Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Huntress Raises $40 Million to Become the Go-To Cybersecurity Platform for SMBs, Arm Reseller Partners with New Services

Led by JMI Equity, this latest fundraising enables Huntress to further its commitment to delivering cybersecurity to the 99% via local and national resellers.

Huntress, the leading provider of managed detection and response (MDR) with human-powered threat hunting, announced a $40 million Series B investment round led by JMI Equity. The funding will enable Huntress to continue expanding its cybersecurity platform to meet the evolving needs of its partners—managed service providers (MSPs) and value added resellers (VARs) that deliver security services to small and mid-sized businesses (SMBs).

In addition, ForgePoint Capital and Gula Tech Adventures have increased their existing investments in Huntress to support the company’s ambitious goal of elevating SMBs above the cybersecurity poverty line.

“Until small businesses and mid-market firms can improve their security posture, they’ll remain prime targets for attackers,” said Kyle Hanslovan, founder and CEO at Huntress. “We’re seeing evidence of that every day—in large-scale efforts like the exploitation of Exchange servers, and via the constant barrage of ‘normal’ malicious tactics hackers use to infiltrate businesses that are unprepared to launch a counter-response.

Recommended AI News: Inpixon Acquires The CXApp, a Leading Smart Workplace App and Hybrid Events Solution Provider

“These growth-driven partnerships ensure we can continue challenging tomorrow’s attackers, by accelerating our roadmap and evolving to meet new and diverse threats. And, importantly, minority investments allow us to laser-focus on securing our partners without sacrificing the values which enable our team to defend the channel. At a time when many vendors are over-promising and under-delivering, we’re effectively doubling down on our mission to bring highly effective—and affordable—cybersecurity services to the 99% of businesses that need it most.”

Huntress enables businesses to identify and eliminate attackers who have bypassed preventive tools and are hiding within exposed IT environments. By combining a powerful SaaS platform with a highly skilled ThreatOps team, Huntress finds and stops attacks that other security solutions miss—while reducing the cost and complexity barriers that prevent small businesses from acquiring enterprise-grade defenses.

Related Posts
1 of 40,378

The company played a leading role in the technical analysis of several recent and significant security incidents: the supply chain attack on SolarWinds, zero-day vulnerabilities discovered in popular event management platforms, and the exploitation of on-prem Microsoft Exchange servers.

“Huntress is an essential part of our layered security stack,” said Michael Williams, Chief Strategy Officer at Logically. “It’s our backstop—it quickly identifies a breach, reduces remediation time and minimizes negative impacts. Huntress pays for itself many times within a single incident.”

Recommended AI News: CodeLogic, Inc. Launches First Comprehensive Application Dependency Mapping Solution

This funding comes 10 months after the launch of the Huntress Security Platform, which saw the company extend its core capabilities—the identification and removal of persistent malware—to include ransomware detection, port scanning, antivirus management and more. The company also recently announced the acquisition of network-aware endpoint detection and response (EDR) technology from San Antonio-based startup Level Effect.

“We’re thrilled to partner with Huntress to deliver comprehensive cybersecurity services to a massive and largely underserved market of SMBs,” said Suken Vakil, General Partner at JMI. “Their team’s commitment to protecting, educating and enabling these organizations that are being actively exploited is second to none. We’re excited to be in a position to help Huntress achieve its goals and deliver more value to its customers.”

Huntress will continue to focus its efforts on the attack surfaces that hackers target most frequently—and successfully—in SMB environments. The company plans to enable its partners to more effectively manage preventive solutions like antivirus and firewalls, while moving beyond endpoint detection to increase visibility into network traffic and cloud-based email threats.

“The Huntress team has done a phenomenal job building a security platform to protect the SMB, a group that has been underserved for too long,” said Ernie Bio, Principal at ForgePoint Capital. “We’re looking forward to the company’s continued growth as they protect more of the mid-market and below.”

Recommended AI News: Cologix Completes Acquisition of Silicon Valley Data Center

Comments are closed.