Application Security

Aqua Security Scores $60M Series E Funding

Late-stage player in the CNAPP space secures a $60 million extended Series E funding round at a valuation north of $1 billion.

Late-stage player in the CNAPP space secures a $60 million extended Series E funding round at a valuation north of $1 billion.

Aqua Security, a late-stage player in the cloud native security platform (CNAPP) space, has banked a $60 million extended Series E funding round at a valuation north of $1 billion.

The Israeli container security firm said the funding round was led by new investor Evolution Equity Partners.  Previous backers Insight Partners, Lightspeed Venture Partners and StepStone Group also expanded equity stakes.

Aqua Security has raised $325 million since its founding in 2015 and the ‘unicorn’ valuation is being publicly positioned as validation for the company’s technologies and market share.

Aqua Security provides technology to help organizations improve security for containerized and cloud-native applications. The company’s software touts full visibility and security automation across an application’s entire lifecycle.  

The new funding coincides with SentinelOne’s plans acquire PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) capabilities to its product portfolio.

Financial terms of PingSafe transaction, which is expected to close in the first quarter, were not disclosed.

SentinelOne, based in Mountain View, Calif., plans to combine PingSafe’s cloud native application protection platform (CNAPP) with its own cloud workload security and cloud data security product line.

Related: Container Security Firm Aqua Raises $62 Million 

Advertisement. Scroll to continue reading.

Related: Aqua Security Raises $30 Million in Series D Round 

Related: Aqua Security Touts Billion-Dollar Valuation

Related: What’s Behind the Surge in Cybersecurity Unicorns?

Related Content

Cybersecurity Funding

Data security company Cyera’s latest $300 million funding round brings the total raised by the firm to $460 million, at unicorn valuation.

Cloud Security

Snyk discloses information on Leaky Vessels, several potentially serious container escape vulnerabilities affecting Docker and others.

Application Security

SentinelOne plans to acquire PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) technologies.

Cloud Security

Researchers at Aqua call urgent attention to the public exposure of Kubernetes configuration secrets, warning that hundreds of organizations are vulnerable to this “ticking...

Application Security

Washington startup Chainguard banks $61 million in new financing as investors make hefty wagers on software supply chain security companies.

Cloud Security

Sysdig enhanced its existing CNAPP offering with a cloud attack graph, risk prioritization, attack path analysis, a searchable inventory, and complete agentless scanning.

Cloud Security

Upwind raises a total of $80 million in just 10 months as investors pour cash into startups in the cloud and data security categories.

Cloud Security

Sysdig is launching what it claims to be the first CNAPP with end-to-end detection and response, consolidating CNAPP and CDR.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version