Panaseer Raises $26.5M in Series B

Panaseer, the first Continuous Controls Monitoring platform for enterprise security, today announces it has secured $26.5 million in series B funding.

The financing round was led by AllegisCyber Capital with participation from existing investorsincluding Evolution Equity Partners, Notion Capital, AlbionVC, Cisco Investments and Paladin Capital Group, as well as new investor, National Grid Partners. Panaseer’s total funding to date is now $43m. 

Panaseer has pioneered the category of Continuous Controls Monitoring (CCM)The technology is solving the biggest challenge in cybersecurity today – enterprises do not know if their security controls are providing full protection at any given moment in time. In fact, Gartner’s latest Emerging Risks Report highlights ‘cybersecurity control failures’ as the top emerging risk in the first quarter of 2021. 

Panaseer’s CCM platform is unique in correlating data from all security tools to identify missing assets, control gaps, and underperforming controls. The platform enables quick understanding of zero-day and other exposures as they relate to a business. For example, organisations can immediately understand exposure to FireEye or SolarWinds vulnerabilities to see how they impact businesscritical systems or processes, and quantitatively validate and track remediation through accountable owners over time. 

The number of data breaches in 2020 broke all previous records, with 43% of businesses suffering security breach. This is despite 12-15% year-on-year growth in enterprise cyber investments and the deployment of more security tools. The average enterprise is running over 50 security tools at any given time. More tools, people, and spending are not strengthening cyber posture, largely as a result of unknown control failures or gapsPanaseer’s CCM technology solves these issues. 

CCM is fast becoming a required capability for regulated enterprises. Last year CCM was included as a new category in Gartner’s Risk Management Hype CycleCustomers have given Panaseer an average score of 4.6-stars out of 5 on Gartner Peer Insights.  

Panaseer’s annually recurring revenue grew by 3.3x during 2020. This funding round will help accelerate product feature development and enhance customer success and service delivery. 

Bob Ackerman, founder and managing director of AllegisCyber Capital, and co-founder of DataTribe: ‘The emergence of Continuous Controls Monitoring as a new cybersecurity category demonstrates a ‘coming of age’ for cybersecurity. Cyber is the existential threat to the global digital economy. All levels of the enterprise, from the CISO, to Chief Risk Officer, to the Board of Directors are demanding comprehensive visibility, transparency and hard metrics to assess cyber situational awareness. Panaseer has demonstrated itself as the leader in this critical new category and we are excited to be working with the team to further advance its leadership role in this essential market.’

‘Existing cybersecurity tools tend to be proprietary and fragmented, so CCM is emerging as a new category to automatically ensure all those tools are operational and to identify gaps,’ said Ian Cooper, Head of CVC Europe for National Grid Partners. ‘Some of the world’s biggest financial services firms tell us Panaseer’s solution is already a critical part of their cybersecurity stack. And with a seasoned management team, the company is poised to seize a bigger piece of a multi-billion-dollar market opportunity.’

Jonathan Gill, CEO, Panaseer: ‘Most enterprises have the tools and capability to theoretically prevent a breach from occurring. However, one of the key reasons that breaches occur is that there is no technology to monitor and react to failed controls. CCM continuously validates and measures levels of protection and provides notifications of failures. Ultimately, CCM enables these failures to be fixed before they become security incidents, saving time, cost, and allowing businesses to go faster. Our investors are providing further validation of the market so we can enable more enterprises to evolve their cybersecurity at the speed of their business.’

Rob Hyde, CISO, Schroders: ‘Panaseer has allowed us to gain the insight we need into our security controls to always know whether they’re adequately deployed and operating effectively.’