Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Blackpoint Raises $190 Million to Help MSPs Combat Cyber Threats

Blackpoint Cyber raises $190 million in a growth funding round led by Bain Capital Tech Opportunities.

Cybersecurity company Blackpoint Cyber this week announced that it has raised $190 million in a growth funding round led by Bain Capital Tech Opportunities.

Accel also participated in Blackpoint’s third investment round, which has brought the total raised by the company to just over $200 million.

Founded in 2014, Blackpoint provides an advanced security suite via managed service providers (MSPs), helping them keep customers safe.

According to Blackpoint, its Managed Detection and Response (MDR) technology can identify and isolate threats at the early stages of a breach.

Additionally, the company continuously investigates suspicious activity via its Security Operations Center (SOC), to ensure that threats are neutralized in real-time.

Blackpoint says it will use the new funding to continue the development of its security solutions.

Hot on the heels of the recently introduced Managed Application Control and Blackpoint University learning platform, the company plans to add new products to its platform and to simplify the security stack for MSPs.

“The MSP market is growing fast, and we are matching that growth by scaling and innovating new cybersecurity solutions. Cyber-attacks are becoming more sophisticated and advanced, forcing MSPs to rapidly adapt to protect their customers and infrastructure,” Blackpoint Cyber CEO and founder Jon Murchison said.

Advertisement. Scroll to continue reading.

Related: Blumira Raises $15 Million for SMB-Tailored XDR Platform

Related: Cybersecurity Startup Elba Raises €2.5 Million for Employee-Focused Product

Related: Memcyco Raises $10 Million in Seed Funding to Prevent Website Impersonation

Related: European Cybersecurity Firm Sekoia.io Raises $37.5 Million

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Funding/M&A

Thirty-five cybersecurity-related M&A deals were announced in February 2023

Funding/M&A

Forty-one cybersecurity-related M&A deals were announced in March 2023.

Funding/M&A

Forty cybersecurity-related M&A deals were announced in January 2023.