Security, Funded. - July 2021 Roll-up

The July 2021 roll-up of the "Security, Funded." newsletter from Return on Security.

Let's dive deeper into funding trends in the security industry.

Overall

  • 31 companies raised $1.7B in July 2021

By Industry

Most funding did not target a specific industry vertical, but we could expect this to shift some as more emphasis is focused on protecting Critical Infrastructure.

  • Industry Agnostic - $1.733,620,000.00
  • Industrial Control Systems (ICS) - $2,500,000.00

By Category

Cloud Security, Endpoint Detection and Response (EDR), and Cyber Insurance lead the way in funding for July 2021.

This funding makeup is of little surprise given recent news trends. Cloud service misconfigurations, unchecked ransomware attacks with increasingly dangerous disruptions, and a (US-based) system that allows a business to use cyber insurance as a tax write-off.

Funding by Category
  • $300.0M for Cloud Security
  • $275.0M for Endpoint Detection and Response
  • $185.0M for Cyber Insurance
  • $150.0M for Security Operations
  • $127.0M for Software Security
  • $121.0M for Identity and Access Management
  • $106.3M for Threat Detection
  • $100.0M for Supply Chain Security
  • $100.0M for Internet Security
  • $54.0M for Privacy
  • $44.0M for Breach & Attack Simulation
  • $33.0M for Risk Management
  • $32.0M for Zero Trust
  • $27.0M for Passwordless Authentication
  • $20.0M for Managed Security Services Provider (MSSP)
  • $18.8M for Vulnerability Management
  • $15.0M for Cloud Security Posture Management
  • $11.0M for Personal Cybersecurity
  • $9.5M for Security Analytics
  • $5.0M for Data Protection
  • $2.5M for IoT Security
  • $20.0K for Network Security
  • An undisclosed amount for Security Awareness
  • An undisclosed amount for Hardware Security
  • An undisclosed amount for API Security

Companies by Category

The top 5 categories with the most companies.

  • Threat Detection -3
  • Zero Trust - 2
  • Software Security - 2
  • Privacy - 2
  • Identity and Access Management - 2

By Lead Investor

The top 5 lead investors or investor teams.

By Company

  • Netskope, a secure access service edge (SASE) company, raised a $300.0M Venture Round.
  • Cybereason, an endpoint detection and response platform, raised a $275.0M Series F.
  • At-Bay, a cybersecurity insurance company, raised a $185.0M Series D.
  • Artic Wolf, a managed cloud security operations company, raised a $150.0M Series F.
  • Virsec, a software security company protecting enterprise application workloads from cyberattacks, raised a $100.0M Series C.
  • Interos, a risk management and supply chain monitoring platform, raised a $100.0M Series C.
  • 1Password, a password management platform, raised a $100.1M Series B.
  • ActiveFence, is a software startup detecting harmful content, online radicalization, and identifying influence campaigns, raised a $100.0M Series B.
  • Deep Instinct, a company doing deep learning to protect against zero-day attacks, raised a $67.0M Series D.
  • Didomi, a consent and preference management platform for privacy preferences, raised a $46.0M Series B.
  • AttackIQ, a continuous and automated security validation platform, raised a $44.0M Series C.
  • Safe Security, a cyber risk management startup that helps organizations mitigate cyber risk in real-time, raised a $33.0M Series B.
  • DNSFilter, an AI-driven DNS threat protection platform, raised a $30.0M Series A.
  • r2c, a company working to improve software security and reliability via open-source software, raised a $27.0M Series B.
  • Magic, an extensible passwordless authentication platform for developers, raised a $27.0M Series A.
  • SecurEnds, a platform that automates identity governance, user access reviews, and access controls, raised a $21.0M Series A.
  • Cyolo, a zero-trust security company, raised a $21.0M Series A.
  • SolCyber, a managed security services provider (MSSP) offering a curated stack of enterprise-grade security tools, raised a $20.0M Series A.
  • YesWeHack, a crowdsourced bug bounty and vulnerability disclosure platform, raised a $18.8M Series B.
  • Noetic Cyber, a cloud continuous cyber asset management and controls platform provider, raised a $15.0M Series A.
  • Infinipoint, a zero trust security company for workstations and mobile devices, raised an $11.0M Seed.
  • BLACKCLOAK, a concierge cybersecurity and privacy protection platform for executives and high-net-worth individuals, raised a $11.0M Series A.
  • Opaque, a startup that does security analytics and machine learning on encrypted data in the cloud, raised a $9.5M Seed.
  • ThreatWarrior, a company focusing on network and supply chain threat protection, raised a $9.3M venture Round.
  • The @ Company, a company trying to make data privacy a fundamental right by building privacy-first Internet infrastructure, raised an $8.0M Seed.
  • Code-X, a company securing data at rest and in motion across the entire lifecycle, raised a $5.0M Series A.
  • SynSaber, an industrial controls systems asset and network security monitoring solution, raised a $2.5M Seed.
  • HomeSirens, a company that protects home and SMB routers by blocking attacks, raised a $20.0K Seed.
  • Corsha, an API security platform focusing on zero-trust machine-to-machine communications, raised an undisclosed amount on a Grant.
  • Ninjio, a security awareness training solution that uses micro-learning videos, raised an undisclosed amount on a Private Equity round.
  • Kameleon Security, a developer of hardware-based proactive and polymorphic security semiconductors, raised an undisclosed amount on a Corporate round.