Halcyon: Cyber Resilience Platform Company Raises $50 Million

By Noah Long • Apr 26, 2023

Cyber resilience platform company Halcyon announced that it has raised a $50 million Series A funding round led by SYN Ventures with additional investment from Dell Technologies Capital, Corner Ventures, and other strategic investors. And this funding round will accelerate the development and adoption of the Halcyon cyber resilience platform, the first of its kind designed from day one to defeat ransomware and extortion campaigns.

Even though ransomware is the most significant threat facing businesses today, most endpoint tooling is built to address commodity malware. And this has had little impact on the explosive growth of ransomware as market incumbents continue to lump what anti-ransomware capabilities they have into larger platform plays without focusing on this single greatest issue. Halcyon is the first solution designed specifically to defeat ransomware with tools for preventing initial intrusion and disrupting attacks in progress. Plus, the company can immediately reverse the effects of ransomware in the event of a successful attack.

Halcyon takes a multi-tiered approach to defeating ransomware consisting of:

1.) Pre-Execution Ransomware Prevention – The pre-execution layer utilizes proprietary AI/ML engines to detect and block any known bad executables like off-the-shelf commodity ransomware and passes unknown but suspicious executables to the additional protection layers for further analysis. This blocks the majority of off-the-shelf, generic ransomware.

2.) Exploitation of Ransomware Features – Tricks ransomware into aborting or revealing the attack by exploiting features hardcoded in the ransomware itself, triggering rulesets via deception techniques to prevent payload detonation.

3.) Advanced Ransomware Behavior Detections – Ransomware will trigger the additional protections through deconfliction checks or in initiating its core functions, amplifying malicious behaviors to enhance EPP/EDR/XDR detection efficacy while also protecting these solutions from being blinded, bypassed, or unhooked.

4.) Endpoint and Network Resiliency – Halcyon automates resiliency with automated host isolation capabilities that prevent ransomware from spreading to other endpoints and delivers automated encryption key capture and decryption of any impacted assets, eliminating the need to pay a ransom and reducing recovery time from days to minutes.

KEY QUOTES:

“When setting out to build Halcyon, we started with the premise that all cybersecurity solutions are inevitably bypassed. We engineered Halcyon to embrace failure as a core concept of protection. Stopping ransomware requires multiple prevention and detection techniques, all trained extensively on years of actual ransomware attacks. This funding positions us to rapidly scale our mission of making ransomware unprofitable and enable resilient enterprises around the world.”

– Jon Miller, CEO and Co-Founder, Halcyon

“Ransomware-as-a-Service operators have caused billions in damages over the last several years by skirting existing endpoint protections and causing headaches for IT and security departments worldwide. The world-class Halcyon team uniquely understands that building resilient endpoints and drastically lowering the risks posed by ransomware attacks requires a platform that bridges the gaps in each of these technologies. The company is a significant addition to the SYN portfolio, and I am honored to be working with such an outstanding group.”

– Jay Leek, managing partner and co-founder, SYN Ventures and chairman of the Halcyon board

“Halcyon’s approach to cybersecurity and their specific strategy for defeating ransomware, is revolutionary. The cybersecurity space is crowded, but no one to date has truly focused from day-one on attacking the ransomware problem. We are excited to partner once again with the team behind Halcyon to support them in leading the fight against cybercrime.”

– Raman Khanna, Managing Director, Dell Technologies Capital