AppOmni raises $ 70M to find and secure vulnerabilities in SaaS app stacks-TechCrunch

As more businesses move apps and workloads to the cloud, the need for more sophisticated technology to secure that activity grows. That resulted in a strong round of funding for startups that make products to meet that gap. In the latest development, AppOmni-to build a platform not only to connect and secure SaaS apps, but to find, highlight, and help fix vulnerabilities that arise when different apps are used together or simultaneously – has raised $ 70 million. CEO Brendan O’Connor said the funding, a Series C, will be used to continue both for international growth and to continue building the platform.

AppOmni customers include large business and tech names such as Dropbox, Ping, and Accenture as well as large Fortune 100 financial and healthcare companies, which use the platform to secure their SaaS application stacks (AppOmni is integrated with hundreds of SaaS apps including biggies like Box, Confluence, Fastly, GitHub, Google Workspace, Jira, Microsoft 365, Salesforce, ServiceNow, Slack, Workday and Zoom) and also, starting April, any custom app which they make and use along with those.

Thoma Bravo leads this round, with previous backers such as Scale Venture Partners, Salesforce Ventures, ClearSky, and Costanoa Ventures also investing. The appreciation was not disclosed but as a marker of where it may be present, it has now been raised by $ 123 million; PitchBook said AppOmni was worth $ 200 million post-money in its last round-a $ 40 million Series B in April 2021 that we discussed here-and it has continued to have triple-digit growth since then. Together, it says it now secures apps covering 78 million users and 230 million exposed data records and more than 9 billion monthly events. So even amid the pressures we’ve seen on funding in general, and the competition from other security startups seeking funding, there are signs that AppOmni is among the stronger levels of them.

The security market gap that AppOmni targets has long been critical in some ways to the evolution of IT. As more companies are following the promise of “digital transformation” and welcoming making more and more investments in cloud services, they are using a wider range of apps – some of which are “approved “of IT and some do not. -which users can access from a growing number of endpoints (that is, devices, such as laptops, their desks, their phones and tablets, across WiFi at home, public hotspots, mobiles networks, office networks, etc. and so on). That spaghetti of permutations, taken across a wide range of apps, creates a lot of crossover that inadvertently leads to vulnerabilities.

They can be related to specific apps-AppOmni says it typically finds more than 20 unauthorized app uses in a single interaction-or to specific data types, or data records. Startups specialize in locating these holes and provide alerts associated with them, as well as begin the remediation process to fix them. It also generates analytics for security operations teams to get more comprehensive pictures of activity across the network to identify trends and manage specific events.

O’Connor and his co-founder CTO Brian Soby have cut their teeth on discovering cyber risks in cloud services from years of working with SaaS companies themselves, perhaps largely. in Salesforce, where O’Connor became an SVP and “chief trust officer” and Soby became director of product security.In saying, their impact has proven positive in Salesforce, where Salesforce is now an investor and AppOmni’s partner. O’Connor continues to work in a similar capacity at ServiceNow, which like other SaaS companies is faced with many of the similar issues of SaaS apps conflicting with each other (even though the it together).

“The high -profile SaaS violations we’ve seen in recent months highlight the urgency faced by CISOs,” O’Connor said in a statement. “Customers and prospects in different industries tell us only one thing: security teams need better visibility into their SaaS environments and automated tools to adequately secure their fast-growing SaaS ecosystems. I founded AppOmni to deliver the security solution I wanted to have while leading the security teams at Salesforce and ServiceNow. I am excited to partner with Thoma Bravo and our current investors to further improve and expand our solutions so we can help more organizations around the world secure their entire SaaS environment. ”

The traction it has has helped the startup stand out from its peers, which include the likes of IBM and Amazon, as well as the F5’s Threat Stack.

“The digitization of businesses in all sectors has accelerated the need for reliable data protection and control, and AppOmni’s security solutions are unmatched in the industry,” added Robert (Tre) Sayle, a partner of Thoma Bravo. “We are impressed with AppOmni’s rapid scaling, high level of customer satisfaction and ongoing product innovation, and we are excited to partner with Brendan and his team as they take advantage of this huge market opportunity in the future.”

#AppOmni #raises #70M #find #secure #vulnerabilities #SaaS #app #stacksTechCrunch #Source Link #AppOmni raises $ 70M to find and secure vulnerabilities in SaaS app stacks-TechCrunch

Leave a Comment