Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

ThreatX Raises $10 Million; Extends Attacker-Centric Security Platform

Provider of best-in-breed web application and API protection insulates critical business infrastructure from cybersecurity threats

ThreatX, the leading web application and API protection (WAAP) platform, announced it has raised $10 million in funding led by .406 Ventures. Existing investors, Access Venture Partners and Grotech Ventures, also participated in the round, providing ThreatX with capital to continue strengthening its dominant position in the next-generation web application security market.

Recommended AI News: iAPPS Health Group, A Fin-MedTech Company, Announces Dr. Lam Pin Min As Its Chairman

ThreatX will use the capital from this investment round to:

  • Accelerate business on all fronts and increase revenue by 150% in 2021.
  • Enhance its robust worldwide sales engine to further penetrate existing markets and expand into new vertical segments.
  • Strengthen its fully-managed WAAP services team to offer clients the application security expertise necessary to combat adversaries.
  • Grow its engineering team to continue to develop innovations that keep its top-rated WAAP platform ahead of the competition.
  • Expand its US operations by establishing a presence on the East Coast with a new office in Boston.

“Web applications and APIs are under constant assault by highly sophisticated threat actors and techniques,” said Greg Dracon, Partner, .406 Ventures. “Any downtime or data loss experienced as a result of an attack can be crippling to a company’s bottom line and reputation. ThreatX has redefined a market originally built to address simple and predictable threats. Uniquely architected to block modern attacks based on adversary behavior, the ThreatX platform protects against a multitude of application security challenges and provides full-lifecycle, real-time coverage. We are proud to be a catalyst to help fuel ThreatX’s continued success.”

Related Posts
1 of 40,029

Dracon will join the ThreatX board of directors, bringing with him over 25 years of cybersecurity-focused venture investing, as well as technology operating and management experience.

“We are bullish about our next phase of growth, made possible through the support of new and existing investors. This funding is a testament to ThreatX’s consistent track record of innovation and dedication to our customers,” said Gene Fay, CEO, ThreatX. “The ThreatX WAAP platform combines dynamic web application and API security into a single platform, providing actionable insights to reduce vulnerabilities and prevent future attacks.”

Recommended AI News: Labcorp And OmniSeq Launch INSIGHT, Next-Generation Sequencing Platform to Advance Precision…

Web applications are the top hacking vector in breaches1. According to Gartner, “By 2023, more than 30% of public-facing web applications and APIs will be protected by cloud web application and API protection (WAAP) services, which combine distributed denial of service (DDoS) protection, bot mitigation, API protection and WAFs. This is an increase from fewer than 15% today.2

ThreatX is poised to take advantage of this massive market opportunity. The company’s WAAP platform uses an attacker-centric approach to block threats often missed by legacy WAFs and addresses the vast gap in the protection of web apps and APIs to ensure that critical infrastructure is protected, and businesses continue to run.

Recommended AI News: EsportsBets Partners with Esports Charts

Comments are closed.