This site uses cookies to ensure the best viewing experience for our readers.
CardinalOps secures $17.5 million Series A to map cyber threats

CardinalOps secures $17.5 million Series A to map cyber threats

The Israeli cybersecurity startup is headed by serial entrepreneurs who have previously sold companies to Palo Alto and Allot

Meir Orbach | 15:00, 03.03.22

CardinalOps, which has developed technology to optimize cybersecurity threat coverage, announced on Thursday that it has raised $17.5 million in Series A funding led by Viola Ventures, with participation from existing investors Battery Ventures, Glilot Capital, Symbol, and top angel investors from the security industry. The company has raised a total of $24 million to date.

CEO and Co-Founder of CardinalOps Michael Mumcuoglu told Calcalist that organizations often purchase dozens of cybersecurity solutions they don’t actually use due to an inability to optimize them. “Many penetrations and severe attacks occur not because companies don’t have good security products, but because they don’t use them effectively.”

CardinalOps co-founders Michael Mumcuoglu and Yair Manor. Photo: CardinalOps CardinalOps co-founders Michael Mumcuoglu and Yair Manor. Photo: CardinalOps CardinalOps co-founders Michael Mumcuoglu and Yair Manor. Photo: CardinalOps

The company also announced that industry veteran Phil Neray has joined it from Microsoft as Chief Marketing Officer (CMO) and Vice President of Cyber Defense Strategy. Neray previously served as the CMO of Israeli cybersecurity company CyberX, which was acquired by Microsoft. CardinalOps currently has 22 employees and is actively recruiting.

Founded in early 2020, CardinalOps is led by serial entrepreneurs whose previous companies were acquired by Palo Alto Networks, HP, Microsoft Security, IBM Security, and others. CEO Mumcuoglu was the founder and CTO of LightCyber, which was acquired by Palo Alto, while CTO Yair Manor was co-founder of Netonomy, purchased by Allot.

Related articles:

Constant change in the global threat landscape, combined with a massive increase in log data from diverse sources (endpoint, cloud, identity, etc.), are driving exponential growth in complexity for Security Operations Center (SOC) teams. The leading consequence of this complexity is the increased risk of a breach due to backlogs and human error in manually developing new threat detection rules and queries for the latest adversary techniques. By delivering AI-powered recommendations in the native query language of widely used security analytics solutions (such as Splunk, Sentinel, IBM QRadar, CrowdStrike, etc.), CardinalOps’ cloud-based platform does the job of skilled detection engineers with years of experience – which are currently in short supply – but faster and without the risk of human error.

share on facebook share on twitter share on linkedin share on whatsapp share on mail

TAGS