Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Vendor Risk Management Firm Black Kite Raises $22 Million

Black Kite, a provider of third-party cyber risk rating services, announced today that it has raised $22 million in a Series B funding round led by Volition Capital, bringing the total raised by the Boston, Mass.-based company to more than $33.1 million.

Black Kite, a provider of third-party cyber risk rating services, announced today that it has raised $22 million in a Series B funding round led by Volition Capital, bringing the total raised by the Boston, Mass.-based company to more than $33.1 million.

Black Kite offers a cyber ratings platform that evaluates risk from a technical, financial, and compliance perspective to help customers determine which vendors pose the highest risk to their organization on a continuous and automated basis.

Black Kite LogoBlack Kite leverages commonly used frameworks developed by MITRE to calculate ratings and convert technical terms into letter grades for simplicity. The platform also uses the Open FAIR model to calculate the probable financial impact resulting from a breach at a third-party vendor or partner.

Black Kite’s classification provides customers with a look into the compliance level of third-party entities for various regulations and standards, including NIST 800-53, ISO27001, PCI-DSS, HIPAA, GDPR, Shared Assessments, and others.

With the additional funding, Black Kite hopes to expand its presence in a growing, yet increasingly competitive market that includes key players such as BitSight, SecurityScorecard, RiskRecon (acquired by Mastercard), UpGuard, Panorays, SecZetta, and others.

With more than 300 customers, Black Kite says it has more than doubled its customer base and employee headcount over the last year, and recently expanded its headquarters into Boston’s iconic Prudential Center, with continued plans for rapid Boston-based employee growth. 

Existing investors Moore Strategic Ventures (MSV), Glasswing Ventures, and Data Point Capital also participated in the funding round.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...