UPDATED 07:00 EDT / JUNE 15 2021

SECURITY

Web app and API protection startup ThreatX raises $10M to expand US operations

Web application and application programming interface protection startup ThreatX Inc. revealed today that it has raised $10 million in new funding to accelerate business growth and expand U.S. operations.

The venture firm .406 Ventures led the Series B round. Other investors included Access Venture Partners and Grotech Ventures.

Founded in 2014, ThreatX’s web application and API protection solution is designed to enable enterprises to secure all their applications. The company’s product is pitched as the only software-as-a-solution web app and API protection solution that enables enterprises to confidently secure their applications against a rapidly evolving threat landscape.​

Purpose-built for the hybrid cloud, ThreatX said, its offering delivers complete visibility and the most precise threat detection and neutralization capabilities available by combining progressive behavior profiling, collective threat intelligence and deep analytics with a managed service. Under the hood, the company’s platform combines behavior profiling, collective threat intelligence and advanced analytics to deliver deep threat visibility.

Coverage, along with web app and API protection, also includes bot management and distributed denial-of-service mitigation. On the latter, ThreatX uses attacker profiling to detect and neutralize layer 7 attacks, AWASP Top 10, bots, DDoS and zero-day attacks with high procession.

Interestingly, the company says it doesn’t deliver false positives. It says it does so by bringing together signatures, application profiling, attacker profiling, active engagement and tracking across multiple phases of attack and deception to deliver a composite view of risk.

In addition, ThreatX offers customers access to experts 24/7, a service aimed at reducing the direct operational costs and maintenance burdens of web application firewalls.

Notable ThreatX customers include Kingsisle Entertainment Inc., BMC Switzerland AG, GHZ Technology Inc., Auto Europe Deutschland GmbH, Lenovo Group Ltd., Universal Music Group and Epsilon Data Management LLC.

“Web applications and APIs are under constant assault by highly sophisticated threat actors and techniques,” Greg Dracon, a partner at .406 Ventures, said in a statement. “Any downtime or data loss experienced as a result of an attack can be crippling to a company’s bottom line and reputation.”

According to Crunchbase, ThreatX had raised $11.6 million before this newly announced funding. Previous investors include Stout Street Capital, Crawley Ventures and Service Provider Capital.

Image: ThreatX

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU