Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Agari Raises $22 Million to Expand Email Protection Platform

Agari, a provider security solutions that help detect email-based cyberattacks, today announced that it has raised $22 million in a Series D funding round, bringing the total raised by the company to $44.7 million. The company previously raised $15 million in a Series C funding round back in September 2014. 

Agari, a provider security solutions that help detect email-based cyberattacks, today announced that it has raised $22 million in a Series D funding round, bringing the total raised by the company to $44.7 million. The company previously raised $15 million in a Series C funding round back in September 2014. 

Agari says that its email security platform uses behavioral trust models to help protect enterprises and their customers from email-based data breaches, financial theft, malware delivery, credential theft and ransomware.

The company offers its Agari Enterprise Protect solution, which helps organizations protect themselves from spear phishing attacks. It also offers its Agari Customer Protect solution, which protects consumers from email attacks that spoof brands.

San Mateo, Calif.-based Agari played a key part in the investigation and operation led by Microsoft Microsoft that successfully disrupted more than 1,000 botnets using the Citadel malware back in June 2013. The investigation began in early 2012, during which FS-ISAC performed forensics analysis on terabytes of email data collected by Agari.

As a founding member of DMARC.org in 2012 and contributing author of the open standard DMARC (Domain-based Message Authentication, Reporting and Conformance) that underlies Agari’s solutions, Agari helps companies gain visibility into the legitimate and fraudulent use of their domains and email channel, enabling them to protect their customers, employees, and brands from email-based cybercrime.

The company claims that its Trust Platform protects more than 85 percent of consumer mailboxes in the United States and analyzes more than 10 billion messages per day. Overall, the company says that its platform prevented 3.5 billion fraudulent emails from being delivered in 2015.    

Norwest Venture Partners led the funding, with all existing investors contributing to the round, including Alloy Ventures, Battery Ventures, First Round Capital, Greylock Partners, and Scale Venture Partners.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...