wide range of industries are using the CyCognito platform to discover their attack surface, detect and eliminate attack vectors, validate their security posture, monitor subsidiary risk, and perform cyber due diligence as part of M&A activities. Recent customer commentary includes: 

  • “With attackers always looking for easy targets, continuous attack surface discovery and testing are critical; the CyCognito platform delivers that. The platform gives us important insights into where to prioritize our security efforts and those insights extend into our associated assets on our partners’ networks,” said Jerry Sto. Tomas, VP, Chief Information Security Officer, Apria Healthcare, a leading provider of home respiratory services in the United States.
     
  • "The CyCognito platform helps us monitor and improve our proactive security at each of the businesses in our portfolio," says Marvin Larry, CISO, MacAndrews and Forbes. "The platform presents the security status of our parent company and each of our associated organizations with unique clarity. We can examine the risks at each of our subsidiaries with breadth and depth -- and most importantly, because the CyCognito platform shows us attackers' paths of least resistance into each of them, we know how to direct their security teams to eliminate them."
     
  • "Axel Springer always aims at reaching an excellent level of security to protect our data in a highly heterogenous corporate environment. The CyCognito platform offers tremendous help in meeting this ever-increasing challenge by always providing relevant and actionable information about our attack surface and potential risks. The platform also helps us efficiently understand the risk posture of each of our subsidiaries," commented, Henning Christiansen, CISO, Axel Springer.

POLaR – the Path of Least Resistance™
CyCognito leverages the concept of POLaR – the Path of Least Resistance to help organizations identify and eliminate hidden risk. Attackers look for and target the paths of least resistance: the easiest, least secured ways available to compromise organizations. The CyCognito platform detects and exposes these paths so that organizations can eliminate them. The CyCognito platform is an automated solution that utilizes internet-scale data collection in combination with machine learning to automatically and continuously assess organizations to discover the paths of least resistance. The platform uses a unique reconnaissance process supported by a global bot network that surveils assets from multiple locations around the world at multiple intervals, undetectably and non-intrusively, to reveal the full extent of the attack surface, including critical vectors that other solutions miss. It is only by mapping the attack surface and assessing its associated risks that an organization can discover the paths of least resistance and eliminate them.

Unlike traditional approaches such as pen testing, legacy attack surface management tools, vulnerability and port scanners and security rating solutions (SRS), the CyCognito platform is a modern attack surface management product that maps all internet-exposed assets in an organization, determines their business context (i.e., importance), detects and prioritizes attack vectors, and provides remediation steps. The CyCognito platform’s combination of attack surface mapping with risk assessment and prioritization makes it the only platform to fully expose and map an organization’s paths of least resistance.

About CyCognito
CyCognito solves one of the most fundamental business problems in cybersecurity: seeing how attackers view your organization, where they are most likely to break in, what systems and assets are at risk and how you can eliminate the exposure. Founded by national intelligence agency veterans, CyCognito has a deep understanding of how attackers exploit blind spots and a path of least resistance. The Palo Alto-based company is funded by leading Silicon Valley venture capitalists, and its mission is to help organizations eliminate their “shadow risk” — externally-exposed systems and assets of business importance that are often unknown, abandoned or not directly in their control. CyCognito closes these gaps with a category-defining, transformative platform that automates offensive cybersecurity operations to provide reconnaissance capabilities superior to those of attackers.

For more information, please visit cycognito.com.

Media contact:
Raphael Reich
VP Product Marketing
raphael@cycognito.com