Morphisec raises $31M to enable business to automatically prevent dangerous cyberattacks

Morphisec announced that it raised $31 million in funding led by JVP. Other existing investors, including Orange and Deutsche Telekom Capital Partners, also participated in the funding.

Morphisec, deployed on over 7 million endpoints, offers enterprises cyber prevention that automatically stops the most dangerous attacks in an automated and easy-to-manage manner without any impact on users, performance, or IT teams, while conserving costs and achieving efficacy.

The investment will support an aggressive hiring push aimed at drastically increasing headcount across the U.S. and Israel. As Morphisec ramps up recruiting talent for every level of its organization, it is announcing the appointment of Steve Bennett to its board of directors, effective immediately.

Bennett formerly served as CEO of major software and security companies, including Symantec and Intuit. Before that, Bennett spent over 20 years at General Electric in multiple executive management roles.

Morphisec aims to protect users and workloads everywhere. The pandemic resulted in remote work at levels never seen before, making perimeter security irrelevant and forcing organizations to protect the endpoint as the last true perimeter.

Moreover, accelerated migration to the cloud, whether on the applications/SaaS level (e.g., Office 365, SalesForce) or infrastructure (e.g., AWS, Azure) requires organizations to protect endpoints and workloads in a low-cost, automated and deterministic fashion.

Morphisec comes to these organizations’ defense – without needing dedicated security teams to respond to and investigate attacks – automatically stopping the most dangerous attacks targeting workstations, VDIs, servers, virtual machines, and cloud workloads.

“Midsized enterprises are historically underserved by the cybersecurity market and left behind by cost-prohibitive tools and staff constraints,” said Ronen Yehoshua, CEO of Morphisec.

“The challenges for these organizations have only increased in the last year with work-from-home employees using unsecured devices and connecting to an endless array of cloud-based applications. Morphisec has proven to be the only cybersecurity solution capable of bringing them simple yet effective protection that also fits into their existing budget.

“With this new investment, we will further our commitment to bring organizations of all sizes threat prevention that stops advanced attacks in their tracks before the breach and costly damage.”

Morphisec’s suite of solutions for endpoints, servers, and cloud workloads uses patented zero trust runtime security powered by moving target defense technology to block threats.

Rather than trying to remediate attacks after they hit, Morphisec’s proprietary technology based on moving target defense stops attacks deterministically and automatically, without requiring knowledge of threat type or manual oversight, making it highly effective against advanced attacks such as zero-day and unknown threats.

The company’s flagship solution – Morphisec Guard – is a complete endpoint prevention platform that combines traditional antivirus with the power of Morphisec’s advanced protection against ransomware, malware, and evasive attacks. Its latest solution, Morphisec Keep, protects servers and cloud-based applications from advanced threats.

Keep ensures mission-critical workloads running on server cloud instances, including private and public clouds hosted on AWS, Azure, and GCP, are automatically protected with zero downtime or performance impact.

“Endpoints of all types – workstations and servers, on-premises and in the cloud, physical and virtual – are the ultimate frontiers of cyber protection. Organizations today settle for low efficacy, high cost, non-deterministic, performance-impacting, knowledge-challenged sets of solutions like EDRs, behavioral, and signature-based approaches.

“These result in uncertainty, high-cost, and are difficult to manage in WFH and Cloud environments,” said Yoav Tzruya, General Partner at JVP. “Morphisec’s unique approach provides measurable, deterministic, low-cost value while providing best-in-class protection, serving distributed organizations and further allowing risk-free cloud migration.

“Morphisec’s unique ability to prevent attacks before any breach occurs without requiring knowledge of the threat positions it as the de facto proactive cybersecurity solution for the cloud.”

“Morphisec has brought the most significant innovation to prevention the market has seen in the last 10 years,” said Steve Bennett. “I’ve never witnessed a cybersecurity company that has delivered so much value potential for mid-sized customers.

“Not only does it stop the breaches that make the headlines, but it does so in a way that allows budget-constrained businesses to receive the world-class prevention and business continuity that is often only reserved for the large deep-pocket corporations.”

Don't miss