Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Bastille Networks Raises $44 Million to Secure Wireless Devices

Goldman Sachs leads wireless threat intelligence firm Bastille Networks’ $44 million Series C funding round.

Wireless threat intelligence firm Bastille Networks has raised $44 million in a Series C funding round that brings the total raised by the company to over $80 million.

The investment round was led by Goldman Sachs, with additional funding from existing investor Bessemer Venture Partners.

Founded in 2014, the San Francisco-based Bastille Networks helps organizations identify all wireless devices in their environments and secure them.

The company’s solution relies on software-defined radios (SDRs) and machine learning (ML) to monitor the wireless connections within facilities, including cellular, Bluetooth, and Wi-Fi, and identify all risky devices, even those that are not connected to the enterprise network.

According to Bastille, covert, rogue, and vulnerable devices that are brought into a facility by employees, contractors, or visitors, can be used to exfiltrate data, via Bluetooth or cellular networks, even if they have not been connected to the organization’s network.

Bastille says it can reduce the risk associated with these devices by identifying them and providing their accurate location within the facility.

Additionally, Bastille can provide alerts if it detects compromised devices, abnormal device behavior, unauthorized Bluetooth connections, active devices that are not under mobile device management (MDM), or devices active in areas where they are not allowed to be.

The company also notes that its technology can integrate with existing security systems and procedures.

Advertisement. Scroll to continue reading.

Bastille will use the fresh investment to support its growth and expand to new markets.

“Bastille has transformed the wireless threat detection space by building an advanced, multi-tiered platform providing real-time, continuous wireless threat intelligence. Bastille is primed to meet the needs of customers across the enterprise and federal sectors,” Goldman Sachs VP Zartasha Chaudhry said.

Related: Software Supply Chain Security Startup Kusari Raises $8 Million

Related: Vigilant Ops Raises $2 Million for SBOM Management Platform

Related: Turngate Raises $5 Million to Shed Light on User Activity

Related: Zero Networks Raises $20 Million to Secure Access to Enterprise Assets

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...