UPDATED 08:00 EDT / APRIL 29 2021

SECURITY

Threat detection startup Vectra AI raises $130M on unicorn valuation of $1.2B

Artificial intelligence-driven threat detection and response startup Vectra AI Inc. announced today it has raised $130 million in new funding to expand its platform and expand into new markets.

The round was led by funds managed by Blackstone Growth and a number of existing investors. Notably, the funding was raised on a valuation of $1.2 billion giving the company unicorn status for the first time.

Founded in 2010, Vectra offers a cybersecurity platform that users AI to detect and automatically stop attackers in real time while collecting data to perform conclusive incident investigations. Covering cloud and data center workloads to user and “internet of things” devices, the company’s Cognito platform detects, hunts and investigates unknown threats through four applications.

Cognito Stream is designed to send security-enriched metadata to data lakes and provide security information and event management, while Cognito Recall is a cloud-based application to store and investigate threats in enriched metadata. Cognito Detect uses AI to reveal and prioritize hidden and unknown attackers at speed, while Cognito Detect for Office 365 and Azure AD finds and stops attacks in enterprise software-as-a-service applications and the Microsoft 365 ecosystem.

Vectra’s Cognito platform works across enterprise information technology infrastructure to learn continuously and deploys advanced AI, threat intelligence feeds and known attack profiles to identify breaches as they are being executed. The approach is said to provide security teams with invaluable time to respond to threats while integrating with existing security tools to remediate threats automatically.

The company has experienced strong growth, with a compound annual growth rate exceeding 100% in 2020, while sales of Cognito Detect for Microsoft Office 365 have grown eightfold.

“Over the past year, we have witnessed a continuous series of the most impactful and widespread cyberattacks in history,” Hitesh Sheth, president and chief executive officer at Vectra said in a statement. “To protect their employees and digital assets, our customers require security solutions that are smarter than today’s adversaries and provide coverage for cloud, data centers and SaaS applications.”

Including the new funding, Vectra has raised $350 million to date, including $36 million in February 2018 and $100 million in June 2019. Previous investors include Atlantic Bridge Capital, Ireland Strategic Investment Fund, Nissho Electronics, Khosla Ventures, Accel Partners, IA Ventures, AME Cloud Ventures, DAG Ventures, Wipro Ventures and TCV.

Sheth spoke to theCUBE, SiliconANGLE’s video studio, back in 2018 to explain how Vectra uses AI to perform nonstop, automated threat analysis:

Photo: Vectra

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU