Join today and have your say! It’s FREE!

Become a member today, It's free!

We will not release or resell your information to third parties without your permission.
Please Try Again
{{ error }}
By providing my email, I consent to receiving investment related electronic messages from Stockhouse.

or

Sign In

Please Try Again
{{ error }}
Password Hint : {{passwordHint}}
Forgot Password?

or

Please Try Again {{ error }}

Send my password

SUCCESS
An email was sent with password retrieval instructions. Please go to the link in the email message to retrieve your password.

Become a member today, It's free!

We will not release or resell your information to third parties without your permission.

Horizon3.ai Raises $8.5M to Disrupt the Cybersecurity Assessments Market

Former Splunk CTO Teams Up with Former U.S. Special Operations Cyber Operator to Deliver Automated Penetration Testing-as-a-Service

PR Newswire

SAN FRANCISCO , June 8, 2021 /PRNewswire/ -- Horizon3.ai , a cybersecurity startup focused on automated penetration testing-as-a-service (APTaaS™), today announced $8.5M in funding. Co-founded by former Splunk CTO, Snehal Antani , and Anthony Pillitiere , former Deputy CTO within U.S. Special Operations Command, Horizon3.ai delivers continuous, automated penetration testing, enabling companies to see themselves through the eyes of an attacker. This helps organizations to proactively find and fix attack vectors before criminals can exploit them. Led by SignalFire , the investments enable the company to accelerate its product roadmap and go-to-market strategy.

Horizon3.ai

The significant growth of the global security testing market, forecasted to reach $27 billion by 2023 with a 20.7% CAGR, reflects the importance organizations place on effectively managing vulnerabilities and their associated risks. Issues arise when companies run their pen tests, vulnerability scanners, and other legacy assessment services, which often result in thousands of 'critical' findings that leave security teams overwhelmed and unable to prioritize, given limited time and resources. This is especially painful in enterprises with footprints spanning on-premises and cloud services. In fact, reports show less than 2% of identified vulnerabilities are actually exploitable, and less than 0.5% of vulnerabilities get exploited.

"CISO's are overwhelmed trying to prioritize critical security findings and are struggling to decide what NOT to fix, but being vulnerable doesn't mean you're exploitable," said Snehal Antani , CEO and co-founder of Horizon3.ai. "Our thesis is to help enterprises look at their environment through the eyes of the attacker to identify ineffective security controls and fix security issues that are most likely to be exploited by attackers."

NodeZero , Horizon3.ai's fully automated cyberattacker, assesses the attack surface of your hybrid cloud – cloud-native, on-prem, edge, IoT – using the same tactics as advanced threat actors and criminal organizations. Unlike legacy vulnerability management and breach & attack simulation software, NodeZero does not require agents to be installed or attack scripts to be written or maintained.

"There has been a lot of investment in Attack Surface Management startups over the past few years, which validates that there is an emerging need to proactively identify attack vectors and verify your security controls prior to a breach. Those Attack Surface Management companies, however, only focus on your external footprint. Horizon3.ai is the only company that covers external and internal attack surfaces, identifying the complete attack path, showing you the proof, and prioritizing your remediation based on risk to your sensitive data or disruption of your critical business systems," said Anthony Pillitiere , CTO and co-founder of Horizon3.ai. "Security teams can now spend their resources fixing what matters most, automatically reaping the benefits of continuous APTaaS, all at a fraction of the cost of legacy tools."

"Vulnerability scanning, pen testing, breach and attack simulation, and attack surface management are security categories ripe for disruption. These siloed, legacy solutions generate a lot of false positives and require significant expertise because they weren't designed to work together," said Ilya Kirnos , Founding Partner at SignalFire. "We are proud to lead the investment with Horizon3.ai, as we know their approach on creating a proactive security posture will drastically help companies catch up, keep up and even stay ahead of today's threat landscape."

To learn more visit https://www.horizon3.ai/ .

About Horizon3.ai

Horizon3.ai 's mission is to help you find and fix attack vectors before attackers can exploit them. NodeZero, our automated penetration testing solution, enables organizations to continuously assess the security posture of their enterprise, including external, identity, on-prem, IoT, and cloud attack surfaces. Like APTs, ransomware, and other threat actors, our algorithms discover and fingerprint your attack surface, identifying the ways exploitable vulnerabilities, misconfigurations, harvested credentials, and dangerous product defaults can be chained together to facilitate a compromise. NodeZero is a true self-service SaaS offering that is safe to run in production and requires no persistent or credentialed agents. You will see your enterprise through the eyes of the attacker, identify your ineffective security controls, and ensure your limited resources are spent fixing problems that can actually be exploited. Founded in 2019 by industry, US Special Operations, and US National Security veterans, Horizon3.ai is headquartered in San Francisco, CA , and made in the USA .

Media Contact
John Kreuzer
Lumina Communications for Horizon3.ai
horizon@luminapr.com
408-963-6418

Cision View original content to download multimedia: http://www.prnewswire.com/news-releases/horizon3-ai-raises-8-5m-to-disrupt-the-cybersecurity-assessments-market-301307896.html

SOURCE Horizon3.ai