Privileged Access Management Company Remediant Raises $15 Million

By Annie Baker ● Sep 3, 2019
  • Privileged Access Management (PAM) software Remediant recently announced it raised $15 million in Series A funding

Remediant — a leading provider of Privileged Access Management (PAM) software — announced it has raised $15 million in a Series A round of funding. Dell Technologies Capital (DTC) and ForgePoint Capital (FPC) co-led the round. And this round of funding will be used for expanding Remediant’s marketing and field operations, product engineering, channel, and customer success programs — which are crucial steps as the company is continuing to push forward the state of the art in the PAM sector.

This funding round also builds on Remediant’s rapid growth as a bootstrapped company. And the company quintupled revenue between 2017 and 2018. Plus its flagship SecureONE product saw rapid adoption by Fortune 1000 enterprises in the media, biotech, personal finance, healthcare, and defense sectors. This growth builds on an impressive track record of operating profitably starting with its first customer Lockheed Martin.

“Historically, PAM solutions have let the industry down. As former practitioners and consumers of legacy PAM approaches, we understand the crucial role privilege access plays in securing an organization – it’s not simply a matter of who should have a certain level of access, but at what point in time and for how long,” said Remediant CEO and co-founder Timothy Keeler. “We’re grateful to have the support of Dell Technologies Capital and ForgePoint Capital to help us execute on our mission to change the PAM landscape, as we offer a new way to protect organizations from data theft via stolen credentials.”

The investment round also further validates the need for a new approach to PAM as current PAM technologies are failing to scale to meet the needs of enterprises in today’s information security environment. 

“This round of fundraising is a testament to the foresight of Remediant’s founders. The global cybercrime wave facing businesses can be mitigated by proactive privilege access management and Just-In-Time Administration,” added Tom Kellermann, the Chief Cybersecurity Officer at Carbon Black and an Advisory Board member at Remediant.

Remediant’s SecureONE PAM solution combats the pervasive threats of credential theft, lateral movement, and admin over-provisioning with Just-in-Time Administration (JITA). JITA is a new approach that dynamically allocates privileged access precisely as it is needed.

“Remediant impressed us from day one with their ability to mobilize and quickly scale a PAM solution to secure more than 150,000 endpoints,” explained Lockheed Martin CISO Mike Gordon. “In that sense, Remediant was the ideal partner for one of our highest priorities, that of ensuring a desktop administrator solution to further secure customer and company data. We’re excited to see the company’s recent momentum, as more enterprises benefit the way we have from the SecureONE platform’s ability to improve compliance, operations and the overall security posture for an organization.”

Remediant’s co-founders Keeler and COO Paul Lanzi both had worked in biotechnology for years and they learned in that experience that there was a major problem with the way that companies offered secured privileged access. Remediant’s access system is based on a Zero Trust system where users have to prove that they should have the right to access the privileged area. as along as they provide a reasonable baseline of time for users who need it.

“We’ve invested in Remediant because we have a shared vision of evolving legacy PAM solutions that are difficult to deploy, use and manage,” commented Dell Technologies Capital managing director Deepak Jeevankumar. “Remediant is redefining the way organizations approach PAM with its unique Just-in-Time Administration platform that directly addresses credential theft — one of the biggest security challenges for IT and security teams, both on premise and in the cloud.”

Remediant also protects organizations from stolen credentials being used against them — which is the #1 attack vector across all breaches.

“Remediant is one of those rare companies that started at the right time in the right space with excellent execution,” noted William Lin, the co-founder and a partner with ForgePoint Capital. “Armed with their practitioner experience, Remediant has re- imagined the PAM use case with a solution that has demonstrated scale, speedy time to value and comprehensive coverage across endpoints. We are excited to invest with this team focused on this important security category.”

As only 11% of information security jobs are presently filled by women, Remediant actively supports growing the community of women information security practitioners. And as a multi-year sponsor of the The Diana Initiative, Women in Security and Privacy (WISP), PyLadies and Women’s Society of Cyberjutsu, Remediant is continuing to invest in the success of women in this field. 

“From the very beginning, Remediant has been a top sponsor of The Diana Initiative. Their kind support has helped The Diana Initiative grow to the level it is today, delivering a successful women-focused security conference and providing many women tremendous new opportunities in the cybersecurity field”,  pointed out The Diana Initiative co-founder and president Virginia Robbins.