Halcyon Closes $50M in Series A Funding

AUSTIN, Texas–(BUSINESS WIRE)–Halcyon, the world’s first cyber resilience platform, today announced that it has closed a $50M Series A funding round led by SYN Ventures with additional investment from Dell Technologies Capital, Corner Ventures, and other strategic investors. The funding will accelerate the development and adoption of the Halcyon cyber resilience platform, the first of its kind designed from day-one to defeat ransomware and extortion campaigns. 

“When setting out to build Halcyon, we started with the premise that all cybersecurity solutions are inevitably bypassed,” said Jon Miller, CEO and Co-Founder, Halcyon. “We engineered Halcyon to embrace failure as a core concept of protection. Stopping ransomware requires multiple prevention and detection techniques, all trained extensively on years of actual ransomware attacks. This funding positions us to rapidly scale our mission of making ransomware unprofitable and enable resilient enterprises around the world.”

While ransomware is the most significant threat facing businesses today, most endpoint tooling is built to address commodity malware. This has had little impact on the explosive growth of ransomware as market incumbents continue to lump what anti-ransomware capabilities they have into larger platform plays without truly focusing on this single greatest issue. Halcyon is the first solution designed specifically to defeat ransomware, with tools for preventing initial intrusion, disrupting attacks in progress, and immediately reversing the effects of ransomware in the event of a successful attack.

“Ransomware-as-a-Service operators have caused billions in damages over the last several years by skirting existing endpoint protections and causing headaches for IT and security departments worldwide,” said Jay Leek, managing partner and co-founder, SYN Ventures and chairman of the Halcyon board. “The world-class Halcyon team uniquely understands that building resilient endpoints and drastically lowering the risks posed by ransomware attacks requires a platform that bridges the gaps in each of these technologies. The company is a significant addition to the SYN portfolio, and I am honored to be working with such an outstanding group.”

“Halcyon’s approach to cybersecurity and their specific strategy for defeating ransomware, is revolutionary,” said Raman Khanna, Managing Director, Dell Technologies Capital. “The cybersecurity space is crowded, but no one to date has truly focused from day-one on attacking the ransomware problem. We are excited to partner once again with the team behind Halcyon to support them in leading the fight against cybercrime.”

Halcyon takes a multi-tiered approach to defeating ransomware consisting of:

  • Pre-Execution Ransomware Prevention: The pre-execution layer leverages proprietary AI/ML engines to detect and block any known bad executables like off-the-shelf commodity ransomware, and passes unknown but suspicious executables to the additional protection layers for further analysis. This blocks the majority of off-the-shelf, generic ransomware.
  • Exploitation of Ransomware Features: Tricks ransomware into aborting or revealing the attack by exploiting features hardcoded in the ransomware itself, triggering rulesets via deception techniques to prevent payload detonation.
  • Advanced Ransomware Behavior Detections: Ransomware will trigger the additional protections through deconfliction checks or in initiating its core functions, amplifying malicious behaviors to enhance EPP/EDR/XDR detection efficacy while also protecting these solutions from being blinded, bypassed, or unhooked.
  • Endpoint and Network Resiliency: Halcyon automates resiliency with automated host isolation capabilities that prevent ransomware from spreading to other endpoints and delivers automated encryption key capture and decryption of any impacted assets, eliminating the need to pay a ransom and reducing recovery time from days to minutes.

For more information visit www.halcyon.ai.

About SYN Ventures
SYN Ventures is a venture capital firm focused on investing in disruptive and innovative security companies in the cybersecurity, industrial security, national defense, privacy, regulatory compliance, and data governance industries. The firm’s dedicated security team of former CISOs, CEOs and Founders has a proven track record with over 250 years of security investing and operational experience. SYN also has a highly distinguished network of seasoned security advisors and CISOs. For more information on SYN Ventures, please visit https://www.synventures.com/.

About Corner Ventures
Corner invests at critical lifecycle stages in next-generation iconic technology companies. With decades of experience across investing, operating, and partnering with top-tier venture firms and entrepreneurs, we focus on powering disruptive tech companies into category leaders, creating exceptional outcomes for our partners and investors. Through our global offices and extensive network, we work closely with our partners, portfolio companies and their respective founders providing unique insights, strategic growth capital, and access to global investors and commercial partners. We have invested in over 200 companies, with over 145 exits, including more than 30 IPOs. (www.cornerventures.com).

About Dell Technologies Capital
DTC invests in determined early-stage founders who push the envelope on technology innovation for the enterprise, connecting them to the capital, expertise, and customers they need to take a company from start to scale. Since its inception in 2012, DTC has backed more than 145 startups including Arista Networks, Cylance, DocuSign, JFrog, MongoDB, Netskope, Nutanix, Nuvia, Redis, Xometry and Zscaler. DTC has offices in Palo Alto (HQ), Boston, and Israel. For more information, visit www.delltechnologiescapital.com.

About Halcyon
Halcyon is the world’s first cyber resilience platform designed from day one to defeat ransomware. Global 2000 companies rely on Halcyon to augment existing XDR/EDR platforms and undo attacks in minutes with bypass and evasion protection, key capture and automated decryption, and exfiltration and extortion prevention. For more information, visit https://www.halcyon.ai/.