Advertisement

Randori enters automated red-teaming scene with $9.75 million seed investment

The Boston-based company stresses that its platform carries out real attacks, not simulated ones, on its customers networks to assess risks and vulnerabilities.
Randori
(Getty Images)

“Nation-state” hacking is a phrase often used to talk about the the scariest cyberthreats out there, but cybersecurity startup Randori is using it to market its platform.

The company announced on Thursday that it secured $9.75 million in seed funding for its automated red-teaming services.

The Boston-based company says that its platform lets customers launch “nation-state caliber” attacks on their own systems in order to assess their risks and vulnerabilities. Randori stresses that its platform carries out real attacks, not ones in simulated environments, in combination with “continuous reconnaissance.”

“Despite massive investments of time and capital, organizations often don’t know where they’re vulnerable until after they’re hit. Simulated environments can’t account for the changing tactics of today’s attacker,” said CEO Brian Hazzard in a press release.

Advertisement

Hazzard is a former vice president and founding employee of Carbon Black, an endpoint security company that went public earlier this year.

Randori company contends that other penetration testing services miss the mark in that their insights are limited in scope.

“[L]egacy penetration tests are by their nature expensive and their insights limited to specific points in time. This approach can’t keep pace with the dynamic nature of today’s attacker,” the company says. “By automating the approach real attackers take and applying it continuously to an organization’s defenses, Randori makes red teams stronger and better prepares security professionals to face the next cyber attack.”

Other emerging startups in the automated red-teaming space include Verodin and SCYTHE.

The funding round was led by Accomplice, with participation from .406 Ventures and Legion Capital. Hazzard said the infusion will help Randori continue to develop its platform. The company says it’s working with “more than 20 customers and design partners, including some of the world’s largest organizations.”

Advertisement

“One of the biggest security challenges that CISOs have today is truly understanding where and how they will be attacked next,” said Mike Viscuso, a partner at Accomplice and CTO of Carbon Black. “Randori’s unique approach of emulating real attackers and giving CISOs a real-time and continuous assessment of where they’re most likely to be hit will provide enterprises globally the ability to assess and secure their most critical weak points

Latest Podcasts