Cybersecurity Company CyCognito Raises $30 Million

By Dan Anderson ● Jul 27, 2020
  • CyCognito — the leader in uncovering and prioritizing risk from attacker-exposed systems and assets — announced recently that it has raised $30 million in Series B funding

CyCognito — the leader in uncovering and prioritizing risk from attacker-exposed systems and assets — announced recently that it has raised $30 million in Series B funding. Accel led the round of funding with participation from previous investors Lightspeed Venture Partners, Sorenson Ventures, and UpWest. Including this round of funding, the company has raised a total of $53 million.

This round of funding will be used by the company to take advantage of its lead position in identifying the externally-exposed systems and digital assets that are either unknown, uncontrolled, or abandoned.

In connection with the announcement, Accel partner Eric Wolford will join the CyCognito Board of Directors. And customers across a wide range of industries are using the CyCognito platform to discover their attack surface, detect and eliminate attack vectors, validate security postures, monitor subsidiary risks, and perform cyber due diligence as part of M&A activities. Recent customer commentary includes:

CyCognito utilizes the concept of POLaR – the Path of Least Resistance to help organizations identify and eliminate hidden risk. And attackers look for and target the paths of least resistance: the easiest and least secured ways available to compromise organizations.

And the CyCognito platform detects and exposes these paths so that organizations can eliminate them. The CyCognito platform is an automated solution that utilizes internet-scale data collection in combination with machine learning to automatically and continuously assess organizations to discover the paths of least resistance.

CyCognito’s platform uses a unique reconnaissance process supported by a global bot network that surveils assets from multiple locations around the world at multiple intervals, undetectably, and non-intrusively to reveal the full extent of the attack surface such as critical vectors that other solutions miss. And it is only by mapping the attack surface and assessing its associated risks that an organization can discover the paths of least resistance and eliminate them.

Unlike traditional approaches like pen testing, legacy attack surface management tools, vulnerability and port scanners and security rating solutions (SRS), the CyCognito platform is a modern attack surface management product that maps all internet-exposed assets in an organization, determines their business context (e.g. importance), detects, and prioritizes attack vectors, and provides remediation steps. And the CyCognito platform’s combination of attack surface mapping with risk assessment and prioritization makes it the only platform to fully expose and map an organization’s paths of least resistance.

KEY QUOTES:

“Attackers seek out externally-exposed systems and assets that are mostly overlooked by organizations and are easy targets and conduits into corporate networks and data centers. Our next level of funding enables us to greatly increase our market reach, educating and serving the needs of companies in closing these dangerous gaps and gaining an edge on attackers.”

— Rob Gurzeev, CEO and co-founder of CyCognito

“The CyCognito platform stands apart from attack surface management and security ratings services because it is the only solution we found that extensively maps and organizes the enterprise attack surface while identifying and prioritizing the most critical attack vectors. With that, we can proactively eliminate those risks.”

— CISO of one of the five largest US insurance companies

“CyCognito takes a fresh and unique approach in eliminating a company’s most critical areas of exposure and shutting doors that would otherwise lead to stolen data or compromised systems. With digital business initiatives playing a fundamental role in whether a company thrives or fails, it is inevitable that some systems are exposed or outside of the company’s direct control. The CyCognito platform is essential for companies to ensure optimized business without undue risk.”

— Eric Wolford, partner at Accel

“With attackers always looking for easy targets, continuous attack surface discovery and testing are critical; the CyCognito platform delivers that. The platform gives us important insights into where to prioritize our security efforts and those insights extend into our associated assets on our partners’ networks.”

— Jerry Sto. Tomas, VP, Chief Information Security Officer at Apria Healthcare

“The CyCognito platform helps us monitor and improve our proactive security at each of the businesses in our portfolio. The platform presents the security status of our parent company and each of our associated organizations with unique clarity. We can examine the risks at each of our subsidiaries with breadth and depth — and most importantly, because the CyCognito platform shows us attackers’ paths of least resistance into each of them, we know how to direct their security teams to eliminate them.”

— Marvin Larry, CISO, MacAndrews and Forbes

“Axel Springer always aims at reaching an excellent level of security to protect our data in a highly heterogenous corporate environment. The CyCognito platform offers tremendous help in meeting this ever-increasing challenge by always providing relevant and actionable information about our attack surface and potential risks. The platform also helps us efficiently understand the risk posture of each of our subsidiaries.”

— Henning Christiansen, CISO at Axel Springer