Cybersecurity Funding

Blumira Raises $15 Million for SMB-Tailored XDR Platform

Blumira raises $15 million in Series B funding and launches a new XDR platform for small and medium-sized businesses (SMBs).

Blumira raises $15 million in Series B funding and launches a new XDR platform for small and medium-sized businesses (SMBs).

Cybersecurity startup Blumira today announced the launch of its extended detection and response (XDR) platform for small and medium-sized businesses (SMBs), backed by $15 million in Series B funding.

The investment round was led by Ten Eleven Ventures, with participation from HPA, Mercury Fund, RPS Ventures, and an angel investor. Founded in 2018, the US-based startup has raised $27.9 million to date.

Blumira combines SIEM and endpoint visibility in an end-to-end automated detection and response platform that integrates across customers’ environments to provide insights and reduce response time.

According to Blumira, the XDR platform can help IT teams contain endpoints with minimal effort, courtesy of automated host isolation, which relies on behavioral analysis to identify potential threats, such as ransomware and data breaches.

The company believes that its automated host isolation works better than tools that rely on artificial intelligence (AI), Blumira told SecurityWeek.  

Relying on its internal detections and automations, the company can quickly identify threats to contain machines until the customer’s IT team can assess the risk.

“We have clear proof that our dedication to incident detection engineering and threat hunting allows us to surpass AI detection implementation speed and accuracy. We use targeted behavioral detections that inherently increase the strength and capabilities of automated host isolation compared to most automations that require additional effort,” Blumira said.

The company says it has doubled its customer base over the past year, and that it plans to use the new funding to grow further by expanding sales and marketing teams and channel partnerships.

Advertisement. Scroll to continue reading.

Additionally, Blumira will invest in adding new features to its endpoint solution and in developing automated response functionality to make its XDR solution suitable for SMBs’ hybrid environments.

“Security remains a significant manual lift for small teams. We think there’s a huge opportunity to deliver simplified security for the SMB market, reducing reliance on people to complete manual security tasks to help companies achieve faster time to security,” Blumira CEO Jim Simpson said.

Related: Cybersecurity Startup Elba Raises €2.5 Million for Employee-Focused Product

Related: Memcyco Raises $10 Million in Seed Funding to Prevent Website Impersonation

Related: European Cybersecurity Firm Sekoia.io Raises $37.5 Million

Related: SquareX Raises $6 Million for Browser Security Product

Related Content

Artificial Intelligence

Israeli AI security firm Apex has received $7 million in seed funding for its detection, investigation, and response platform.

Cybersecurity Funding

Network detection and response (NDR) provider Corelight has raised $150 million in a Series D funding round led by Accel.

Artificial Intelligence

AI-Native Trust, Risk, and Security Management (TRiSM) startup DeepKeep raises $10 million in seed funding.

Cybersecurity Funding

Zero trust endpoint security company ThreatLocker has announced a $115 million Series D funding round that brings the total to $240 million. 

Cybersecurity Funding

Amplifier Security has raised $3.3 million in funding for a solution that includes human-in-the-loop automation and an AI copilot.

Cybersecurity Funding

Nagomi Security, a company that helps customers prevent threats by leveraging existing security tools, emerged from stealth with $30 million in funding. 

Cybersecurity Funding

Bain Capital Ventures and angel investors invest $11 million in automated alerts analysis startup Prophet Security.

Endpoint Security

Vulnerabilities in Palo Alto Networks Cortex XDR allowed a security researcher to turn it into a malicious offensive tool.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version