Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Investors Pour $200 Million Into Compliance Automation Startup Drata

High-flying security compliance and automation startup Drata continues to attract major venture capital investor interest, banking $200 million in Series C funding that values the company north of $2 billion.

High-flying security compliance and automation startup Drata continues to attract major venture capital investor interest, banking $200 million in Series C funding that values the company north of $2 billion.

The $200 million cash infusion comes less than two years after the San Diego, Calif-based company emerged from stealth with ambitious plans to design and build a platform that offers businesses a fast way to achieve and maintain SOC 2 and ISO 27001 continuous compliance.

Drata has now secured a whopping $228 million and said the new round doubles its so-called unicorn valuation in a one-year span.  Last November, Drata banked $100 million at a heady billion-dollar valuation after showing impressive customer growth.

The Series C was led by existing investors ICONIQ Growth and GGV Capital with participation from Alkeon Capital, Cowboy Ventures, Salesforce Ventures, SentinelOne’s S Ventures, FOG Ventures, and Silicon Valley CISO Investors (SVCI).

[ One year ago: Drata Scores $100M for Compliance Automation Tech ]

The company also named Microsoft chief executive Satya Nadella and Snowflake’s Frank Slootman among a handful of strategic investors.

Drata said it will use the money to beef up research and development (R&D) and add tools and features for startups and auditors to automate mandatory compliance processes.

In a note announcing the new funding, Drata chief executive Adam Markowitz said the company has launched more than 14 frameworks — from PCI DSS to GDPR and NIST 800-153 — over the last year and expanded the product with multiple language translations.

Advertisement. Scroll to continue reading.

“We founded Drata during the pandemic and we immediately started seeing increased demand for our product. In less than 100 days, word was spreading, and we had 100 customers automating SOC 2 compliance with us,” Markowitz added.

Related: What’s Behind the Surge in Cybersecurity Unicorns?

Related: Data Security Company Symmetry Systems Raises $15 Million

Related: Compliance Automation Startup RegScale Raises $20 Million

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...