Cyber risk platform Brinqa nabs $110M amid surge in breaches

Elevate your enterprise data technology and strategy at Transform 2021.


Brinqa, a cyber risk analytics platform based in Austin, Texas, today announced it has raised $110 million in growth capital from investment firm Insight Partners. Brinqa says it will put the funding, its first institutional investment, toward continued business growth and market expansion.

According to Markets and Markets, the security orchestration, automation, and response (SOAR) segment is expected to reach $1.68 billion in value this year, driven by a rise in security breaches and incidents and the rapid deployment and development of cloud-based solutions. Data breaches exposed 4.1 billion records in the first half of 2019, Risk Based Security found. This may be why 68% of business leaders in a recent Accenture survey said they feel their cybersecurity risks are increasing.

Bootstrapped and founder-backed since 2009, Brinqa, which was cofounded by Hilda Perez and Amad Fida, leverages a knowledge graph to connect security and business data and establish common data ontologies. The company’s platform applies insights from the graph to inform risk management strategies and standardize data management and analysis, as well as automating risk remediation.

“We saw that even niche cybersecurity teams struggled to measure and report cyber risk,” Fida told VentureBeat via email. “With digital transformation, the number of cybersecurity controls and systems required to monitor and protect an enterprise has increased by magnitudes. While technology is a competitive advantage for businesses, its aggressive adoption has amplified the challenge of bringing it all together in a meaningful way. We founded Brinqa to help organizations harness the vast and rapidly growing stores of data towards the critical challenge of quantifying, operationalizing, and reducing cyber risk.”

Brinqa

Above: The Brinqa platform.

Image Credit: Brinqa

Brinqa also provides tools for creating, managing, and operating new knowledge graphs, enabling customers to design and develop low-code cybersecurity apps for a range of use cases. With Brinqa, developers can implement a dynamic knowledge architecture with semantic data models that represent complex, context-rich information, creating entities that interconnect with hierarchical models of business functions, processes, and infrastructure.

With Brinqa, customers can develop new knowledge by applying automated reasoning to semantic data models across volumes of data. The platform offers automated data collection, normalization, correlation, analytics, response, and reporting tools that handle the creation, tracking, and escalation of tickets and tasks. Brinqa also lets developers visualize and communicate insights through self-service metrics, reports, and executive dashboards. And the platform delineates the interconnects between assets and business services, providing a knowledge source for organizational cyber risk.

Outside investment

While Brinqa wasn’t looking for outside investment, Fida says Insight Partners’ focus and operational expertise made it the right partner for the next stage in the company’s journey.

“The capital infusion will be used to grow our workforce, accelerate sales and marketing initiatives, enhance customer experience and community building, and strengthen partner and channel ecosystems,” Fida said. “We’re looking to expand every team and every department, sales and marketing being the top priorities. Another area of focus where we are looking to accelerate our efforts is customer experience. This entails reinforcing our customer success team; enhancing product deployment, delivery, and training; and amplifying the focus on end-user experience and community building. We plan to extend our platform to enhance our low-code application development, automation, and orchestration features on the product side.”

Brinqa, which has around 70 employees, is headquartered in Austin, but the company has remote staff and offices in the San Francisco Bay Area, New York, Buenos Aires, and Bangalore. The company claims its platform and apps are deployed at some of the largest businesses around the world and that annual recurring revenue has been growing 50% for the last few years.

“To be effective and a true contributor to business success, cybersecurity must function as one team aligned in purpose, connected in data, and transparent in communication. This is the vision that Brinqa helps our customers achieve. We know that this is possible because we have proven it at some of the world’s largest and most complex enterprise IT environments,” Fida continued. “We are fortunate to count among our customers three out of the five largest retail companies in the world, the largest healthcare providers in the US, and the most prominent global brands in technology, financial services, insurance, healthcare, manufacturing, aviation, and critical infrastructure.”

The global cybersecurity market size is anticipated to reach $199.98 billion by 2025, according to the latest report by Market Research Future. Brinqa has competition in VisibleRisk and Viso Trust, which assesses third-party cybersecurity risk with AI. There’s also cybersecurity ratings platform SecurityScorecard. Another cyber risk management startup, RiskLens, recently raised $20.55 million.

VentureBeat

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative technology and transact. Our site delivers essential information on data technologies and strategies to guide you as you lead your organizations. We invite you to become a member of our community, to access:

  • up-to-date information on the subjects of interest to you
  • our newsletters
  • gated thought-leader content and discounted access to our prized events, such as Transform 2021: Learn More
  • networking features, and more

Become a member

Source Link

LEAVE A REPLY

Please enter your comment!
Please enter your name here