Automated Attack Platform Randori Raises $20 Million

By Annie Baker • Apr 24, 2020
  • Automated attack platform Randori announced it raised a $20 million Series A funding round

Randori, the creators of the world’s first automated attack platform, announced it raised a $20 million Series A funding round led by Harmony Partners with additional participation from existing investors Accomplice, .406 Ventures, and Legion Capital. With this round of funding, Randori will expand its Attack Platform and bring a continuous red team experience to the mass market.

Launched in 2018 by Brian Hazzard and David Wolpoff along with Evan Anderson, Eric McIntyre and Ian Lee, Randori serves dozens of organizations across energy, financial services, healthcare, entertainment, and transportation.

And the Randori platform gives security teams unparalleled insight into ‘hacker logic’ — which is the thinking behind how attackers plan, target, and execute attacks — by automating real-world attacks to identify where security programs break down.

Plus further investment will be made in the “Randori Attack Team,” an elite team of offensive hackers — who develop and weaponize new attack techniques, exploits, and tooling to make the Randori Attack Platform stronger. And to meet growing customer demand, the company will also invest in expanding its engineering, go-to-market, and customer success teams.

Launched earlier this year, the Randori Attack Platform provides organizations with a continuous red team experience. And with this experience, Randori helps organizations achieve a stronger security posture, identify ineffective security solutions, and gain a deeper understanding of where their organizations are most vulnerable.

Key Quotes:

“We founded Randori to give CISOs the ability to see how a real attacker would plan, target, and conduct campaigns against their organizations. Now, more than ever, CISOs need security programs capable of anticipating, rather than reacting to, threats. To do that, you first need to understand what’s possible. Having experienced a breach at a former company I know the biggest questions security leaders ask are: ‘Have we done enough?’ and ‘Are we ready for the next attack?’ With this funding, we will significantly scale our team and deliver on our vision of bringing a trusted adversary to front-line security teams.”
-Randori CEO and co-founder Brian Hazzard

“Randori is empowering organizations to see the world directly through attackers’ eyes. Having led red teams for more than a decade, I know first hand that the most challenging organization to break into is the one best equipped to anticipate what’s possible and is prepared to respond. The Randori Attack Platform shows the art of the possible by delivering a top-tier attack experience, at scale. With this funding, we’ll be scaling our platform and teams while pushing the market to a new understanding of what ‘secure’ truly looks like in the modern attack landscape.”
-Randori CTO and co-founder David Wolpoff

“Great technology companies are born when visionary founders, exceptional engineering talent, and targeted investment come together to deliver a market-changing product. Now, more than ever, ensuring operational resiliency is essential to running a successful business. Randori is uniquely positioned to help organizations build resilience into their cybersecurity programs by delivering an elite red team experience that’s economical to the bottom line.”
-Mark Lotke, founder and managing partner at Harmony Partners