Vulcan Cyber closes $4m round to eliminate vulnerability remediation gap

Israeli startup Vulcan Cyber has closed a $4m seed funding round to eliminate the vulnerability remediation gap that exposes enterprises to cyber risk.

The funding was led by YL Ventures with participation from additional cybersecurity and enterprise software investors, including Giora Yaron, chairman of the executive council of Tel Aviv University.

Its Vulnerability Remediation platform eliminates critical risks caused by vulnerabilities while at the same time avoiding any unexpected impact to business operations. The business claims its technology reduces dwell time from weeks and months to hours.

Vulcan’s data collection aggregates data from dozens of scanning tools while its advanced exposure analytics deliver unprecedented insight into the true risk of existing vulnerabilities in the deployed enterprise stack. It then automatically prioritises, plans, orchestrates and validates remediation.

“Enterprises today are experiencing a state of continuous risk exposure,” said Yoav Leitersdorf, managing partner at YL Ventures, who led the Vulcan Cyber funding round. “This exposure is a board level concern. The speed of change, innovation, volume of constant probes and attacks has simply outpaced the tools and skilled resources IT security teams have. For many teams, it simply feels like they’re in a never-ending storm of crisis and reactive activities.”

By automating the collection and integration of all the relevant vulnerability data across the enterprise IT stack and correlating this information with risk exposure, Vulcan enables continuous evaluation of exposure and prioritisation of remediation.

It then orchestrates patch management, IT service management tools and the teams and tasks needed to continuously remediate the most critical exposure in production environments.

Vulcan integrates out of the box with all popular scanning, configuration management and patching tools, as well as provides open APIs to connect new scanners, tools and feeds into the platform.

Yaniv Bar-Dayan, Vulcan Cyber CEO and co-founder added: “It has become almost impossible for CISOs and their teams to understand and manage the significant and systemic risk of vulnerabilities in their production systems, leaving them in a state of continuous exposure. It might sound more glamorous to talk about zero-day and next generation threats, but vulnerability remediation is truly where the rubber meets the road. The only way to deal with this continuous risk exposure is through continuous remediation, achieved with robust data collection, advanced analytics, automation and closed loop remediation planning, orchestration and validation. This is exactly what we are delivering to IT security teams with Vulcan Cyber.”

Copyright © 2018 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.