Banyan Security Closes $17 Million In Funding

By Annie Baker ● Nov 24, 2019
  • Banyan Security, a provider of cloud-centric secure remote access solutions based on Zero Trust security principles, has closed $17 million in funding

Banyan Security — a leading provider of cloud-centric secure remote access solutions based on Zero Trust security principles — announced it has closed $17 million in funding led by Shasta Ventures with participation from Unusual Ventures.

Nearly every enterprise uses traditional perimeter security tools such as VPNs to protect access to internal resources. And as 40% of the workforce being mobile today and 75% of enterprises either in hybrid or multi-cloud environments, the key assumptions enterprise security team have held such as tying users to physical locations, only granting access to managed devices, giving the same access privileges for all user types, and assuming that the internal network is a safe place to deploy corporate applications have started to break down. However, enterprise data breaches continue to occur on a daily basis as the perimeter security model fails.

“Secure remote access is fundamentally broken for today’s mobile workforce and cloud environments,” said Jayanth Gummaraju, Co-Founder and CEO of Banyan Security. “At Banyan, we’ve completely reimagined remote access by building a comprehensive zero trust remote access platform from the ground up to address these hard problems. This investment is a testament to our unique offering and will be used to scale our go-to-market efforts and further enhance our product with deep enterprise integrations and state-of-the-art machine learning algorithms.”

Experts are predicting that zero trust will become one of the largest frameworks in cybersecurity by 2021. And traditional security perimeters have become more blurred and less relevant as businesses store data in both on-premises data centers and multi-cloud environments.

The older security tactics no longer work and some of the most damaging breaches have resulted from threat actors gaining access to corporate networks and moving laterally with ease. And it is crucial for businesses to know who has access to their networks and what actions they can perform once inside.

“Banyan’s decentralized approach to zero trust remote access is a unique and promising solution,” added Nitin Chopra, partner at Shasta Ventures. “Especially as businesses recognize that traditional approaches like VPNs no longer work in our ‘always-on’ ecosystem. The company has already established itself as a leader in a $10 billion market, and promises to make a positive, long-term impact on an incredibly pressing problem for businesses.”

Banyan’s technology was designed to displace legacy VPNs via least-privileged access, continuous verification, and fine-grained authorization policies. And the solution integrates with existing security tools and creates a trust score that allows differentiated policy enforcement. Rather than granting access to the entire corporate network based on one-time user authentication, Banyan enables continuous authorization and encrypted access to specific corporate applications and resources based on user and device security posture in real-time and also the sensitivity of the applications/data that are being accessed.

“Banyan has enabled us to deliver a zero-trust access solution across our entire employee base,” explained Sadiq Khan, Chief Information Security Officer at BlueVoyant. “With Banyan, we offer secure, streamlined access to all corporate resources for our service operations center, developers, executives and administrative staff, while still leveraging our existing investments in single sign-on, mobile device management and endpoint detection and response tools. Banyan’s commitment to customer success and world-class engineers has made our zero trust journey easier to navigate.”

Over the past year, Banyan tripled the size of its team, delivered an enterprise-grade product, established a recurring revenue model, and significantly grown its customer base to include SAP, BlueVoyant, and several Fortune 500 companies.

“We are huge believers in the founders at Banyan,” commented John Vrionis, Banyan board member and partner at Unusual Ventures. “We’ve experienced their incredible work firsthand over the past year and are excited about the game-changing enterprise software company they are building.”