Interpres Security emerges from stealth and raises $8.5 million

Interpres Security announced its emergence from stealth alongside $8.5M in seed financing led by Ten Eleven Ventures.

The Interpres Security platform offers a customized, continuous, and threat-informed analysis of an organization’s detection and mitigation capabilities and provides automated security engineering directives based on this evaluation, ultimately enabling a hardened security posture in the most efficient manner possible.

To address the expanding number of cybersecurity threats, organizations now use an average of 76 tools in their security stack. Despite this level of investment, organizations still do not know how effective this tooling is against their specific and expanding threat profile. Without a clear picture of the most relevant threats or how well their current tools work against them, organizations do not have a complete view of how well-defended they are.

After experiencing a systems breach firsthand at a classified security operations center, members of the Interpres Security founding team developed a new Threat Centric Methodology to validate the effectiveness of all of the security vendors in the environment. This approach proved successful, and later the same methodology became the genesis for Interpres Security’s automation of these capabilities into their new platform.

Interpres Security currently integrates the MITRE ATT&CK framework to prioritize threat coverage based on the adversaries most likely to target an organization, the malware and techniques those adversaries use, and the prevalence of those attacks as seen in the wild. It then recommends mitigations, telemetry collection strategies, and detection logic best suited to fill the prioritized gaps in coverage across the enterprise to detect and mitigate threats most likely to target the organization.

It does all this while utilizing the organization’s existing investment in cybersecurity products and solutions. Once the defense ecosystem is optimized, Interpres maintains this state through a situational awareness dashboard that detects drift in configuration and changes to risk posture while offering detailed board-level reporting.

“Until now, only large security engineering teams have even been able to attempt to analyze, validate, and optimize an organization’s specific security toolset and processes. However, the detailed analysis and threat intelligence needed is extremely time-consuming and manually intensive to complete. The capabilities that we have automated within the Interpres platform goes beyond the scope of what humans can complete regularly, in real-time,” said Nick Lantuh, Chief Executive Officer and Co-Founder at Interpres Security and former Founder and President of NetWitness (acquired by EMC in 2011).

“It’s time for a new approach. Automation and threat-informed prioritization are necessary to properly assess, configure, optimize and align current security tools to optimally defend against advanced threats in a timely manner. That’s the value of the Interpres platform.”

“We see CISOs regularly struggle to get a handle on which security tools are most effective for their organization’s specific needs,” said Mark Hatfield, General Partner at Ten Eleven Ventures and new board member at Interpres Security. “They want to hold the vendors accountable for what they’ve promised – to understand how well their tools stand up to threats they are most likely to face. The exceptional team at Interpres Security has developed a platform that does exactly that – help companies ‘shrink the stack’, get the most out of their existing cybersecurity investments, understand where they are and are not protected, rationalize product investments and harden their defenses.”

More about

Don't miss