Pentera Announces $150M Series C Funding

Pentera, a leader in automated security validation, has raised $150 million in Series C funding led by K1 Investment Management, with participation from Evolution Equity Partners and Insight Partners. Additional investors include Awz Ventures, a Canadian Israeli VC group, and Blackstone.

The round brings Pentera’s valuation to $1 billion since the debut of its automated penetration testing technology.

With more than 400 enterprise customers, the recent funding allows Pentera to scale operations across all functions and regions and grow its headcount from 150 to 300 employees by the end of 2022, on its journey to an IPO.

“Pentera’s exponential growth has proven that enterprises are no longer willing to compromise for assumptions and simulations, but rather demand real-world validation of their security resilience against the latest cyber-attacks,” said Pentera’s CEO Amitai Ratzon.

“Legacy vulnerability management platforms have given a false sense of security to the market,” said Christian Grant, SVP, K1 Investment Management. “Given the ever-changing threat landscape, constant and persistent testing is the only way to maintain a truly secure security posture.”

Pentera will use the funding to grow its global operations and product line to empower every enterprise in every vertical to reduce cyber risk and become attack ready. Recent additions to Pentera’s product portfolio include its trademarked RansomwareReady and Log4Shell validation modules.

“Security teams struggle with prioritizing and dealing with a growing number of common vulnerabilities and exposures. Furthermore, legacy vulnerability management approaches often focus on vulnerabilities that have low likelihood of being compromised,” said Dr. Arik Liberzon, co-founder and CTO, Pentera. “Pentera’s agentless platform helps these teams pinpoint their real security gaps. Our customers can finally trust the effectiveness of their cybersecurity stack and prove to their CEOs and boards that they’re secured against cyber-attacks.”

For more information, visit: pentera.io.