CIO Influence
CIO Influence News Security

Huntress Secures $60 Million Series C Funding to Expand Suite of Solutions that Protect SMBs from Cyber Attacks

Huntress Secures $60 Million Series C Funding to Expand Suite of Solutions that Protect SMBs from Cyber Attacks

Huntress, the leading managed security platform for small and mid-sized businesses (SMBs), announced the closing of a $60 million Series C investment round led by Sapphire Ventures, with participation from existing investors Forgepoint Capital and JMI Equity. Sapphire Partner Casber Wang will join the Huntress board of directors, along with Operating Partner Mahau Ma as a board observer. As the security landscape grows increasingly complex with new tactics and technologies being used by threat actors, the new raise will help underserved SMBs take back control with Huntress’ Managed Security Platform.

Resource-Strapped SMBs Face Opportunistic Hackers

Recent research shows that an estimated 61 percent of mid-sized organizations lack in-house cybersecurity expertise and nearly half do not have effective incident response plans. Paired with budget and resource constraints, this means the majority of these businesses are ill-equipped to analyze and mitigate cyber threats in order to make strategic business decisions. Meanwhile, threat actors are constantly innovating, creating a serious need for effective, affordable cybersecurity solutions.

To combat this, Huntress’ Managed Security Platform uses a combination of automation and human ThreatOps experts to monitor attack surfaces, detect vulnerabilities and exploits, and protect infrastructure from persistent footholds, ransomware and other attacks. Huntress delivers best-in-class response and analytic capabilities 24/7 at a price point SMBs can afford.

“There are 32 million SMBs in the United States alone. At Huntress, our mission is to ensure that all businesses, regardless of size, have access to the cutting-edge solutions they need to continuously operate free from cybersecurity threats,” said Kyle Hanslovan, CEO and Co-Founder of Huntress. “I’m inspired by the passion our investors share for protecting these companies. With Sapphire Ventures, Forgepoint and JMI at our side, I am confident that we can make a real difference.”

CIO INFLUENCE: Organizations are Advancing their Digital Strategies with AI

“The ability to prevent and respond to cyber attacks is table stakes for any organization, but the cybersecurity needs of SMBs have been grossly underserved. Huntress is purpose-built to fill the gaps companies face in security talent and outcome-driven technology,” said Wang. “Their world-class platform allows customers to sleep easy at night. We’re thrilled to be part of the Huntress journey and partner on their mission to protect SMBs – the backbone of the global economy.”

Huntress Expands Platform and Customer Base, Delivering Comprehensive Protection to SMBs

This funding will fuel enhancements to Huntress’ Managed Security Platform, and the company’s market expansion. Huntress will continue to meet the evolving needs of its growing base of partners – the managed service providers (MSPs) and managed security service providers (MSSPs) who deliver security services to SMBs that otherwise do not possess critical threat detection, analysis and response capabilities in-house.

“Huntress is at an exciting stage, addressing a critical need for businesses in the face of increasing risk of cyber attacks,” said Ma. “With its deep understanding of the market and extensive reach among managed service providers, I believe Huntress is well-positioned to continue driving explosive growth as it serves an expanding base of customers.”

Huntress Demonstrates Exceptional Performance, Doubling Annual Revenue Two Years in a Row

Trusted by leading MSPs and MSSPs such Tech Keys, 1Path, Logically and Intelligent Technical Solutions that serve nearly a hundred thousand SMBs and nonprofits like Cascade Environmental, Standard Supply, TELCOR and over a dozen Ronald McDonald’s Charity Houses, Huntress continues to gain momentum. Highlights from the past 24 months include:

  • Doubling annual revenue growth in 2021 and again in 2022
  • Growth from 1,500 partners and 25,000 customers to more than 4,000 partners and nearly 100,000 customers
  • Announcing that Huntress now protects more than 2 million endpoints
  • Launching a new managed detection and response solution for Microsoft 365 that protects users from identity compromise by detecting and responding to suspicious user activity, permission changes, anomalous access behavior, and other deviations from security best practices
  • Acquiring EDR technology from Level Effect in 2021 and security training awareness platform Curricula in 2022
  • Increasing the firm’s workforce by nearly 110 percent since 2021

CIO INFLUENCE: Datadog Releases Data Streams Monitoring to Assess Streaming Data Pipeline Performance

Huntress Provides Critical Threat Intelligence on Emerging Cyber Events

Huntress continues to surface actionable threat intelligence when breaking cyber events occur. In addition to being the first to discover and respond to the Kaseya ransomware attack in 2021 and providing valuable insights used in the SolarWinds Orion class action lawsuit, Huntress immediately acted on the recent 3CX VoIP software supply chain attack, notifying its customer base of the threat, sharing insights with the security community and offering 30 days of free monitoring to 3CX customers.

“We are thrilled to further support Huntress’ unwavering commitment to protecting, educating, and enabling their customers to be successful,” said Suken Vakil, Huntress Board member and General Partner at JMI Equity, which led the company’s Series B. “Not only is Huntress the category leader in providing effective cybersecurity to SMBs, the team leads the way in alerting the cybersecurity and broader community as incidents arise.”

“As cyber-focused investors, we saw early on how Kyle and Co-Founders Chris Bisnett and John Ferrell identified a critical need and set out to protect those who can’t effectively protect themselves – SMBs,” said Ernie Bio, Huntress Board member and Managing Director at Forgepoint Capital, which led the company’s Series A. “As time has played out, the need for a managed endpoint detection and response (EDR) for the SMB market has never been more important based on the proliferation of ransomware and ransomware-as-a-service. We’re excited to continue our partnership with Huntress, and to welcome Casber and Mahau to the board.”

CIO INFLUENCE: HTC Global Services and Azentio Software Confirm Strategic Partnership to Offer Next-Generation Digital BFSI Solutions

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

ironSource Launches App Marketing Software ironSource Luna, Creating a Single Platform for App Marketers to Create, Manage and Optimize Their Marketing Across All Channels to Drive Incremental Growth

Corent Technology Announces New Partnership With Leading UK Cloud Service Provider, New Scaler

CIO Influence News Desk

IT Solutions Consulting Completes Acquisition of Spade Technology, New England-based IT Service Provider

PR Newswire