CIO Influence
Analytics CIO Influence News Machine Learning Security

Realm.Security Emerges from Stealth, Raises $5 Million to Manage Explosion of Cyber Security Data

Realm.Security Emerges from Stealth, Raises $5 Million to Manage Explosion of Cyber Security Data

REALM.png

Cybersecurity veterans Peter Martin, Jeff Kraemer, and Sanket Choksey team up to deliver disruptive Security Fabric platform

Realm.Security, Inc., the security fabric company purpose-built for cybersecurity, announced today that it has emerged from stealth and raised $5 million in seed funding from Accomplice and Glasswing Ventures to control the explosion of cybersecurity data inundating security teams. Founded by a team of cybersecurity veterans with decades of experience building and scaling some of the most influential companies in the industry, Realm transforms sprawling security data into a unified, intelligent entity that allows security teams to effectively manage cost and escape vendor lock.

Also Read: CIO Influence Interview with Upendra Kohli, EVP – Communications, Media & Entertainment (Americas & Europe), Infosys

The August 2024 Forrester Research, Inc. 2025 Budget Planning Guide For Security And Risk Leaders states, “Spiraling tech stack sprawl is driving budgets up.” The report notes, “Security operations teams are constantly looking for ways to reduce the cost of managing, storing, and analyzing data — typically done in the security information and event management (SIEM) platform.”

Over the past decade, security teams have rapidly adopted new defensive technologies to protect their evolving digital footprint and corresponding attack surface. These additional solutions have resulted in an explosion of data volume, velocity, and variety, leading to runaway data management costs and overwhelming data logistics challenges for defenders.

Realm tames today’s deluge of security data by integrating and managing data from different sources and in various formats through emerging artificial intelligence and data processing capabilities. By creating a single point of ingestion and management, Realm enables security teams to normalize, suppress, route and enrich all data sources while pursuing a multi-destination strategy. Adopting Realm’s platform ends vendor lock for customers and concurrently delivers powerful, but simple, control over rising costs due to usage-based licensing models.

“Cybersecurity has increasingly become a data problem,” said Peter Martin, Co-Founder and CEO of Realm. “In conferring with over a hundred security professionals, the volume of security data has increased between 300% and 500% in the past two years, creating an unmanageable threat as data inflows continue to scale. A shortage of talent available for the role of information security analyst further exacerbates this problem.”

Realm.Security was founded by Peter Martin, Jeff Kraemer and Sanket Choksey to address the explosion of security data and inherent challenges faced by cybersecurity teams globally. Over the past three decades, the founders have been on the frontlines of innovation in security, having played crucial roles in creating, launching and scaling technology solutions for Carbon Black, Rapid7, Confer Technologies and Cisco Systems. The three founders have launched many successful new solutions and telemetry sources first-hand.

“For the past 15 years, security teams have collected more and more data to see and stop the adversary. Today, teams have realized that the cost, time and noise associated with all of this data actually slows response time. There needs to be a better way to ensure the appropriate data is in the right place to better secure the enterprise,” said Patrick Morley, former CEO of Carbon Black and Accomplice federated partner. “We are excited to partner and support the mission Realm is relentlessly pursuing.”

Also Read: HYAS Infosec Launches New Point-of-Presence (PoP) In South Africa to Bolster Regional Cybersecurity Infrastructure

“We believe that pushing the boundary of what’s possible is critical when solving meaningful and inherently hard problems,” said Rick Grinnell, Founder and Managing Partner at Glasswing Ventures. “Security’s hardest problem is managing large volumes of data and ensuring the right information goes to the right place at the right time. Realm is tackling a critical problem with a team of storied industry veterans who have done this before. We look forward to the journey ahead.”

[To share your insights with us as part of editorial or sponsored content, please write to psen@itechseries.com]

Related posts

VMware Cloud and Edge Infrastructure Innovations Enable Breakthrough Efficiency, Flexibility and Performance Gains

EyeLock Enters Facial Biometric Market with NanoFace

Scale Computing Introduces Industry-Changing Zero-Touch Provisioning Innovation, Decreasing Edge Computing Infrastructure Installation Time by 90%

PR Newswire