Cloud Security Provider Wiz Raises $300M for Consolidated CSPM/CNAPP Platform

Check out all the Smart Security Summit on-demand sessions here.

Cloud technology has changed the data economy. Data is no longer locked in silos and on-premises servers, but traverses a dynamic patchwork of cloud service providers, applications, APIs, and containers. An unchecked vulnerability or misconfiguration in any of these components can leave critical data exposed. That's why consolidated cloud security is now essential.

It's a reality that few organizations are prepared to face, with the average organization using six tools to secure the cloud. A number of cybersecurity vendors are looking to address these challenges by offering a more consolidated approach to cloud security.

One such vendor is Wiz, which today raised $300 million in a Series D funding round. Wiz provides Cloud Security Posture Management (CSPM) and a Cloud Native Application Protection Platform (CNAPP) designed to enable security teams to monitor cloud services, APIs and containers for vulnerabilities and misconfigurations.

Latest funding round, led by Lightspeed Venture Partners and Greenoaks Capital Partners, brings Wiz's valuation to $10 billion and makes it the biggest cyber unicorn, underscoring that investors are considering securing the cloud as the ultimate enterprise data protection challenge. .

Event

On-Demand Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies. Watch the on-demand sessions today.

look here Cloud Security Consolidation

Traditional approaches to cybersecurity simply don't work in decentralized cloud environments. A study by Venafi reveals that 81% of companies have experienced a cloud-related security incident in the past 12 months, and 45% have experienced four or more incidents.

There are many reasons for the high rate of breaches in the cloud, from lack of cloud skills to lack of resources for security teams. But perhaps the most important cause is the lack of visibility into data assets and exposures. Most organizations simply do not have the ability to identify vulnerabilities and misconfigurations on the attack surface.

"The cloud is agile and dynamic: that's why it allows businesses to grow so quickly. However, it's also the reason why securing the cloud is so difficult. to change,” said Assad Rappaport, co-founder and CEO of Wiz.

"How can you secure data in the cloud, if it can be stored in dozens of services, flowing daily to different places and systems? Legacy approaches completely fail to handle the complexity and agility of the cloud. The cloud requires a cloud-native approach,” Rappa...

Cloud Security Provider Wiz Raises $300M for Consolidated CSPM/CNAPP Platform

Check out all the Smart Security Summit on-demand sessions here.

Cloud technology has changed the data economy. Data is no longer locked in silos and on-premises servers, but traverses a dynamic patchwork of cloud service providers, applications, APIs, and containers. An unchecked vulnerability or misconfiguration in any of these components can leave critical data exposed. That's why consolidated cloud security is now essential.

It's a reality that few organizations are prepared to face, with the average organization using six tools to secure the cloud. A number of cybersecurity vendors are looking to address these challenges by offering a more consolidated approach to cloud security.

One such vendor is Wiz, which today raised $300 million in a Series D funding round. Wiz provides Cloud Security Posture Management (CSPM) and a Cloud Native Application Protection Platform (CNAPP) designed to enable security teams to monitor cloud services, APIs and containers for vulnerabilities and misconfigurations.

Latest funding round, led by Lightspeed Venture Partners and Greenoaks Capital Partners, brings Wiz's valuation to $10 billion and makes it the biggest cyber unicorn, underscoring that investors are considering securing the cloud as the ultimate enterprise data protection challenge. .

Event

On-Demand Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies. Watch the on-demand sessions today.

look here Cloud Security Consolidation

Traditional approaches to cybersecurity simply don't work in decentralized cloud environments. A study by Venafi reveals that 81% of companies have experienced a cloud-related security incident in the past 12 months, and 45% have experienced four or more incidents.

There are many reasons for the high rate of breaches in the cloud, from lack of cloud skills to lack of resources for security teams. But perhaps the most important cause is the lack of visibility into data assets and exposures. Most organizations simply do not have the ability to identify vulnerabilities and misconfigurations on the attack surface.

"The cloud is agile and dynamic: that's why it allows businesses to grow so quickly. However, it's also the reason why securing the cloud is so difficult. to change,” said Assad Rappaport, co-founder and CEO of Wiz.

"How can you secure data in the cloud, if it can be stored in dozens of services, flowing daily to different places and systems? Legacy approaches completely fail to handle the complexity and agility of the cloud. The cloud requires a cloud-native approach,” Rappa...

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow