Huntress Closes $18 Million Led By ForgePoint Capital

By Annie Baker ● Feb 20, 2020
  • Huntress — a SaaS-based managed detection and response (MDR) provider for managed service providers (MSPs) and value-added resellers (VARs) — has announced an $18 million Series A

Huntress — a SaaS-based managed detection and response (MDR) provider for managed service providers (MSPs) and value-added resellers (VARs) — has announced an $18 million Series A investment round led by ForgePoint Capital. And this funding round allows Huntress to accelerate product engineering and development as well as expand to additional market segments and geographies.

This round of funding follows rapid customer growth for Huntress — which now protects over 1,000 MSP partners, further validating the need for advanced MDR solutions that are effective and affordable. And according to the 2019 Verizon Data Breach Detection Report, 43% of all cyberattacks were targeted at small businesses. These businesses are under attack just as much as large enterprises, but they often lack the resources for extensive threat protection.

Huntress is going to continue to focus on this traditionally underserved market, offering its detection and response services as well as expanding its platform to include recovery.

“Many of these cyberattacks have grown in sophistication and SMBs are demanding advanced capabilities from their IT and security providers to defend themselves,” said Ernie Bio, Vice President at ForgePoint Capital. “To meet this growing demand, the Huntress team built an accessible MDR as a service solution. We at ForgePoint are impressed by the Huntress team’s domain expertise, relentless drive, and passion to protect all customers from today’s advanced cyberthreats.”

Bio is joining the Huntress board along with Alberto Yépez, Co-Founder and Managing Director of ForgePoint.

Launched in 2015, Huntress introduced a new cloud-delivered approach to MDR focused on detecting malicious footholds and attacker persistence. And the company was founded by former NSA Cyber Operators Kyle Hanslovan, Chris Bisnett, and John Ferrell — who have a combined thirty years experience working on offensive cyber operations. As they were building the company and speaking with partners, they recognized a need for security solutions purpose-built for smaller businesses who have constrained IT budgets and resources.

“While working at NSA and cooperating with FBI, we saw firsthand how attackers establish persistence in systems, either waiting for the opportune moment to attack or selling access as part of a full-fledged business model,” stated Kyle Hanslovan, CEO of Huntress. “We wanted to make threat detection available to small businesses, who are under attack just as much as large enterprises. We call it cybersecurity for the 99%. We believe that the best way to effectively reach these businesses is by enabling and empowering the channel.”

Huntress is protecting nearly half a million endpoints today. And its offerings are directed at the growing security needs of MSPs and VARs by focusing on cloud-delivered technology through simple agent deployment without requiring additional security investment.

“We have been with Huntress since the beginning. Huntress has made it very simple for us to look beyond endpoint prevention and hunt for persistent threats that have landed on our client endpoints. They have been a great asset to our user community and enabled us to have productive and intelligent conversations with our customers about security. Not only have we been able to better protect our customers, we have seen growth in our business,” commented Reed Eichner, Chief Technology Officer at Computer Solutions. “We believe Huntress should be part of the conversation around the security stack and are excited to see what they do next.”