SoftBank Commits $200M to Cybereason, Cybersecurity’s Newest Unicorn

Software has become arguably the most effective weapon for criminals and nation states. In response, security technology businesses are pulling in huge investments to enhance their arsenal to try and stop cyber adversaries.

Cybereason, one of the cybersecurity industry’s biggest bets, announced today that it’s raising up to $200 million in equity funding from the world’s biggest technology investor: SoftBank, the Japanese tech giant.

With the latest investment, Cybereason officials say the company has joined the ranks of the “unicorns”: venture-backed businesses valued at $1 billion or more by their investors.

“Right now, we are operating in five continents,” Cybereason co-founder and CEO Lior Div tells Xconomy. “But we believe that this is the time to grow the business even more, and in an aggressive way. We see the pull from the market.” (Div is pictured above, center, with co-founders Yonatan Striem-Amit and Yossi Naar.)

Cybereason might also be feeling the heat from competitors. Other cybersecurity companies that joined the unicorn club this year include Kaseya, which raised a $500 million-plus round in May; KnowBe4, which grabbed $300 million in June; and Auth0, which pulled in $103 million in May. Earlier-minted unicorns include Tanium, Cloudflare, and Illumio, among others, according to research firm CB Insights.

A Cybereason spokesperson says that under the deal terms, SoftBank Group Corp. and its affiliates have committed to investing up to $200 million in Cybereason, but the company might not end up taking the full amount. The spokesperson declined to say how much of the funding has been delivered.

The deal brings Boston-based Cybereason’s total venture capital haul to approximately $400 million, including invested and committed capital. The firm last raised money in 2017, a $100 million round that was also funded entirely by SoftBank. Seven-year-old Cybereason’s previous investors include CRV, Spark Capital, and Lockheed Martin.

Div wouldn’t share sales figures, but he says Cybereason’s list of customers has grown 300 percent in two years. The firm serves many of the largest companies in finance, healthcare, manufacturing, and technology, he says.

Since its inception, Cybereason has tried to stand out in a crowded field of cybersecurity companies by attempting to understand hackers’ intent and employing an “offensive mindset” that involves “hunting” adversaries inside a computer system, Div has said. The company’s underlying technology includes statistical models of organizations and sophisticated efforts to detect and stop anomalous behavior by users or intruders. The business offers endpoint detection and response products, antivirus tools, and active monitoring services.

Like many security players, Cybereason incorporates machine learning and other artificial intelligence techniques in order to automate and enhance defense capabilities. Those efforts are paying off, Cybereason says. The company claims its customers can achieve “superior security results” with a team of one human analyst per 150,000 endpoints—networked machines such as desktop computers, smartphones, servers, and so on—compared with an industry benchmark of one analyst per 20,000 endpoints.

Increasing the efficiency of security operations is crucial, considering the industry’s shortage of talent and the constantly evolving threat landscape. Hackers have become more resourceful and organized. They’re no longer “a few people in a garage finding a cool way to write a virus”; they’re making money harvesting every hacking tool available online and using them in the most advanced way possible, Div says.

“What’s happened in the past few years is a lot of hacking technology was leaked outside of different government agencies,” Div says. “What we see now is hackers taking those kinds of technologies, and packaging and reusing them in a different way.”

Cybereason made headlines recently for uncovering what the company called a “massive, state-sponsored espionage operation” targeting nearly a dozen global telecommunications firms over the course of several years. Cybereason says it concluded with a “high level of certainty” that the hacker is affiliated with China.

“Countries are not using spies to do espionage. They’re using cyber” technologies, Div says. “It’s much safer, much more elegant, and much more effective.”

Hackers aren’t resting on their laurels, and Div says Cybereason isn’t either. The company plans to pour its new cash into product development, strategic partnerships, and potential acquisitions. Div says Cybereason intends to grow from 500 employees worldwide to at least 700. (It had 300 employees a year ago, he says.)

Cybereason is on an IPO path, and it could go public within two years, Div claims.

“We don’t view it as an exit strategy,” he says. “It’s another milestone for us.”

Author: Jeff Bauter Engel

Jeff, a former Xconomy editor, joined Xconomy from The Milwaukee Business Journal, where he covered manufacturing and technology and wrote about companies including Johnson Controls, Harley-Davidson and MillerCoors. He previously worked as the business and healthcare reporter for the Marshfield News-Herald in central Wisconsin. He graduated from Marquette University with a bachelor degree in journalism and Spanish. At Marquette he was an award-winning reporter and editor with The Marquette Tribune, the student newspaper. During college he also was a reporter intern for the Muskegon Chronicle and Grand Rapids Press in west Michigan.