Randori Secures $9.75M to Build the First Nation-State Caliber Attack Platform

Company Provides CISOs with the Most Authentic View of Where an Attacker Will Strike Next; Accomplice Leads Round with Participation from .406 Ventures and Legion Capital

BOSTON--()--Randori today announced that it raised $9.75M in funding led by Accomplice, with participation from .406 Ventures and Legion Capital. The company will use the capital to fuel development of the industry’s first nation-state caliber attack platform designed to emulate the behavior of today’s most advanced threat actors.

The Randori founding team includes CEO Brian Hazzard, former executive at Carbon Black, and CTO David Wolpoff, a respected hacker who has led red team engagements for many of the world’s largest corporations. Mike Viscuso, Accomplice Venture Partner and co-founder of Carbon Black, and Greg Dracon, Partner at .406 Ventures, have joined the company’s board of directors.

“Cyber security is fundamentally broken. Despite massive investments of time and capital, organizations often don’t know where they’re vulnerable until after they’re hit. Simulated environments can’t account for the changing tactics of today’s attacker,” said Brian Hazzard, CEO, Randori. “The seed round allows us to rapidly scale the development of the world’s most authentic attack platform and, for the first time, give organizations a real-time understanding of how attackers actually view their organization.”

Combining continuous reconnaissance with the execution of real attacks, Randori is building the industry’s most authentic cloud-based attack platform. It will provide CISOs with visibility into where threat actors will strike next and the ability to easily validate and understand the impact specific attacks pose to their organizations. Randori is currently working with more than 20 customers and design partners, including some of the world’s largest organizations.

“Whether it’s a nation-state or a criminal enterprise, today's threat actors don’t launch attacks in a simulated environment or limit themselves to two-week engagements. They come after you hard and fast, targeting and exploiting real weaknesses,” said Bill Brown, SVP & CISO at Houghton Mifflin Harcourt. “When testing security, authenticity matters. What Randori is developing will allow us to scrimmage against the best by safely launching real attacks of all caliber against the same systems and people hackers will go after, better preparing my team for the next attack.”

By 2020, organizations will spend more than $12 billion globally on penetration testing1. However, legacy penetration tests are by their nature expensive and their insights limited to specific points in time. This approach can’t keep pace with the dynamic nature of today’s attacker. By automating the approach real attackers take and applying it continuously to an organization’s defenses, Randori makes red teams stronger and better prepares security professionals to face the next cyber attack.

“One of the biggest security challenges that CISOs have today is truly understanding where and how they will be attacked next,” said Mike Viscuso, Venture Partner at Accomplice. “Randori’s unique approach of emulating real attackers and giving CISOs a real-time and continuous assessment of where they’re most likely to be hit will provide enterprises globally the ability to assess and secure their most critical weak points. I know first-hand the strength and expertise of the Randori leadership team, which is why I’m excited to make Randori my first investment with the Accomplice team.”

Randori is headquartered in Boston, MA with offices in Denver, CO, and is focused on expanding its engineering and product teams and adding leading customers as design partners. For a free attacker’s perspective on your business, request early access to the Randori Beta Program at www.randori.com.

“Historically, organizations have thought about risk management purely as regulatory compliance checklists and audits. This approach leaves organizations vulnerable,” said Doug Cahill, Senior Analyst and Group Director, ESG Global Research. “We are increasingly seeing CISOs seek out and demand testing technologies that enable them to assess risk based on the techniques, tactics, and procedures used by today’s adversaries as part of a broader risk mitigation strategy.”

About Randori
Randori is the attack platform CISOs rely on to stay ahead of the next attack. Our nation-state caliber platform combines continuous reconnaissance, real-time target analysis, and the ability to safely execute attacks on-demand to provide an attacker’s perspective of where and how threat actors will strike you next. Headquartered in Boston, MA with offices in Denver, CO, the company is backed by Accomplice, .406 Ventures and Legion Capital. Learn more at www.randori.com, and follow Randori on Twitter, LinkedIn and Facebook.

About .406 Ventures
.406 Ventures is an early stage venture capital firm investing in market-changing enterprise technology companies founded by visionary entrepreneurs. With over $650M under management, the .406 Ventures team comprises former entrepreneurs and operators who apply real-world experience and strong company-building skills to assist their entrepreneurs in creating value. .406Ventures’ cybersecurity investments include AuthAir, Carbon Black, Edgewise Networks, GreatHorn, Onapsis, Terbium Labs, Threat Stack, Vaultive and Veracode, among others. For more information, please visit www.406ventures.com.

About Accomplice
Accomplice is a seed-led venture capital firm that embraces risk. They have been part of the origination story of companies that matter, including AngelList, Carbon Black, DraftKings, Hopper, PillPack, Veracode, and Zoopla. Accomplice has pioneered a community approach through platforms like Spearhead, BOSS, Rev, and TUGG. Based in Boston and San Francisco.

About Legion Capital
Legion Capital is a different type of early stage investor. Operators at heart, our partners take an active role in our investments and are focused on helping founders make smart technology and go-to-market decisions. Members of the Legion include Carbon Black, Red Canary, Randori, Appsulate, and OverWatchID. For more information visit www.legioncapitalllc.com.

1 Momentum Cyber's Mid-Year Review 1H'18

Contacts

fama PR for Randori
Brian Merrill, 617-986-5005
Randori@famapr.com

Release Summary

Randori launches the industry's first nation-state caliber attack platform to give a real-time understanding of how attackers view an organization.

Contacts

fama PR for Randori
Brian Merrill, 617-986-5005
Randori@famapr.com