Portnox: The Story Behind This Zero Trust Access Control Company

By Amit Chowdhry • Jul 19, 2024

Portnox is a cloud-native solution for zero trust access control. Pulse 2.0 interviewed Portnox CEO Denny LeCompte to learn more about the company. 

Denny LeCompte’s Background

What is LeCompte’s background? LeCompte said:

“As CEO, I’m responsible for overseeing the day-to-day operations and strategic direction at Portnox. Prior to joining Portnox, I spent 20 years in product strategy roles for IT infrastructure and cyber security vendors such as SolarWinds and AlienVault. Before moving into the tech world, I was a professor of cognitive science. There’s a story on how I got from there to here, but too long for this forum.”

Formation Of Portnox

 How did the idea for the company come together? LeCompte shared:

“The original founders of Portnox worked together doing network security for the Israeli Air Force, and they felt the pain of inadequate robust access control solutions, so they built the product they wished they could have had. The mission has always been to provide comprehensive network visibility and access control solutions to businesses of all sizes, enabling them to protect their networks, devices, and data from security breaches.”

Favorite Memory

What has been your favorite memory working for the company so far? LeCompte reflected:

“My favorite memory is probably meeting with the team to review our first full calendar year since being acquired by Elsewhere Partners and collectively realizing how much we had transformed the business.  We built out an entirely new sales and marketing engine, delivered a brand-new product, and established a culture of customer-centric growth. When you are in the middle of change, even substantial change, each increment can feel small to the point of inadequacy because imagining the final result is so much easier than achieving it. It is only when you pause and look back that the sweep of the many changes reveals itself.”

Core Products

What are the company’s core products and features? LeCompte explained:

“The company’s flagship product is the Portnox Cloud – our cloud-native solution for zero trust access control. The Portnox Cloud unifies critical access control technologies – Network Access Control (NAC), Conditional Access for Applications, and TACACS+ – enabling organizations to centrally manage user and endpoint authentication, authorization and, risk mitigation policies across all their critical IT assets.”

Challenges Faced

What challenges have LeCompte and the team face in building the company? LeCompte acknowledged:

“Throughout most of 2023, companies around the world were downsizing their workforce and potential customers became extremely cautious in their buying decisions, presumably because they were worried about a recession. We outlasted the challenge; it was like Dory in Finding Nemo – just keep swimming. We focused on building great products that solved real problems.  The recession that never was seems to no longer to dominate expectations, which is a relief.”

Evolution Of Portnox’s Technology

How has Portnox’s technology evolved since launching? LeCompte noted:

“Since its release, the Portnox Cloud has continually evolved and expanded its feature set. At every step, we are listening to our customers, to understand the security pain points that remain unaddressed. In recent years, Portnox has added a number critically important security services to its portfolio, including: 

— Conditional Access for Applications: Customers can now extend passwordless authentication and risk mitigation capabilities to their SaaS and on-premises enterprise applications. 

— IoT Fingerprinting: Automatically identify and fingerprint IoT devices with MAC address clustering and DHCP Gleaning using our innovative SaaS DHCP listener. 

— IoT Management: Automated and orchestrated network access for IoT devices based on unique fingerprint information. 

— IoT Device Trust: Fortify your IoT security posture by reducing the risk of MAC Address Bypass (MAB) spoofing attacks. 

— TACACS+: Easily deploy AAA services across your entire networking infrastructure and keep security auditors off your back.”

Significant Milestones 

What have been some of the company’s most significant milestones? LeCompte cited:

“Portnox has had many significant milestones over the course of its history, including: 

— 2017: Launched Portnox Cloud – the first cloud-native network access control solution (NAC) on the market. 

— 2018: Won the CyberSecurity Excellence, CDM, lnfoSecurity Product Guide & lnterop ID awards. 

— 2019: Won MSPWorld Conference award for “Top Vendor.” 

— 2020: Earned a Microsoft Gold “Cloud Platform” competency. 

— 2021: Won “Cutting Edge NAC” award in 9th Annual Global InfoSec Awards at RSAC 2021. 

— 2022: Closed $22 million Series A with Elsewhere Partners. 

— 2022: Debuted first cloud-native IoT fingerprinting and profiling solution. 

— 2022: Unveiled first cloud-native TACACS+ solution for AAA services. 

— 2024: Launched zero trust Conditional Access for Applications.”

Customer Success Stories

After asking LeCompte about customer success stories, he highlighted:

“Everyday Loans is a leading independent commercial lender, operating dozens of branches across the UK and boasting a personal, hands-on approach to lending, uncommon in today’s digitally anonymous financial services industry.”

“The company’s IT department, led by Tony Sheehan, experienced the tangible impact of this market growth as more and more customers walked through the doors of Everyday Loans’ many branches, and as the company increased its employee headcount in response to demand.”

“Everyday Loans was able to deploy Portnox Cloud across its 75 sites with relative ease. ‘Portnox Cloud has exceeded my expectations. Now that it is fully deployed, the visibility and control we have of users authenticating to the network is unparalleled,’ said Sheehan.”

“McLaren Construction had been facing endpoint and network security challenges. In particular, the company found automated device authentication, compliance checks and visibility consistently difficult.”

“As such, McLaren went in search of a simple-to-deploy and operate NAC solution that could be delivered in the cloud. Having examined a variety of different NAC technologies on the market, the company selected the Portnox Cloud.” 

“After considering several network access control solutions across the marketplace, the group decided to implement the Portnox Cloud. “We decided to go with Portnox because it was only pure cloud solution, allowing for simplified implementation, scalability and licensing. Plus, there was no need to invest in new infrastructure,” explained Daniel Blackman, Head of IT at McLaren. “We were literally set up and ready to go within half an hour, and it’s worked as intended from that moment on.’”

Funding 

After asking LeCompte about the company’s funding/revenue, LeCompte revealed:

“As a private company, we prefer not to share specifics, but since Elsewhere Partners acquired Portnox in early 2022, our cloud product has grown by more than 4 times.”

Total Addressable Market

What total addressable market (TAM) size is the company pursuing? LeCompte assessed:

“I would be hard pressed to put a specific number on it because none of the big analyst firms track these markets carefully, but our rough math tells us that it’s worth many billions. That is, it’s big enough that we won’t run out of businesses who need our product for a long, long time.”

Differentiation From The Competiiton

What differentiates the company from its competition? LeCompte affirmed”

“Portnox offers the only cloud-native platform for unified access control. The Portnox Cloud enables agile, resource-constrained IT teams to proactively address today’s most pressing security challenges. These include:  

— The rapid expansion of enterprise networks 

— The proliferation of connected device types (managed, BYOD & IoT) 

— The increased sophistication of cyberattacks 

By eliminating the need for any on-premises footprint common among traditional access control systems, Portnox allows companies – no matter their size, geo-distribution, or networking architecture – to deploy, scale, enforce and maintain these security policies with unprecedented ease.”

Future Company Goals

What are some of the company’s future company goals? LeCompte pointed out:

“We recently launched Conditional Access for Applications, and our goal is to continue expanding our access control offerings to eliminate the need for passwords wherever we find them. Portnox provides our customers with a simple solution that protects their data, regardless of whether that data is on-prem, in their cloud, or stored in a SaaS application. In addition, we ensure the security of their user devices, wherever those users might be—in the office, at home, or on the road.”

Additional Thoughts

 Any other topics to discuss? LeCompte concluded:

“Passwords are a cornerstone of our contemporary lives, and we can all agree that they are a huge headache. People re-use passwords, which virtually guarantees that they’ll be stolen. People give passwords away in social engineering hacks. People (and businesses) create easy-to-guess passwords.”

“When something is awful yet ubiquitous, it’s human nature to create tools to manage and mitigate the awfulness. It is very rare to be able to do away with an everywhere-but-awful thing. The Portnox Cloud actually eliminates the need to have a password to access your network or applications by allowing companies to leverage certificates to enable certificate-based authentication.”

“This highly encrypted method of authentication allows companies to go ‘passwordless’ and improve their overall security posture. This approach also offers a much better user experience as employees can ditch traditional passwords they routinely forget, as well as infuriating multi-factor authentication apps.”