UPDATED 15:42 EDT / DECEMBER 11 2017

INFRA

Menlo Security raises $40M to fight malware in the enterprise

Silicon Valley startup Menlo Security announced today that it has raised $40 million in a late-stage funding to expand its antimalware tools for the enterprise.

The Series C funding round included participation by new investors American Express Ventures, Ericsson Ventures and HSBC, along with existing investors JPMorgan Chase, General Catalyst, Sutter Hill Ventures, Osage University Partners and Engineering Capital. Menlo Security has raised a more than $85 million in funding to date.

Menlo Security helps enterprises safeguard their networks with its cloud-based Menlo Security Isolation Platform. The platform opens web content and documents in isolation, sending only safe rendering information to end users rather than running the content directly on their device.

MISP not only keeps harmful programs from spreading, but it also prevents malware from being able to access local or shared file systems, which thwarts ransomware’s ability to encrypt files. Menlo Security said MISP has protected millions of users across hundreds of company, and so far there have been no reports of infections.

“Customers are demanding more durable approaches to malware prevention versus a long legacy of solutions that remain perennially vulnerable to the latest attacks,” Amir Ben Efraim, chief executive of Menlo Security, said in a statement. “This funding allows us to respond to this opportunity by continuing to expand our deployments globally to meet this growing demand, while delivering on our vision of eliminating the phishing, ransomware and malware risks from email, web and document downloads.”

“As cyberthreats become more sophisticated, there is a growing need for proactive security solutions that can identify and isolate malicious web content before it enters a business’ systems,” added Harshul Sanghi, managing partner of Amex Ventures. Sanghi called Menlo’s platform “a robust solution” to this problem.

Malware threatened multiple enterprises and government agencies throughout 2017, most infamously with the WannaCry ransomware attacks in May, which infected hospitals, energy companies, banks and other businesses around the world.

Share prices for cybersecurity companies surged in the days following the WannaCry attacks, and the growing threat of malware led to a flurry of investments in security providers like Menlo Security. For example, endpoint detection service CrowdStrike Inc. raised $100 million in May, and cloud security startup Illumio Inc. raised $125 million in June.

Photo: CommScope Getty Images via photopin (license)

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU