SafeBreach

SafeBreach is a cybersecurity company based in Sunnyvale, California and Tel Aviv, Israel.[1][2][3] The company has developed a platform that simulates hacker breach methods, running continuous "war games" to identify breach scenarios across network systems.[4][5][6] In July 2016, SafeBreach raised $15 million in series A funding from an investor group including Sequoia Capital, Hewlett-Packard, Deutsche Telekom Capital Partners and others.[1][2][7]

SafeBreach
TypePrivate
IndustryCybersecurity
Founded2014
FounderGuy Bejerano (CEO)
Itzik Kotler (CTO)
Headquarters
Area served
Global
ProductsContinuous security validation platform
WebsiteOfficial website

History

SafeBreach was founded in September 2014 by CEO Guy Bejerano and CTO Itzik Kotler in Tel Aviv.[8] Prior to founding the company, Bejerano had worked as a chief information security officer and Kotler had spent time in the Israel Defense Force's technology unit as a hacker.[1] In July 2015, the company raised $4 million in seed funding from an investor group led by angel investor, Shlomo Kramer, and Sequoia Capital.[8][9][10]

In July 2016, the company raised an additional $15 million in series A funding from existing investors along with participation from new investors Hewlett-Packard Enterprise, Deutsche Telekom, and Maverick Ventures.[1][11] By this time, the company was operating in both Sunnyvale, California and Tel Aviv.[1] Around 70 percent of the company's personnel works at the Tel Aviv office (largely on research and development).[2]

Products

SafeBreach's primary product is a continuous security validation platform that constantly runs breach simulations on a client's network to theoretically and proactively locate and remediate security issues. The platform simulates hacker breach methods such as brute force, exploits, and malware.[4][5] Using a library of hacker breach methods called the "Hacker's Playbook,"[12] SafeBreach develops potential breach scenarios specific to a client's environment and runs simulations to identify whether or not the security defenses that are in place can defend itself. There are thousands of different possible breach scenarios depending on a client's unique network setup.[1][4][6]

In February 2020, SafeBreach announced the release of two new capabilities, Risk-based Vulnerability Management Integration and Cloud Native Container Security - designed to address problems that face Security and Development teams.[13]

References

  1. Avner, Gabriel (27 July 2016). "Israeli virtual hacker SafeBreach raises $15 million Series A to put security to the test". Geektime. Retrieved 20 March 2017.
  2. Sawers, Paul (26 July 2016). "SafeBreach raises $15M to test companies' cybersecurity from a hacker's perspective". VentureBeat. Retrieved 20 March 2017.
  3. Dorbian, Iris (26 July 2016). "SafeBreach grabs $15 mln Series A". PeHUB. Retrieved 20 March 2017.
  4. Stephenson, Peter (1 March 2016). "SafeBreach Continuous Security Validation Platform". SC Magazine. Retrieved 20 March 2017.
  5. Korolov, Maria (12 October 2016). "Enterprises outsmarting themselves with security, while attackers easily use common techniques". CSO Online. Retrieved 20 March 2017.
  6. Breeden II, John (31 October 2016). "Beat the bad guys at their own game with SafeBreach's simulated cyberattacks". Network World. Retrieved 20 March 2017.
  7. Primack, Dan (26 July 2016). "Term Sheet — Tuesday, July 26". Fortune. Retrieved 20 March 2017.
  8. Weinglass, Simona (8 July 2015). "What would your enemy do? Israeli cybersecurity firm SafeBreach raises $4m". Geektime. Retrieved 20 March 2017.
  9. Goldenberg, Roy (8 July 2015). "Cyber security co SafeBreach raises $4m". Globes. Retrieved 20 March 2017.
  10. "TechNation Bezeq Launches Smart' Home Monitoring System Featuring Camera and Door Monitors". Haaretz. 9 July 2015. Retrieved 21 September 2015.
  11. "Israeli cyber security co SafeBreach raises $15m". Globes. 26 July 2016. Retrieved 20 March 2017.
  12. Greene, Tim (26 January 2016). "Security startup wages continuous war games against networks". Network World. Retrieved 20 March 2017.
  13. SafeBreach. "SafeBreach Debuts Cloud-Native Simulations and Adds Prioritization to Risk-Based Vulnerability Management". www.prnewswire.com. Retrieved 2020-03-12.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.