This site uses cookies to ensure the best viewing experience for our readers.
Cloud security startup Wiz hits $10 billion valuation with $300 million Series D

Cloud security startup Wiz hits $10 billion valuation with $300 million Series D

The Israeli startup said that it will not hold any of the funds in Israel due to the impending judicial coup

Meir Orbach | 13:49, 27.02.23

Cloud security unicorn Wiz announced on Monday that it has raised $300 million in a Series D funding round at a $10 billion valuation. Despite the economic downturn, Wiz’s valuation has surged since it raised $250 million at a $6 billion valuation in October 2021.

Don’t give up on us, not yet / Yoel Esteron

The Series D was led by new investor Lightspeed Venture Partners and existing investors Greenoaks Capital Partners and Index Ventures. According to the company, Wiz is now the world's largest cybersecurity unicorn and the fastest SaaS company to achieve a $10 billion valuation.

Assaf Rappaport. Assaf Rappaport. Assaf Rappaport.

Full list of Israeli high-tech funding rounds in 2023

Since its inception almost three years ago, Wiz has raised $900 million from investors, including Sequoia Capital, Insight Partners, Blackstone, and G Squared. The company is also backed by prominent private investors and leading entrepreneurs such as the world's wealthiest individual, Bernard Arnault, and Starbucks founder Howard Schultz.

Wiz employs around 650 people, including 150 in Israel. Last August, the company announced that it had achieved $100 million in annual recurring revenue (ARR), just 18 months after reaching $1 million in ARR. Wiz expects to reach $200 million in ARR in 2023.

"We share in the grief of the families who lost their loved ones in the last day and are concerned about the rapid security deterioration on both sides. Unfortunately, in light of the judicial coup, the money we raised will not enter Israel," said Wiz CEO Assaf Rappaport. "Our biggest concern regarding Israeli high-tech is not only the money leaving Israel, but also the many funds that will no longer enter the country. I hear from all over the voices of worried investors, of entrepreneurs who are secretly taking money out of the country, and of workers who fear for their future in Israel. Wiz has been successful to date thanks to an amazing ecosystem that exists in Israel, but that ecosystem is currently facing an existential threat. I believe and hope that the voices of pain coming from all parts of the Israeli society will bring the government to focus on the security events, stop the legislative moves, and strive for a real compromise that is acceptable to all parties."

Wiz was founded in March 2020 by Rappaport, CTO Ami Luttwak, VP Product Yinon Costica, and VP R&D Roy Reznik. Rappaport was previously General Manager of R&D at Microsoft Israel after having sold his previous company Adallom to the tech giant for $320 million in 2015. Wiz’s other co-founders have been with Rappaport since his days in the military and filled various roles at Adallom, too. Rappaport and Costica have been among the vocal leaders of the high-tech industry’s protests against the Israeli government’s impending judicial coup.

"We are extremely proud of our growth rate in terms of the number of customers, sales and valuation, especially in view of the current market conditions for global high tech,” said Rappaport. “While there are many cybersecurity offerings in the market, Wiz's explosive growth proves that organizations choose our platform because it allows security and development teams to efficiently identify vulnerabilities and prevent breaches. Wiz also consolidates many fragmented tools into one platform, from vulnerability assessment to data security and permission analysis."

Related articles:


According to the company, more than 35% of Fortune 100 companies, including BMW and Morgan Stanley, as well as other leading companies such as Salesforce, Slack, Colgate, and Blackstone, use its platform. Following the latest round, Wiz intends to open three new U.S. offices in Austin, Dallas, and Washington, DC.

The Wiz platform scans every layer of the cloud to provide complete visibility and uses its Security Graph's context to eliminate the noise and surface the risks that matter most. Customers can then quickly identify, prioritize and remove risks across their cloud. Wiz has expanded its cloud security platform (CSPM & CNAPP) during 2022, adding modules for Container and Kubernetes security, Data Security Posture Management (DSPM), and Cloud Detection and Response (CDR), enabling organizations to further consolidate their cloud security program to a single platform.

share on facebook share on twitter share on linkedin share on whatsapp share on mail

TAGS