Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Anomali Raises $30 Million to Expand Threat Intel Business

Anomali, a security technology firm that offers a SaaS-based cyber security intelligence platform, today announced it has raised $30 million in series C funding. The round, led by Institutional Venture Partners (IVP), brings the total amount raised by the company to more than $56 million since launching in 2013.

Anomali, a security technology firm that offers a SaaS-based cyber security intelligence platform, today announced it has raised $30 million in series C funding. The round, led by Institutional Venture Partners (IVP), brings the total amount raised by the company to more than $56 million since launching in 2013.

Headquartered in Redwood City, Calif., the company is led by Hugh Njemanze, former co-founder, CTO and executive vice president of R&D at ArcSight, who took the role as CEO in July 2014.

Anomali LogoAccording to the company, the additional funding will be used to support international expansion, product development and sales and marketing efforts.

The company, which rebranded itself in February 2016, offers two threat intelligence platforms:

Anomali Enterprise – Designed to provide threat intelligence relevant to each environment, the platform enables “an intelligence-driven SOC” and expands view into breach exposure beyond what can be provided by most traditional SIEM solutions alone. 

ThreatStream Platform – Helps defenders make sense of all of the threat data that security teams have to sort through to find the “needle(s) in the haystack” that can threaten their organization. The platform helps companies consume and share threat intelligence.  The product integrates with popular security products, such as ArcSight, Splunk, LogRhythm, CrowdStrike, Sqrrl, RSA Security Analytics, Palo Alto Networks, and many more. 

For those who can’t stand being away from their threat monitoring platform, the company even offers an app for Apple Watches that allows security operations center (SOC) analysts who own an Apple Watch to receive alerts and notifications while on the go.

General Catalyst Partners, GV (formerly Google Ventures) and Paladin Capital Group also participated in the funding round.

Advertisement. Scroll to continue reading.
Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...