Mergers and Acquisitions, Sales and marketing, Networking, Venture capital

Microsoft, HP Enterprise Invest in Synack Cybersecurity Penetration Testing

Cybersecurity startup Synack has raised $21 million in a Series C funding round led by Microsoft Ventures. The funding round also featured participation from new investors HP Enterprise (HPE) and Singtel Innov8 and current investors GGV Capital, Icon Ventures, GV (formerly Google Ventures) and Kleiner Perkins Caufield & Byers. The Series C funding brings Synack's total financing to over $55 million. It will enable Synack to enhance its cybersecurity platform and expand internationally, the company said in a prepared statement.

"Bringing Microsoft Ventures, HPE and Singtel Innov8 on board highlights their ongoing investment in security for their products and customers. We have a shared vision for the future of cybersecurity and see a huge opportunity for alignment in platform development and scaling channels to market," Synack CEO Jay Kaplan noted.

Synack has announced Microsoft Ventures and Gary Steele, CEO of enterprise security company Proofpoint, will join the company's board of directors.

Both Microsoft Ventures and Steele are expected to help Synack accelerate its growth. "We have no doubt that with  deep experience growing and scaling enterprise software companies that he will be a tremendous asset for the company. Microsoft will also join Synack's board, bringing a wealth of expertise scaling SaaS companies and building products tailored for the enterprise," Kaplan wrote in a blog post.

Synack offers a hacker-powered vulnerability management platform that leverages a global crowdsourced network of ethical hackers to protect organizations against digital attacks. The Synack platform uncovers security vulnerabilities that frequently go undetected by traditional pen testers and scanners, according to Synack. By doing so, the platform can help organizations repair security holes in their digital assets before cybercriminals exploit these vulnerabilities.

The Future of Synack

Kaplan outlined the following goals for Synack:

  • Ongoing Innovation: Synack will develop new products that drive human-powered cybersecurity intelligence.
  • Team Recruitment: Synack will recruit and invest in skilled ethical hackers to support its vulnerability management platform.
  • APAC Expansion: Synack expects Singtel, Asia's leading mobile and telecommunications company, will help the company capitalize on new opportunities in Asia-Pacific markets.
  • European Growth: Synack plans to increase its network of European hackers, along with its European customer and partner base.

Today, Synack features a global network of hackers from over 40 countries. The company has doubled its revenue growth in 12 consecutive quarters and continues to explore expansion opportunities.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.