UPDATED 08:00 EDT / JULY 28 2020

SECURITY

RangeForce gets $16M in funding to help enterprises train cybersecurity teams

Cybersecurity training startup RangeForce said today it has armed itself with $16 million from an early-stage funding round led by Energy Impact Partners.

Existing investor Trind Ventures also participated in the Series A round, along with new investors Paladin Capital Group and Cisco Systems Inc. The company said it will use the funding to accelerate its marketing and sales efforts and expand its ecosystem of training orchestration partners.

RangeForce operates a remotely accessible CyberSkills training platform that enterprise customers can use to teach their employees how to deal with cyberattacks. The platform works by simulating real attacks against information technology infrastructure so that teams can learn how to respond to them using an array of common security tools. The idea is to prepare security teams, developers and industrial control teams so they can understand what a malicious attack vector looks like and how to deal with it when an incident occurs in the real world.

RangeForce’s software traces its roots to the NATO Cyber Range in Estonia, which is a multimillion-dollar facility that’s made up of various types of hardware, software and training rooms. Operated by the Estonian Defense Forces, it’s used to simulate cyberattacks on military infrastructure and facilitates NATO’s annual “Cyber Coalition” defense exercise.

RangeForce founder and Chief Executive Taavi Must previously helped design NATO’s Cyber Range while working as a contractor for the organization. He told SiliconANGLE that he decided to start RangeForce after concluding it should be possible to deliver the same kinds of training capabilities at a fraction of the cost of NATO’s facility, using a scalable, affordable and fast cloud-based system instead.

The RangeForce CyberSkills Platform is comprised of hundreds of real-world training modules that enterprises can use to prepare their employees for just about every kind of cyberattack scenario. It can be used to teach employees how to detect attacks and respond to them using various popular cybersecurity tools, including software from companies such as Recorded Future Inc., Splunk Inc., Carbon Black and Virus Total.

“One of the toughest challenges facing enterprise defenders is that they’ve been expected to use highly complex security tools while their organizations are under attack, without ever learning and practicing how to use them effectively together,” Must said. “With hands-on, simulation-based cybersecurity training, we aim to strengthen enterprise defenders and their teams and make the security solutions they select even more effective.”

Nazo Moosa, a managing partner at Energy Impact Partners Europe, said the kind of training RangeForce’s platform provides is the best way for enterprises to overcome a shortage of trained cybersecurity personnel.

“Worldwide we see organizations continue to struggle with the shortage of cybersecurity professionals,” he said. “While investing heavily in cybersecurity tools, they severely underinvest in the training their people need to manage the security stack and harness their skills to detect and stop a cyberattack.”

Image: RangeForce

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU