SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Orca Security raises $550m, extends platform and global footprint
Mon, 11th Oct 2021
FYI, this story is more than a year old

Orca Security has raised $550 million in its extended Series C fundraising round led by Temasek, an investment company headquartered in Singapore. The round boosted its valuation 50% in seven months to $1.8 billion.

Orca Security's C round also included substantial participation from venture capital firms CapitalG (Alphabet's independent growth fund), Redpoint Ventures, GGV, ICONIQ Capital, Lone Pine Capital, Stripes, Adams Street Partners, Willoughby Capital, and Harmony Partners.

According to the company, increasingly enterprise security teams are turning to Orca's Cloud-Native Application Protection Platform (CNAPP) to simplify the detection and prioritisation of security issues in minutes as opposed to months.

This demand has resulted in Orca Security's 800% year-over-year growth, the company states.

Orca Security CEO and cofounder Avi Shua says, “Customers are fed up with agent-based tools that claim run-time protection but de facto are little more than a gimmick, typically reach only a fraction of the environment, and don't provide the context security teams desperately need to prioritise critical alerts.

"Our growth is exploding because Orca Security simply works. We provide fast agentless deployment, 100% coverage of all cloud assets, and automatic prioritisation of the alerts that demand quick action.

Shua says, “Orca Security's patent-pending SideScanning technology collects data directly from cloud provider APIs and the workloads runtime block storage out-of-band.

"This means that after a quick and easy one-time deployment, Orca Security surfaces critical attack vectors, composed of the most serious risks such as vulnerabilities, malware, misconfigurations, weak and leaked passwords, lateral movement risk, misplaced PII, and more.

"It accomplishes this while guaranteeing 100% security coverage for all cloud assets including virtual machines, containers, serverless functions, cloud storage buckets, VPCs, cryptographic keys, security groups, and much more.

"We believe that this technical innovation helped earn the company recognition as a 2021 Gartner Cool Vendor.

Orca Security states it will leverage Temasek's investment portfolio and global network to extend into the APAC region and beyond, and into industries such as telecom, financial services, transportation and consumer goods.

In fact, Orca Security plans to have more than a dozen employees in the APAC region by the end of 2021, while also expanding its footprint in EMEA. To do this the company is expanding its global partner program including building traction with partners across these regions.

In support of Orca Security's global growth, the company announced that it has hired Meghan Marks as chief marketing officer, and appointment that follows the hire of Andy Ellis, cybersecurity leader, who joined Orca Security as advisory CISO.

According to the company, new financial backing from SAIC and Splunk Ventures will help to secure broader cybersecurity ecosystems and infrastructure, positioning Orca Security as a leading CNAPP provider.

Through its consulting partnership, SAIC will incorporate Orca Security in support of cloud migration, continuous risk assessment, and remediation.

SAIC senior vice president for digital Sanjay Sardar says, “We are delighted to work with Orca Security to further enhance our cloud security services and CloudScend suite, detecting vulnerabilities across customer cloud estates and resolving critical issues at speed and scale for federal government customers.

In addition, Splunk Ventures investment, strategic partnership and technical integration develop Orca Security's role as a trusted cloud security provider to the broader cybersecurity ecosystem, the company states.

Orca Security already serves key customers in this sector including BeyondTrust, Hunters, Very Good Security, BigID, and many more.

Splunk vice president of corporate development, Varoon Bhagat says, “Cloud-based security infrastructure and operations provide exceptional opportunities for innovation advancement and are vital to combat today's threat landscape.

"Our investment and technical integration with Orca Security underscores Splunk's commitment to helping organisations investigate, correlate, and visualise their data to identify possible compromise and quickly take necessary action.