We're proud to be named a 2024 Publisher's Choice winner!

We're an RSA Conference 2024 Innovation Sandbox Finalist!

Mitiga has not only transformed cloud threat detection, investigation, and response, we have transformed as a company. With the cybersecurity industry being the crowded space it is, standing out above the rest is no easy feat, but I am proud to say that Mitiga has done just that.

There are fewer honors greater in the cybersecurity industry than being an RSA Conference Innovation Sandbox Finalist, and it fills me with pride and excitement that Mitiga reached that unique milestone this year. We have always believed in our innovation and this recognition validates that we are truly revolutionizing the industry and will continue to be trailblazers for the future of cybersecurity.

In this blog, I want to share the important milestones for my company and how it has led to this special moment for us, our employees, investors, partners, and customers.

$45 Million in Funding from Renowned Investors

When we emerged from stealth, our founders and investors showed early signs of being the only team equipped to deliver on the promise of innovation for cloud incident response and readiness. Between our multiple entrepreneurial ventures, many of them ending in successful acquisitions, to our decades of combined experience spanning information security, application security, and national security, the other founders and I offer a distinctive and holistic perspective to the glaring problems that need to be addressed in cloud security.

Meanwhile, our investors provided further proof of the need for Mitiga. ClearSky Ventures, Glilot Capital, Flint Capital, Rain Capital, and DNX Ventures backed us in our initial funding, adding us to portfolios that include such companies as Databricks, Mandiant, Cider Security, Ermetic, CyberX, JupiterOne, and SafeBreach.

From the very start, the knowledge and expertise behind Mitiga set the stage for our revolutionary approach. Less than one year after coming out of stealth mode, we kept the momentum going with another funding round, this time adding Atlantic Bridge as an investor. By this point in our journey, the Mitiga team had made it clear that incident response and readiness would never be the same. Instead, it would be designed for cloud and SaaS threats that allow customers to return to normal after a breach in hours instead of days or weeks. We made this possible because of our incident response expertise, demonstrating to the market that the brain power behind Mitiga is unique, innovative, and most importantly, unrivaled.

To date, our list of investors has grown even further, adding Blackstone, Samsung Next, and Cisco Investments, bringing our total funding to $45 million.

Product Innovation Through the Years

As Mitiga evolved, we recognized that while we were innovating the incident response landscape to work for cloud and SaaS, issues surrounding near real-time detection and investigation were still unsolved.

To address this gap, we iterated constantly, offering Ransomware Readiness and Forensics as Code, to arriving at the creation of Investigation Workbench, a self-service tool supercharging SOC teams’ ability to investigate deeply and contextually on all cloud and SaaS threats.

With cybersecurity laws getting stricter each passing year and cloud attacks growing in number, Investigation Workbench is the only solution providing a unified timeline of events that enables SOC teams to understand threats contextually and automatically with the click of a button. This allows them to conduct forensic-level investigations quickly, easily, and comprehensively so they can act fast to secure their organizations when breaches occur.

Today, our platform empowers security teams to collect and store petabytes of data for low costs, and our technology is fueled by our innovative Cloud Attack Scenario Library (CASL) database. CASL extracts the essence of security information to support our threat detection and Investigation Workbench capabilities, surfacing only the events that matter. Your team is alerted to the most important events based on significance, severity, and risk, resulting in faster, prioritized threat detection across cloud and SaaS. CASL is the industry’s only database dedicated to cloud and SaaS multi-vector hunts, continually updated with the latest attack scenarios, real world incidents and proprietary research from our expert analysts.

Industry Recognition, Awards, and Other Milestones

March 2022: Mitiga achieves Advanced Technology Partner Status in the AWS Partner Network. The Advanced tier is the highest designation APN Technology Partners can achieve, which is awarded to industry leaders that demonstrate investments in technical proficiency as well as experience with building software solutions on AWS and delivering excellent customer experiences.

May 2022: Researchers discover dangerous functionality in Google Cloud Platform’s control pane, which could enable attackers to potentially exploit GCP to send data to and from a virtual machine, and then be used to achieve command-and-control of a system or to stealthily exfiltrate data (VentureBeat). This research was picked up by such publications as TechRadar, Cybernews, TechTarget, and IT Security News.

May 2022: I was thrilled to be selected as a Finalist in the 2022 SC Media Innovator of the Year Awards. During this same timeframe, Mitiga made the CyberTech 100, an annual list of the most innovative cyber companies.

November 2022: CRN’s “10 Hottest Cloud Security Startup Companies of 2022.” We made the list again in 2023.

December 2022: Named one of Israel’s best startup companies on the Dun’s 100 alongside companies like Talon Cyber Security and Grip Security.

February 2023: Former Mandiant COO and President John Waters joins Mitiga as an independent board member.

June 2023: Gartner unveils a new emerging technology called CIRA (Cloud Investigation and Response Automation), with Mitiga listed as a representative vendor.

January 2024: Mitiga and Kroll, the leading independent provider of global risk and financial advisory solutions, announce strategic partnership to enhance global cloud incident response preparedness and response.

April 2024: Mitiga celebrates a Q1 Net Promoter Score (NPS) of 71, showcasing our unwavering commitment to customer satisfaction and success.

April 2024: Mitiga is an RSA Conference 2024 Innovation Sandbox Finalist.

The Momentum Continues at Mitiga in 2024 and Beyond

While writing this post, I feel thrilled and humbled looking back at all that we have done to revolutionize threat detection, investigation, and response for the cloud era. No other company has the knowledge, expertise, and technology that we possess.

Thank you to our customers, partners, investors, employees, and friends who have been with us to help us reach these new heights. The innovation is undeniable, and the journey is only at the beginning.

LAST UPDATED:

April 16, 2024

Don't miss these stories:

Mitiga Wins Global InfoSec Award for Cloud Threat Detection Investigation & Response (TDIR)

We’re proud to report that at the open of today’s RSAC24, Mitiga was awarded the Publisher's Choice Cloud Threat Detection Investigation & Response (TDIR) from Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine.

Here's Why Traditional Incident Response Doesn’t Work in the Cloud

Traditional incident response (IR) learned from on-premises investigations doesn’t work in the cloud. Today's threat actors are finding misconfigurations and vulnerabilities to allow them to penetrate cloud environments.

Why Did AWS Replace My Role’s ARN with a Unique ID in My Policy?

After several years of working with AWS, IAM remains one of the most frequently used services in my daily routine. Yet, despite my familiarity with it, a recent production incident taught me that there’s always more to learn.