Top 10: Cybersecurity platforms

Updated: August 05, 2023

Cybersecurity platforms are comprehensive and integrated solutions designed to protect organizations from a wide range of cyber threats and attacks. These platforms typically combine various security tools and technologies, such as firewalls, intrusion detection systems, antivirus software, data loss prevention, and threat intelligence, into a unified ecosystem. By centralizing security operations and data, cybersecurity platforms provide real-time visibility and control over the organization's security posture. They often leverage artificial intelligence and machine learning to detect and respond to advanced threats proactively, identifying patterns and anomalies that may indicate malicious activities. Cybersecurity platforms play a crucial role in safeguarding sensitive data, preventing data breaches, and ensuring the continuous operation of critical business systems. By adopting a holistic cybersecurity approach, organizations can effectively mitigate risks and strengthen their defenses against the ever-evolving landscape of cyber threats. Some of the most popular cybersecurity platforms are listed below.

See also: Top 10 Cloud Security Software

2023. Google brings generative AI to cybersecurity



Google has introduced Cloud Security AI Workbench, a suite of cybersecurity tools that uses a specialized AI language model called Sec-PaLM. This model is derived from Google's PaLM model but has been optimized for security purposes by incorporating security intelligence, such as research on software vulnerabilities, malware, threat indicators, and behavioral threat actor profiles. The Cloud Security AI Workbench offers various AI-powered tools, including Mandiant's Threat Intelligence AI, which uses Sec-PaLM to identify, summarize, and respond to security threats. VirusTotal, another Google property, will also utilize Sec-PaLM to help subscribers analyze and explain the behavior of malicious scripts. Additionally, Sec-PaLM will aid customers of Chronicle, Google's cloud cybersecurity service, in searching security events and engaging in "conservative" interactions with the results.


2023. Coro raises $75M to grow its all-in-one cybersecurity platform



Coro, a startup which provides a one-stop shop AI-based cybersecurity platform has raised $75 million. The primary objective of Coro is to offer a comprehensive cloud-based SaaS solution that caters to all the cybersecurity software requirements of businesses. The key areas of focus include device monitoring, overseeing user activities, email, networks, data, and applications, as well as addressing any malicious activity detected. Coro's intended audience is mid-sized businesses that typically face a challenge in selecting software products due to their intermediate size. These businesses are often too large to benefit from SMB products but lack the necessary infrastructure and financial resources to adopt enterprise-level products.


2023. CyberSmart raises $15M for an all-in-one cybersecurity and insurance solution for SMBs



CyberSmart, a startup based in the U.K., has successfully concluded a Series B funding round, raising $15.4 million. The company offers an all-in-one platform that combines cybersecurity technology with cyber insurance coverage for small and medium businesses. CyberSmart's flagship product, Active Protect, serves as a foundational security tool that can be easily installed and utilized without requiring IT experts for integration or management. As the number of cyber threats targeting SMBs continues to rise, startups like CyberSmart, Cowbell, Guardz, ActZero, and others have emerged, offering a range of solutions that combine security and insurance or focus on specific types of security incidents such as ransomware. By integrating cybersecurity and insurance offerings, these companies aim to address the growing need for comprehensive protection in the SMB sector.


2022. GreyNoise to expand its threat intel collection after securing $15M in funding


GreyNoise Intelligence, a cybersecurity startup specializing in analyzing internet scanning traffic to assist organizations in distinguishing threats from the vast amount of internet "background noise," has successfully raised $15 million in Series A funding. The funding will be utilized to expand GreyNoise's threat collection capabilities and bolster its ability to safeguard organizations from emerging vulnerabilities. GreyNoise positions itself as an "anti-threat intelligence" company, functioning as a spam filter for internet threat alerts. Just as inboxes are inundated with unwanted emails and irrelevant messages, security operations analysts often face a barrage of never-ending and often inconsequential alerts. GreyNoise aims to alleviate this issue by providing effective filtering and prioritization of security alerts, allowing analysts to focus on meaningful threats.


2022. IBM acquires attack surface management startup Randori



IBM has recently announced its acquisition of Randori, a Boston-based startup specializing in offensive security. Randori combines attack surface management (ASM) with continuous automated red teaming (CART) to assist organizations in strengthening their cybersecurity defenses. ASM, which involves the ongoing discovery, inventory, classification, and monitoring of an organization's IT infrastructure, has become essential for businesses of all sizes. The pandemic-induced shift to remote and hybrid work has led to a significant increase in potential vulnerability points in hybrid cloud operating environments. According to ESG data, 67% of organizations have witnessed the expansion of their external attack surface in the past two years due to the growing adoption of cloud services, third-party platforms, and Internet of Things (IoT) devices.


2022. Seemplicity emerges from stealth with $32M to consolidate security notifications and speed up response times



Seemplicity, an Israel-based startup, has secured $32 million in funding as it emerges from stealth mode. The company aims to address the overwhelming challenge faced by DevOps teams in handling a deluge of data and alerts related to cyber attacks. Seemplicity offers a platform that orchestrates and analyzes these alerts, determining their relationships, urgency, and potential impact. By intelligently bundling and prioritizing the alerts, Seemplicity aims to streamline the response process and enable effective resolution, even by addressing underlying issues that may contribute to multiple alerts.


2022. Prelude raises $24M to help organizations harden their cybersecurity defenses



Prelude, positioning itself as the pioneering autonomous platform designed for continuous red-teaming, has recently secured $24 million in Series A funding. Prelude's primary objective is to bolster an organization's defense capabilities by consistently challenging and assessing critical assets. It achieves this by simulating denatured cyberattacks that adapt to the latest vulnerabilities and cyber events. By transforming complex technical descriptions into user-friendly, deployable questions, Prelude effectively fortifies an organization's security posture and enhances its ability to counter potential threats.


2022. Virtual CISO startup Cynomi raises $3.5M to help SMBs automate cybersecurity



Cynomi, an Israeli cybersecurity startup, has secured $3.5 million in seed funding for its innovative virtual CISO platform tailored to small and medium-sized businesses (SMBs) and service providers. Typically, virtual CISO (vCISO) services involve engaging outsourced or on-demand security professionals who function remotely as part-time contractors, offering cybersecurity expertise and guidance to organizations. Cynomi takes a unique approach by eliminating the human element and leveraging artificial intelligence (AI) technology to emulate a human CISO, thereby automating previously manual operations. With this platform, Cynomi revolutionizes the cybersecurity landscape, providing SMBs and service providers with AI-powered assistance and guidance for enhanced security measures.


2021. Breach simulation startup AttackIQ raises $44M



AttackIQ, a cybersecurity startup specializing in breach and attack simulation solutions, recently secured $44 million in funding. AttackIQ offers an automated validation platform that executes various scenarios to identify any vulnerabilities in an organization's defenses. This empowers organizations to test and evaluate the effectiveness of their security posture and receive actionable guidance on addressing any weaknesses. In essence, AttackIQ's platform equips security teams with the ability to anticipate, prepare for, and proactively search for potential threats that could impact their business, ensuring they stay one step ahead of hackers.


2021. Cybersecurity company Arctic Wolf secures $150M



Arctic Wolf, a managed cybersecurity company renowned for its "security operations-as-a-concierge" service, has successfully raised $150 million in Series F funding. The company has experienced remarkable growth in the past year, primarily due to the challenging cybersecurity landscape intensified by the disruptions caused by the pandemic and the widespread adoption of remote working. Arctic Wolf offers 24/7 security monitoring services through its cloud security operations platform, catering to the needs of small and mid-sized organizations. The company's revenues have doubled thanks to rapid platform adoption, with nearly 60% of its 3,000 customers utilizing three or more of its security operations solutions. This accomplishment positions Arctic Wolf as the fastest-growing company at scale within the rapidly expanding cybersecurity market segment.


2021. Microsoft is buying cybersecurity startup RiskIQ



Microsoft has announced its acquisition of RiskIQ, a cybersecurity company based in San Francisco, for a reported $500 million. RiskIQ specializes in providing organizations with threat intelligence and cloud-based software-as-a-service solutions. The company extensively analyzes the web, gathering information about websites, networks, domain name records, certificates, and WHOIS registration data. By offering customers visibility into assets, devices, and services beyond their firewall, RiskIQ enables organizations to secure their assets and reduce their vulnerability to malicious actors. Notably, RiskIQ's data played a significant role in the discovery and understanding of Magecart, a collective term for groups that inject credit card-stealing malware into vulnerable websites.


2021. Cybersecurity startup Panaseer raises $26.5M



Panaseer, a cybersecurity company that applies a data science approach, has successfully secured $26.5 million in Series B funding. Panaseer's unique offering, known as "Continuous Controls Monitoring" (CCM), lies at the heart of its value proposition. In simpler terms, CCM involves the correlation of vast amounts of data from various security tools to assess assets, identify control gaps, and address potential vulnerabilities. By leveraging this approach, Panaseer claims to have the ability to detect zero-day exploits and other vulnerabilities more swiftly, including exposure to risks like FireEye or SolarWinds incidents. CCM ensures continuous validation and measurement of protection levels while issuing notifications for any failures detected. Ultimately, this proactive approach allows organizations to address and resolve failures before they escalate into significant security incidents.


2021. Cloud cybersecurity startup Lumu raises a $7.5M



Miami-based cybersecurity startup Lumu has successfully secured $7.5 million in Series A funding. Lumu specializes in providing a cloud-based service that enables companies to proactively detect and respond to data compromises in real-time. The company's approach involves collecting and standardizing metadata from various network sources, including DNS queries, network traffic, access logs, perimeter proxies, firewalls, and spam box filters. By leveraging AI technology, Lumu correlates threat intelligence from these diverse data sources to identify confirmed points of compromise. In addition to assisting companies in preventing breaches, Lumu offers the capability to automate response actions, further enhancing their cybersecurity defenses.


2020. FireEye acquires AI security expert Respond Software for $186M



Cybersecurity firm FireEye has completed the acquisition of Respond Software, a company specializing in assisting customers with security incident investigations and analysis, while reducing the dependency on highly skilled security analysts, who are often in short supply. FireEye was particularly interested in Respond's Analyst product, which will be integrated into its Mandiant Solutions platform. Similar to many companies in the industry, FireEye is leveraging machine learning to enhance its solutions and introduce automation in data analysis, enabling the identification of real security issues and the elimination of false positives. The acquisition provides FireEye with an immediate infusion of machine learning-driven software.


2020. Hunters raises $15M for its AI-based threat-hunting platform



Hunters, a cybersecurity startup headquartered in Tel Aviv, specializes in assisting enterprises in defending against intrusions and analyzing cyber attacks. The company has recently secured a $15 million investment in a Series A funding round, with participation from Microsoft and other investors. By leveraging its SaaS platform, Hunters automates the traditionally manual process of threat hunting. The core concept revolves around leveraging data from an enterprise's diverse networking and security tools to identify stealth attacks.


2019. Cybersecurity automation startup Tines scores $4.1M



Tines, a startup based in Dublin, has secured $4.1 million in Series A funding. Tines specializes in enabling companies to automate specific aspects of their cybersecurity operations. By automating repetitive manual tasks typically encountered by security analysts, Tines allows them to redirect their focus towards other critical responsibilities. The company achieves this by employing six software "agents" that serve as versatile building blocks. Regardless of the specific process being automated, a combination of these six agent types, configured in various ways, can replicate the desired workflow.


2019. VMware acquired cybersecurity platform Carbon Black


VMware, a renowned technology company, has successfully acquired Carbon Black, a publicly traded security firm specializing in safeguarding contemporary cloud-native workloads. The acquisition price amounts to approximately $2.1 billion. Carbon Black offers essential security functionalities required for protecting modern applications and infrastructures. The strategic plan involves seamlessly integrating Carbon Black's cutting-edge cloud-native endpoint protection platform across all of VMware's control points. This remarkable initiative fulfills the long-standing expectations of the IT and security sectors, representing a significant milestone.


2016. Cisco acquired cybersecurity-as-a-Service provider CloudLock



Cisco has revealed its intention to acquire CloudLock, a cloud-based security provider, for $293 million. CloudLock employs APIs to empower enterprises to apply and oversee security measures on shared and stored documents and other content within cloud-based applications. Its compatibility extends to popular applications like Office365, Google Drive, Salesforce, and numerous others. The primary focus of CloudLock lies in delivering robust security and enforcing policies to safeguard documents, regardless of the device used for accessing them. It also enables granular controls based on location, enhancing data protection capabilities.