Orca Security raises $550M to accelerate transformation of cloud security industry

Orca Security announced that it has raised $550 million in its extended Series C fundraising round led by Temasek, an investment company headquartered in Singapore. The round boosted its valuation 50 percent in just seven months to $1.8 Billion.

Orca Security’s C round also includes substantial participation from venture capital firms CapitalG (Alphabet’s independent growth fund), Redpoint Ventures, GGV, ICONIQ Capital, Lone Pine Capital, Stripes, Adams Street Partners, Willoughby Capital, and Harmony Partners.

According to Gartner, “By 2023, 70% of all enterprise workloads will be deployed in cloud infrastructure and platform services, up from 40% in 2020.” Under this paradigm shift, agent-based solutions are ill-suited to meet the increased complexity and ephemeral nature of the cloud. Exhausted, enterprise security teams are turning to Orca’s Cloud-Native Application Protection Platform (CNAPP) to simplify the detection and prioritization of security issues in minutes, not months.

Pent-up demand from companies fed up with cyber gimmicks, subpar solutions that require the tedious deployment of agents on every asset, and disparate tools marketed as one solution, has helped fuel Orca Security’s 800 percent year-over-year growth.

“Customers are fed up with agent-based tools that claim run-time protection but de facto are little more than a gimmick, typically reach only a fraction of the environment, and don’t provide the context security teams desperately need to prioritize critical alerts,” said Avi Shua, CEO and co-founder, Orca Security. “Our growth is exploding because Orca Security simply works. We provide fast agentless deployment, 100 percent coverage of all cloud assets, and automatic prioritization of the alerts that demand quick action.”

Orca Security’s patent-pending SideScanning technology collects data directly from cloud provider APIs and the workload’s runtime block storage out-of-band. This means that after a quick and easy one-time deployment, Orca Security surfaces critical attack vectors, composed of the most serious risks such as vulnerabilities, malware, misconfigurations, weak and leaked passwords, lateral movement risk, misplaced PII, and more.

It accomplishes this while guaranteeing 100 percent security coverage for all cloud assets including virtual machines, containers, serverless functions, cloud storage buckets, VPCs, cryptographic keys, security groups, and much more. We believe that this technical innovation helped earn the company recognition as a 2021 Gartner Cool Vendor.

New financial backing from SAIC and Splunk Ventures to help secure broader cyber security ecosystem and government infrastructure

SAICs investment and strategic partnership positions Orca Security as their leading Cloud-Native Application Protection Platform (CNAPP) provider for digital transformation initiatives across their federal business portfolio. Through its consulting partnership, SAIC will incorporate Orca Security in support of cloud migration, continuous risk assessment, and remediation.

“We are delighted to work with Orca Security to further enhance our cloud security services and CloudScend suite, detecting vulnerabilities across customer cloud estates and resolving critical issues at speed and scale for federal government customers,” said Sanjay Sardar, senior vice president for digital at SAIC.

Splunk Ventures’ investment, strategic partnership, and deep technical integration enhance Orca Security’s growing role as the trusted cloud security provider to the broader cybersecurity ecosystem. Orca Security already serves key customers in this sector, including BeyondTrust, Hunters, Very Good Security, BigID, and many more.

“Cloud-based security infrastructure and operations provide exceptional opportunities for innovation advancement—and are vital to combat today’s threat landscape,” said Varoon Bhagat, vice president of Corporate Development for Splunk. “Our investment and technical integration with Orca Security underscores Splunk’s commitment to helping organizations investigate, correlate, and visualize their data to identify possible compromise and quickly take necessary action.”

Furthering APAC and EMEA customer, partner, and executive growth

Orca Security will leverage Temasek’s investment portfolio and global network to deepen its penetration into the APAC region and beyond, and into key industries such as telecom, financial services, transportation, consumer goods, and more. Orca Security plans to have over a dozen employees in the APAC region by the end of 2021.

Orca Security will also continue to expand its footprint and customer base in the UK, and across the EMEA region. The company is opening a physical office in London, where it will have an expanded sales presence, and a new R&D center, its first outside of Tel Aviv. Orca Security plans to have over two dozen employees working in London by the end of the year.

Orca Security is also expanding its global partner program and is continuing to build rapid customer traction with partners in the U.S., Europe, India, Australia, New Zealand, Latin America, and Japan. The company recently launched versions of its website in German, French, Chinese, and Japanese in order to better support its partners, prospects, and customers.

In support of Orca Security’s global growth, the company announced today that it has hired Meghan Marks as chief marketing officer. Before joining Orca Security, Marks was CMO for Palo Alto Network’s Prisma Cloud business unit. Marks has a proven track record in driving impactful marketing at scale, including marketing leadership positions at Twistlock, Puppet, and Siemens. This appointment comes on the heels of Andy Ellis, famed cybersecurity leader, also joining Orca Security as advisory CISO.

“Security is one of the largest challenges associated with cloud adoption. Avi and the Orca Security team have built a next-generation solution that is redefining cloud security best practices,” said Fred Wang, partner, Adams Street. “Not only does the Orca Security platform provide end-to-end visibility across a company’s cloud environment, but it can be deployed in minutes and is effortless to maintain. Orca Security’s tremendous traction across industries is a testament to the value that they are delivering to customers.”

“Orca Security’s rapid emergence as a cloud security leader is driven by customer love for its product, which is the foundation of all of our investments,” said Ken Fox, partner and founder, Stripes. “Orca Security’s SideScanning technology enables unparalleled coverage, visibility, and context with incredibly low friction. We are thrilled to partner with Avi and the Orca Security team.”

“Orca Security’s skyrocketing success has cemented its place as a category leader in a multi-billion dollar industry,” said YL Ventures managing partner, Yoav Leitersdorf. “Orca has transformed cloud security, combining best-in-class technology, high caliber human capital and a customer-verified solution to a fundamental problem. YL Ventures has supported Orca Security since its seed round, and continues to do so as Orca becomes a veritable cybersecurity heavyweight.”

Don't miss