Application Security

GreyNoise Attracts Major Investor Interest

GreyNoise Intelligence, a startup competing in the crowded threat intelligence space, has deposited $15 million in a new round of venture capital funding led by Radian Capital.

<p><strong><span><span>GreyNoise Intelligence, a startup competing in the crowded threat intelligence space, has deposited $15 million in a new round of venture capital funding led by Radian Capital.</span></span></strong></p>

GreyNoise Intelligence, a startup competing in the crowded threat intelligence space, has deposited $15 million in a new round of venture capital funding led by Radian Capital.

The $15 million Series A, which was led by Radian Capital, comes less than a year after GreyNoise banked a $5 million seed round to expand its data collection capabilities.

In addition to Radian Capital, GreyNoise said CRV, Inner Loop, Stone Mill Ventures and Paladin Capital also joined as investors.

GreyNoise has raised a total of $21 million since launching in 2017 with ambitious plans to reduce alert fatigue and help defenders identify threats that require security response resources.

[ READ: GreyNoise ‘Anti-Threat Intelligence’ Tech Tackles Alert Fatigue

Based in Washington, DC, GreyNoise sells technology and data to help security teams and SOC analysts to cut through the noise of excessive alerts (most of them harmless). “This enables security teams to quickly eliminate noisy security alerts from the SOC,  identify and block mass exploit attacks, hunt for compromised systems, and prioritize patching,” said GreyNoise founder and chief executive Andrew Morris.

GreyNoise plans to use the funding to expand its threat data collection capabilities and speed up go-to-market initiatives.  

GreyNoise manages a global network of passive sensors that “listens to the internet” and identifies IP addresses that are mass scanning and crawling the internet. Processing billions of events every day, the company’s platform classifies and labels these IP addresses as malicious or benign based on behavior, actor and intent. 

Advertisement. Scroll to continue reading.

In addition to the filtering of threat data, the GreyNoise platform can also provide early warnings about growing internet-wide attacks targeting newly announced CVEs, commonly misconfigured systems, and weakly-credentialed devices. 

Related: GreyNoise ‘Anti-Threat Intelligence’ Tech Tackles Alert Fatigue

Related: GreyNoise Raises $4.8 Million in Seed Funding

Related: New GreyNoise Service Alerts Organizations of Compromised Networks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version