LOGO

Vectra AI Raises $130M at $1.2B Valuation - Network Threat Detection

April 29, 2021
Vectra AI Raises $130M at $1.2B Valuation - Network Threat Detection

The Rising Threat of Cybersecurity and Vectra AI's Response

Recent cybersecurity breaches, such as the SolarWinds attack, demonstrate the persistent exploitation of software and application vulnerabilities by malicious actors. A new company is addressing this challenge with a platform designed to bolster organizational defenses through network-level threat detection and response, and has recently secured significant funding to accelerate its development.

Vectra AI Secures $130 Million in Funding

Vectra AI, a provider of a cloud-based security service leveraging artificial intelligence, has successfully closed a $130 million funding round. This investment values the company at $1.2 billion post-money.

Addressing the Weakest Link: Applications and Users

Vectra AI targets a critical security issue: the inherent vulnerabilities present in applications and their users. Hackers are constantly refining techniques to exploit subtle actions within these systems, constructing intricate traps.

While application security remains an ongoing battle, a network-layer defense is crucial as a supplementary safeguard. It can identify and neutralize these threats before they are activated.

Expanding Security in a "Wild West" Cloud Environment

“The cloud environment is currently akin to the Wild West,” explains Hitesh Sheth, CEO of Vectra AI. “The expansive attack surface and the speed of attacks have elevated security concerns for enterprises to unprecedented levels, driving our current initiatives.”

Strategic Allocation of Funds

The newly acquired funding will be allocated to two primary areas. Firstly, continuous expansion of the company’s technology to address the evolving threat landscape. This includes ongoing research and development of algorithms to detect and respond to new malicious activities.

Secondly, strategic acquisitions to integrate new technologies and potentially broaden the customer base. The cybersecurity sector has seen a surge in AI-based startups, offering complementary solutions in areas like digital forensics and application security.

Blackstone Growth Leads the Investment

The funding round was spearheaded by funds managed by Blackstone Growth, with participation from existing investors, including Accel, Khosla, and TCV. Notably, Blackstone was initially a client of Vectra AI, utilizing the company’s flagship Cognito platform, as highlighted by Viral Patel, Senior MD at Blackstone.

Significant Growth in Cognito Platform Sales

Vectra AI has experienced substantial growth in sales of its Cognito platform, with a 100% increase in the past year. Specifically, sales of Cognito Detect for Microsoft Office 365 surged by over 700%, coinciding with a rise in malicious threats targeting Microsoft’s cloud applications.

Sheth asserts that implementing Cognito, or similar network security measures, “could have prevented the SolarWinds hack” for organizations employing the technology.

Blackstone's Confidence in Vectra AI

“We have been deeply impressed by Vectra’s world-class technology and exceptional team through our experience as a client,” stated John Stecher, CTO at Blackstone. “Their tools are essential for technology leaders seeking to effectively defend against increasingly sophisticated cyber threats. We are excited to support Vectra’s continued growth as a strategic partner.”

Focus on Cloud Security and Emerging Threats

Currently, Vectra AI is not prioritizing endpoint security, given the vast opportunities within the cloud environment. The company collaborates with leading endpoint security providers like CrowdStrike, SentinelOne, and Carbon Black.

Social media is emerging as a significant entry point for attackers, Sheth notes. Impersonation and the use of encrypted messaging services like WhatsApp are common tactics. “Once communication shifts to encryption and document exchange begins, security is compromised,” he warns.

#Vectra AI#threat detection#threat response#cybersecurity#funding#venture capital