Sevco Security Launches with $15 Million in Funding to Scale Adoption of Industry’s First Cloud-Native Security Asset Intelligence Platform

Series A Round Led by SYN Ventures Reunites Carbon Black and Cylance Founding Investors, Fuels a New Way for Security & IT Teams to Approach Asset Management

AUSTIN, Texas--()--Sevco Security today formally launched with $15M in Series A funding led by SYN Ventures, with participation from .406 Ventures, Accomplice, Bill Wood Ventures and fama Ventures. Sevco will use the funding to scale adoption of the industry’s first cloud-native security asset intelligence platform that delivers two fundamental values to customers: continuous converged visibility of all assets across siloed systems; and the telemetry required to understand how assets change in a dynamic environment over time.

This investment marks a collaboration among several pioneers in the $2.2 billion endpoint detection and response (EDR) market and sets the stage for the Sevco team to bring the same category creation leadership to asset management for a cloud-native world. Key players include:

  • Jay Leek, SYN Ventures Managing Partner and Co-founder; early-stage investor in Carbon Black and Cylance
  • Mike Viscuso, Accomplice Venture Partner; co-founder of Carbon Black
  • J.J. Guy, Sevco CEO and Co-founder; founding team member of Carbon Black
  • Greg Fitzgerald, Sevco Co-founder; founding team member of Cylance

“Sevco exists to fix a decades-old problem: attackers know the networks they target better than the companies that own them,” said Jay Leek, Managing Partner at SYN Ventures. “Led by two executives who helped create the EDR market, Sevco knows how to innovate and operationalize technology for the masses. We believe Sevco will bring the same disruption to security asset intelligence that they did to endpoint security.”

Today, most organizations own the right tools to secure their businesses but have little insight into how these investments are deployed across their environments. This lack of visibility upends the foundation of every major security framework and presents a challenge to security teams: they can't protect what they can't see. With its cloud-native security asset intelligence platform, Sevco brings innovation to asset inventory in three critical areas:

  • Converged Inventory: Traditional asset inventory sources only report a subset of inventory due to their technology-limited view of the environment, delivering an incomplete view of inventory. By importing asset inventory from existing solutions, Sevco delivers a comprehensive inventory of all assets -- with no gaps in confidence.
  • Enterprise Asset Telemetry: Converged inventory is necessary but only represents the current state. The gaps become clear when an executive asks “why?” -- “Why did the total device count change from last week to this week? What was added? What was removed?” Enterprise asset telemetry allows customers to understand why asset inventory or attributes have changed from one moment in time to the next.
  • Publishing to Other IT Systems: Sevco delivers a converged, multi-source asset inventory that provides customers with a comprehensive and accurate view of their assets. By publishing accurate data into the products that customers are already using, Sevco enables the people and processes to be more effective with little or no impact on operations.

With Sevco’s innovation, customers are able to make sense out of the data they already have, making existing products more effective. Sevco integrates with existing sources via native APIs to pull their view of security asset inventory. The Sevco platform does not require any installed agents, deployed scanners, or remote access to be enabled to an on-premises installation. The cloud-native platform integrates in seconds to existing tools via native-API to capture asset metadata, and Sevco captures inventory reported from all sources every hour.

“Compromise is inevitable. Each attack should remind every organization that the focus should be on raising the bar to the point where they are not worth the attacker’s time,” said J.J. Guy, co-founder and CEO of Sevco Security. “To solve this, we built an asset intelligence platform that delivers converged asset inventory, helping customers get more from existing investments and improve security. The last time this team aligned behind a disruptive technology, we fundamentally changed the way companies approach cybersecurity. We plan to do that again with Sevco.”

To learn more about Sevco Security or to request a demo, visit: https://sevcosecurity.com/

About Sevco Security
Sevco exists to fix a decades-old problem: attackers know the networks they target better than the companies that own them. Sevco is a cloud-native asset intelligence platform that delivers converged asset inventory and generates real-time asset telemetry, then publishes both for use by other IT systems. Sevco makes sense of the data our customers already have, making their existing products and procedures more effective. Founded in 2020, Sevco is based in Austin, Texas. For more information, visit https://sevcosecurity.com or follow us on LinkedIn and Twitter @SevcoSecurity.

Contacts

Media Contact:
Dan Gaffney
fama PR for Sevco Security
sevco@famapr.com

Release Summary

Sevco Security launches with $15M funding round to scale adoption of the industry’s first cloud-native security asset intelligence platform.

Contacts

Media Contact:
Dan Gaffney
fama PR for Sevco Security
sevco@famapr.com