Internet Isolation Company Menlo Security Raises $75 Million

By Amit Chowdhry • Jul 10, 2019
  • Cloud security leader company Menlo Security announced it raised $75 million in Series D funding led by clients advised by JP Morgan Asset Management

Menlo Security — a leader in cloud security — announced it raised $75 million in Series D funding led by clients advised by JP Morgan Asset Management. Existing investors also participated in the round including General Catalyst, Sutter Hill Ventures, Osage University Partners, American Express Ventures, HSBC, JPMorgan Chase and Engineering Capital. In conjunction with this round of funding JP Morgan Asset Management portfolio manager and managing director Jonathan Ross is joining the company’s board.

“Menlo Security’s global cloud is protecting millions of end-users, isolating over 500 million websites per day,” said Menlo Security CEO Amir Ben-Efraim. “While our customers have deployed the most advanced security products, we see a constant stream of phishing and malware attacks evading their defenses. Menlo Security stops these attacks, validating Internet Isolation as being essential to modern security architectures.”

Zero-Trust Internet is known as a default deny approach that is fundamentally different from the way cybersecurity products work. And today’s products categorize Internet content and websites as being malicious or safe — which is an approach that is known to fail. Internet Isolation enables a Zero-Trust Internet and takes the guesswork out of security by assuming all Internet content and websites are malicious.

Menlo Security’s Internet Isolation technology separates an enterprise network from the public web while still allowing employees to access the Internet seamlessly. And the solution removes the viewing of email attachments and web browsing from the desktop and moves it to the cloud. And by isolating Internet content in the cloud with a Zero-Trust approach, users are protected from malware, ransomware, and phishing attacks that bypass legacy defenses, thereby eliminating the most prolific sources of breaches.

Internet Isolation eliminates threats from email and web attacks. For example, the Menlo Security Internet Isolation protected a Global 2000 enterprise against thousands of phishing and malware attacks that were not detected by the company’s other security defenses over a recent six month period.

The customer had experienced these levels of attacks: 1,089 emailed phishing links evaded other security defenses and were delivered and clicked by employees, and 8,541 known malicious websites were not blocked by other security defenses and were visited by employees.

Even though the attacks successfully bypassed the customer’s other defenses, Menlo Security’s Isolation Secure Web Gateway prevented malware installation, theft of end-user credentials, and the exfiltration of corporate data.

“Menlo Security’s innovative security solution protects against threats and attacks that bypass many advanced security products used by companies today,” added Ross. “Menlo Security’s solution delivers a Zero-Trust Internet by keeping all email and web content off of end-user computers and devices, thereby seeking to eliminate malware attacks from these prominent threat vectors.”

Some of Menlo Security’s customers include some of the largest enterprises and government agencies. The company isolates more than 500 million websites per day. And among the company’s customers are seven of the 10 largest banks, four of the five largest credit-card issuers and some of the largest energy and transportation companies in the world. The US Department of Defense’s IT combat support agency — known as the Defense Information Systems Agency (DISA) — is also a customer.

“Menlo Security has established themselves as a leading player in the threat Isolation space with a robust solution and a differentiated approach that is unique in the industry,” explained Dana Eli-Lorch — Managing Director at American Express Ventures. “We are delighted to continue and support Menlo Security as they grow, helping corporations eradicate malware and enhance their cybersecurity.”

The Series D round of funding will also be used for expanding Menlo Security’s global sales team to meet the growing industry demand for Internet Isolation.