CyCognito Secures $23 Million US in Funding to Address Shadow Risk with Next-Generation Platform that Defines a New Market Category, Solving a Fundamental Enterprise Security Challenge

Lightspeed, Sorenson Ventures, John W. Thompson Lead Funding Round for New Next-Gen Platform that Continuously Maps, Prioritizes and Guides Remediation of Unknown, Unsecured Conduits


PALO ALTO, Calif., Nov. 19, 2019 (GLOBE NEWSWIRE) -- CyCognito Inc., developers of innovation to eliminate the world’s shadow risk, today announced that it has raised $18 million US in Series A funding led by Lightspeed Venture Partners with significant participation by Sorenson Ventures and a personal investment from John W. Thompson, Venture Partner at Lightspeed and Chairman of Microsoft. Investors from the $5 million US seed funding round also participated in the Series A, including Sorenson Ventures, UpWest and Dan Scheinman. CyCognito also today introduced its next-generation platform.

CyCognito is using the funding to evolve its SaaS platform, which is already in use by dozens of customers, including global financial, healthcare and hospitality organizations. The platform fills a fundamental security gap representing a $50 billion US total addressable market today: identifying and eliminating shadow risk, an organization’s security blind spots. The gap has widened dramatically as organizations have transformed from operating with a well-defined perimeter to building hyperconnected, fluid IT ecosystems that span on-premises, cloud, partner and subsidiary environments. CyCognito addresses this gap with a category-defining, transformative platform that automates offensive cybersecurity operations to provide reconnaissance capabilities superior to those of attackers.

Arif Janmohamed, Partner at Lightspeed Venture Partners, said: “As enterprises have adopted the cloud, their security perimeter has evolved, which has exposed them to new threats. Their existing solutions were not built for today’s reality. CyCognito is a modern, automated platform that redefines the way brands protect themselves and their customers from today’s and tomorrow’s cyberattacks.”

“Protecting an organization from cyberattacks is one of the most challenging missions of this century,” said John W. Thompson, Venture Partner at Lightspeed and Chairman of Microsoft. “Rob and Dima have leveraged their cybersecurity experience and combined it with internet-scale infrastructure to create a platform that can consistently outperform professional cybercriminals.”

Initial uses of capital include expanding the CyCognito team, across:

  • Engineering and Sales to address market demand in the enterprise segment
  • Customer Success to ensure seamless adoption, renewals and partnership with customers as they expand deployments
  • Marketing to increase CyCognito brand awareness and generate additional demand

Ken Elefant, Managing Director at Sorenson Ventures said: “CyCognito holds a unique place in the cybersecurity solutions sector. Its platform identifies the unknown unknowns that every CISO fears, analyzes their risk and prioritizes them according to the business impact on the organization. This large-scale visibility and intelligence dramatically increases the efficiency of security teams and is an entirely new approach in the cybersecurity sector. The CyCognito team beats attackers at their own game, and we foresee strong market demand for this innovative reconnaissance and prioritization platform, which is more robust and capable than even the most sophisticated attacker methods.”

“Our research and experience show that most organizations depend upon legacy security approaches that are unable to detect and pinpoint critical security risks yet, ironically, bad actors are able to search out and exploit these unprotected pathways with surprising ease,” said CyCognito CEO and Co-Founder Rob Gurzeev.  “We and our investors are deeply committed to helping customers find the exposures that attackers can readily exploit but that internal security teams just can’t see.”

Availability
The CyCognito platform has only been available to select large enterprise customers, and the newly released version is now generally available.

About CyCognito

CyCognito was founded by veterans of national intelligence agencies who understand how attackers exploit blind spots that legacy approaches help create, and who recognized the need for a radical new approach to risk assessment. Its mission is to help organizations eliminate their most critical security risks, which are often unknown to them: assets and attack vectors that are part of the organization’s IT ecosystem but may not be managed by IT and security teams because they are in various cloud, partner and subsidiary environments, or are abandoned. Sophisticated attackers actively seek these assets, which create “shadow risk.”

Its next-generation security risk assessment platform enables Fortune 500 and other leading brands around the world to autonomously discover, enumerate, and prioritize their organization’s shadow risk based upon a global analysis of their external attack surface and the attack vectors that a real attacker would likely exploit. For more information, please visit cognito.com.

ADDITIONAL RESOURCES

Founder’s blogpost: Beating Attackers at Their Own Game 
Founder’s blogpost: Creating Cyber-reconnaissance 
Perspective from Arif Janmohamed, Partner at Lightspeed Venture 
Additional CyCognito Investor Quotes 
CyCognito Research blog: Organizations Are Blind to Attacker-Exposed Assets 
Platform update blog post 

Media contacts:
Raphael Reich
VP Product Marketing
raphael@cycognito.com