Cyber Insurance Company Arceo.ai Raises $37 Million In Funding

By Annie Baker • Sep 30, 2019
  • Leading end-to-end cyber risk analytics and insurance platform Arceo.ai announced it raised $37 million in overall funding

Arceo.ai — a provider of the leading end-to-end cyber risk analytics and insurance platform — announced it raised $37 million in overall funding. This round of funding was led by Lightspeed Venture Partners and Founders Fund with participation from CRV and  UL Ventures. In conjunction with this round of funding, Hemant Shah (founder and former CEO of RMS) is joining Arceo’s Board of Directors.

“We founded Arceo to create a new framework to solve cyber risk. By blending cybersecurity, threat intelligence, and insurance into one platform, we believe we can unlock new solutions to make companies quantifiably more secure,” said Vishaal ‘V8’ Hariprasad, CEO of Arceo.ai. “Our company’s name in Latin means ‘clearly seeing risks ahead of you.’ Our platform will enable companies to effectively mitigate the constant threat of cyberattacks.”

Hariprasad and Raj Shah are the co-CEOs of co-founders of Arceo.ai. Both of them are former US Air Force pilots who previously started two companies together.

This round of funding follows the patenting of Arceo’s ability to blend cybersecurity data with innovative underwriting strategies. Launched in 2016, Arceo.ai enables insurance providers to scale their cyber line of business using curated security data for accuracy, AI for advanced risk assessment, and workflow automation for efficiency.

“Arceo’s founders bring a unique set of enterprise and military expertise to tackle an increasingly global threat – cybersecurity,” added Arif Janmohamed, a partner at Lightspeed Venture Partners. “Addressing the security risks that organizations face today needs the kind of defense mindset and technology expertise that the Arceo team is bringing to the market to deliver a modern and end-to-end cyber insurance platform.”

As cyber risks are continuously morphing, the insurance market must respond in kind with policies for addressing the growing threat of cyber attacks. Arceo has developed the critical ability to translate raw security data into insurance knowledge. And this is accomplished by analyzing an individual enterprise’s security posture as well as the macro cyber risk trends. With a deep experience in cybersecurity and insurance, Arceo keeps these translations current in a dynamic threat environment.

“Assessing risk in the security world is not about looking at a single point in time; there needs to be a constant examination that informs insurers and their clients about emerging risks,” noted Trae Stephens, a partner at Founders Fund. “Fortunately, the data that Arceo is analyzing gives insurers and their clients the opportunity to proactively prepare for incidents through risk mitigation and risk transfer.”

Even though worldwide security spending forecasted to exceed $124 billion, high profile breaches show that no amount of spending on security technology is going to guarantee protection. And insurance is becoming a key part of many enterprises’ security stacks.

This demand must drive a new approach to cyber risk management that includes data-driven insurance policies for effectively transferring the fluid risk.

“Insurance providers and enterprises need to incorporate best practices to evaluate and measure cyber risks,” commented Ravi Mulugu, a Senior Investment Director at UL Ventures. “We are thrilled to be partnering with Arceo, lending UL’s expertise to improve cybersecurity assessment for the insurance market.”