UPDATED 08:00 EDT / MAY 31 2022

SECURITY

Seemplicity launches with $32M round to help companies plug security holes faster

Security risk reduction and productivity platform provider Seemplicity Security Ltd. is launching today, armed with $32 million in venture capital.

The money comes from a $26 million Series A round of funding led by Glilot Capital Partners through its early growth fund, Glilot+, with participation from NTTVC, Atlantic Bridge, S Capital and Rain Capital. Prior to that, Seemplicity raised $6 million in a seed funding round led by S Capital.

Seemplicity has created a workflow platform aimed at helping security teams remediate risk faster and more efficiently. The company’s three founders, Yoran Sirkis, Ravid Circus and Rotem Cohen Gadol, are all veterans of the cybersecurity industry. They say they’ve created the platform they wished they could have had earlier in their careers.

The idea with Seemplicity’s platform is to connect security findings with the people who can fix them quickly, helping reduce the time it takes between first discovering vulnerabilities and mitigating them. It does this by aggregating, normalizing and orchestrating the findings from multiple security tools to create a single, consistent security backlog. Security teams can then build and automate risk reduction workflows, the company explained, streamlining the way they delegate tasks among developers, DevOps and cloud engineers, so those teams can quickly fix whatever issues need remedying.

Seemplicity says that’s necessary because most companies still rely on old-fashioned spreadsheets to carry out remediation tasks. As a result, security teams spend countless wasted hours on tasks such as untangling security findings, delegating and following up on the status of each vulnerability they discover.

The startup makes some impressive claims, saying that by consolidating findings from cloud misconfiguration, vulnerability management, AppSec, penetration testing, application programming interface security and software-as-a-service security tools, it can reduce time wasted on manual operations by up to 80%. It also claims to improve remediation throughput by six times.

In other words, Seemplicity enables security teams to plug security holes much faster. It’s a capability that is currently appreciated by more than 20 customers globally, including a number of Fortune 500 and publicly traded firms, Seemplicity said.

Chief Executive Sirkis said no developer today thinks about writing new software without Jira or some similar tool. “So why do security teams still work with spreadsheets?” he asked. “While the security industry excels at identifying weaknesses and vulnerabilities, it falls incredibly short when it comes to remediation and assurance.”

Glilot+ Managing Partnr Lior Litwak said it’s ironic that the more security tools a company uses, the less efficient its teams become at controlling and eliminating risk.

“By streamlining the operational element of cybersecurity and building a dynamic, real-time bridge between security and remediation teams, Seemplicity enables organizations to both significantly improve their cyber risk posture and address their ever-increasing workloads,” he said.

Image: Seemplicity

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU