CIO Influence
CIO Influence News Cloud IT services Security

Axiad Raises $25 Million in Private Equity Round from Invictus Growth Partners

Axiad Raises $25 Million in Private Equity Round from Invictus Growth Partners

Funds Will Accelerate the Growth and Expansion of the Identity Security Company, Including Driving Product Innovation, Hiring Top Talent and Advancing the FedRAMP Certification Process

Axiad, an identity-first enabler of the zero-trust enterprise, today announced it has raised $25 million in funding from Invictus Growth Partners (“Invictus”). The investment funds will be used primarily to fuel product development innovation, hire additional top talent, bolster sales and marketing efforts, and aid in the company’s journey to achieve Federal Risk and Authorization Management Program (FedRAMP®) Authority to Operate (ATO). The current round brings the company’s total capital raised to $45 million, which includes Invictus’s previous $20 million private equity investment in 2021.

Also Read: Leveraging AI and Machine Learning for DataSecOps

“According to an IDSA survey, 91% of organizations experienced an identity-based attack in 2024, and while multifactor authentication (MFA) has been around for decades, most implementations are weak and do not provide true phishing resistance,” said David Canellos, CEO of Axiad. “This latest funding round from Invictus further demonstrates its confidence in our mission in the identity security space, which is to enable enterprises and government organizations to deliver an identity-first zero-trust future through advanced authentication solutions, including phishing-resistant MFA, that will help better protect our rapidly growing customer base.”

The funding news comes on the heels of Axiad’s announcement last week that a federal agency has agreed to sponsor Axiad and its flagship product, Axiad Cloud, to finalize its progress through the FedRAMP process. Axiad Cloud provides an advanced authentication toolset to customers, including federal government agencies, that combines MFA, cloud-based PKI and robust credential management that utilizes x.509 certificates and FIDO passkeys. The toolset helps organizations deploy and manage strong authentication processes across people, non-human identities and applications without replacing existing systems, resulting in lower IT costs, happier users and increased security by protecting organizations against identity-based attacks.

Also Read: Top Misconceptions Around Data Operations and Breaking Down the Role of a VP of Data Ops

“Axiad is a trusted leader in the identity security market, and this additional investment will drive continued innovation for our customers and the industry overall,” said John DeLoche, co-founder of Invictus and a member of Axiad’s board of directors. “David has brought exceptional leadership, vision and new operating talent to the company, and we look forward to working with him to successfully execute on Axiad’s growth strategy.”

The investment also builds on the company’s recent momentum of the appointments of Alex Au Yeung as chief product officer and Sergey Starzhinskiy as vice president of systems engineering, who are both continuing to drive Axiad’s identity-first product direction and innovation, as well as the aforementioned announcement of a new federal agency customer and FedRAMP sponsor.

Also Read: AMD MI300 Seen In The Wild: Liftr Insights Data

[To share your insights with us as part of editorial or sponsored content, please write to psen@itechseries.com]

Related posts

Canvas GFX Launches new consumer and single-user graphics and sharing solution, Envision .evONE

Teradata Solves Biggest Challenges of Executing Analytics at Scale for Enterprise Customers

CIO Influence News Desk

Cepsa Automates IT with Red Hat to Drive its Operational Efficiency