JupiterOne scores $70M sequence C funding, achieves unicorn standing


The worldwide annual value of cyber crime is estimated to be $6 trillion per yr, or 1% of the International GDP. On the identical time, cloud computing is quickly turning into the dominant mannequin utilized by enterprise each to develop new providers and to host knowledge and purposes. Cloud computing dominates, however safety is a problem.

“As organizations proceed to extend their reliance on the cloud to centralize their operations, cloud safety options are seeing super progress and adoption,” Erkang Zheng, founder and CEO of JupiterOne, mentioned. 

“As well as, the necessity to strengthen defenses — upfront of macroeconomic modifications that would lead to a rise in financially-motivated assaults — boosts the demand for cybersecurity software program, particularly for cloud environments that hackers might discover extra handy to penetrate.”

That is how Zheng justifies JupiterOne’s estimated valuation of over $1 billion, which comes after in the present day’s announcement of a $70 million Sequence C funding spherical. Though unicorns will not be what they was once, with the cybersecurity area alone itemizing over 50 of them, this market gives loads of room.

The cybersecurity market was valued at $217.87 billion in 2021, and it is projected to develop from $240.27 billion in 2022 to $345.38 billion by 2026, exhibiting a CAGR of 9.5% in the course of the years 2022-2026 based on Markets and Markets. In response to Gartner, cloud safety is the quickest rising phase of the safety market, with spending leaping from $595 million within the US in 2020 to $841 million final yr.

The necessity for JupiterOne is there. What’s value trying into is how the corporate defines and approaches its mission.

A graph-powered cybersecurity platform

Zheng touts JupiterOne as “the primary cloud-native cyber asset assault floor administration (CAASM) platform constructed on a graph knowledge mannequin… uniquely positioned to steer this rising market.”

The corporate guarantees to assist shoppers simply determine, map, analyze, and safe cyber property. Its listing of shoppers consists of cloud-native enterprises like Cisco, Databricks, Certainly, and Robinhood. 

Step one to doing that is to hook up with as many methods as doable. As Zheng shared, JupiterOne at the moment helps over 180 integrations out of the field, with new integrations launched frequently. Some examples embody cloud suppliers, vulnerability scanners, authentication and authorization methods, and identification administration instruments.

JupiterOne connects to all of a company’s infrastructure, cloud, and safety tooling and methods with the intention to accumulate, combine, and mannequin all of its cyber asset knowledge. It is an agentless expertise that makes use of API-based connectivity to gather the information, Zheng mentioned.

The corporate has been growing the breadth and depth of its integrations for over 4 years. Right this moment, JupiterOne gives open supply options — corresponding to Starbase — that assist its integrations. It additionally permits third events to create their very own integrations through JupiterOne’s public integrations examples and SDK.

JupiterOne’s CAASM platform is constructed on a graph knowledge mannequin to show the intricate relationships between cyber property, one thing which Zheng recognized as key to the platform’s operation:

“Visibility is of little worth with out context. The power to attract connections between your cyber property enriches your safety investigations with a whole understanding of the incident, so you’ll be able to assess its impression, see what was affected, and optimize your incident response workflows.

“It additionally permits you to acquire structural context about your enterprise to know not simply what is happening, however the place. We use a graph-based back-end system to mannequin the nodes (property) and connections (relationships) with the intention to present good and actionable insights and evaluation of your atmosphere.”

JupiterOne graphs piled together

JupiterOne’s platform and capabilities are constructed on a graph knowledge mannequin.

JupiterOne

Certainly, cybersecurity is likely one of the domains by which graph shines. It comes down to 2 issues: the flexibleness of the information mannequin, which allows integration of knowledge from disparate sources, and the effectivity of the queries, which allows exploration of complicated paths and relationships.

Starbase, JupiterOne’s open supply framework aiming to “democratize graph-based safety evaluation,” collects property and relationships from providers and methods together with cloud infrastructure, SaaS purposes, safety controls, and extra right into a graph view backed by Neo4j.

JupiterOne’s core product includes a custom-built question language (J1QL), prebuilt queries, and a pure language-based search to reply any query. 

Elaborating on how cyber asset knowledge is monitored and up to date to serve totally different use circumstances and necessities, Zheng mentioned, “JupiterOne helps over 500 ‘out of the field’ English-language questions that customers can ask of their environments with a single click on. If these questions do not resolve your issues, you should use our visible question builder or our direct search question language to ask any query of your alternative.”

Zheng added, “Ask any query and get any reply. Questions may be became constantly monitored queries which are linked to alerts, and all knowledge is offered through customizable dashboards”.

One platform, many use circumstances, sturdy progress

In addition to CAASM, JupiterOne addresses cloud safety posture administration; safety operations and engineering; and governance and compliance. However how can one thing like GDPR compliance for knowledge generated through utility X and saved in cloud supplier Y be assessed and monitored?

As Zheng defined, all the cyber asset knowledge from utility X and cloud supplier Y are normalized and saved inside the JupiterOne graph system. This enables customers to ask questions of that knowledge in extraordinarily complicated methods.

“Compliance comes from figuring out what inquiries to ask after which asking them with the suitable frequency to search out dangers. As soon as you discover the dangers, you repair them, thus rising your safety alongside your compliance stage,” Zheng mentioned.

What concerning the monitoring vulnerabilities situation? For instance, how can one thing just like the potential impression of Log4j to a consumer’s purposes be assessed and corrective motion be recommended?

First, JupiterOne connects to utility scanning options to find out the place a code vulnerability, corresponding to Log4j, would exist in a person’s atmosphere. From there, customers can ask complicated questions like: Who wrote the code that incorporates the difficulty? What’s their safety coaching stage? Is that this code operating in manufacturing? Whether it is operating in manufacturing, who’s the applying proprietor?

“JupiterOne connects vulnerabilities to the context surrounding them in your atmosphere that can assist you unravel points and remediate them sooner than ever earlier than,” Zheng mentioned.

JupiterOne’s $70 million Sequence C funding spherical brings the corporate’s complete raised to greater than $119 million and its estimated valuation to over $1 billion. The spherical was led by Tribe Capital with participation from new buyers, together with Intel Capital and Alpha Sq. Group, and present buyers, together with Sapphire, Bain Capital Ventures, Cisco Investments, and Splunk Ventures.

Commenting on the corporate’s valuation, Zheng mentioned that monetary metrics and progress yr over yr have been sturdy. He added that the subscription mannequin promotes buyer retention and renewal, which helps undertaking continued progress for years to come back.

The funds might be used to develop go-to-market capabilities, broaden engineering investments, and enhance product growth. That is all to deal with market wants throughout assault floor administration, together with unified asset stock, vulnerability administration, and safety posture automation. 

Moreover, the funds might be used to increase the attain of the corporate’s intensive partnership and integration groups, additional increasing the capabilities of the CAASM platform. JupiterOne will look to scale the corporate’s direct and channel gross sales efforts for enterprise prospects whereas increasing self-service capability for small and midsize companies. 



Recent Articles

Related Stories

Leave A Reply

Please enter your comment!
Please enter your name here

Stay on op - Ge the daily news in your inbox