pwshub.com

Compliance automation and trust management startup Vanta raises $150M

Cybersecurity compliance startup Vanta Inc. said today it has closed on a $150 million round of funding, cementing its status as a leader in the emerging “trust management” sector.

Today’s Series C round was led by Sequoia Capital and saw the involvement of new investors Goldman Sachs Ventures and J.P. Morgan, plus returning investors Atlassian Ventures, Craft Ventures, CrowdStrike Ventures, HubSpot Ventures, Workday Ventures and Y Combinator. All told, the company has now raised $353 million since it was founded in 2021, and its value now stands at a cool $2.45 billion.

Vanta has created a suite of tools that help companies to comply with cybersecurity standards such as the SOC 2, the General Data Protection Regulation and the ISO 27001 regulation. Many companies are required to adhere to these standards in order to show that they’re processing and storing customer data in a way that’s safe and secure. But it can be a nightmarish task for larger companies to ensure they’re in compliance with those rules, especially when they’re racing to integrate new, data-hungry artificial intelligence applications and tools into their business processes.

That explains the popularity of Vanta, whose products include reporting tools that provide organizations with a unified view of their cybersecurity programs and their attack surfaces, so they can prioritize where they need to focus their efforts to ensure they remain compliant and eliminate any vulnerabilities in their computing stacks.

Its suite also comes with a risk management dashboard that surfaces key metrics via heat maps and other visualizations. These help security teams to see where they face the most risks, so they can coordinate efforts to plug any gaps in their cyber defenses. In addition, Vanta offers workspaces for team leaders to assign tasks to specific individuals, plus a reporting capability for executives that provides a complete overview of their compliance status.

In a recent update, Vanta debuted AI capabilities that help to relieve the burden on security teams, including AI-powered vendor security reviews, generative questionnaire responses and intelligent control mapping.

Prior to today’s round, Vanta had been making good progress, surpassing $100 million in annual recurring revenue for the first time in its fiscal 2024 year ending in January, doubling its customer base and growing its staff to more than 500 employees across its offices in North America, the U.K., Germany and Australia.

Vanta is led by Chief Executive Christina Cacioppo (pictured), who said today the company has emerged as the leader in trust management, “enabling thousands of customers to strengthen their security practices and ultimately grow their businesses.”

The startup claims more than 8,000 enterprise customers, including companies such as Atlassian Corp., Quora Inc., Intercom Inc., ZoomInfo Technologies Inc., Modern Life Inc. and SmartRecruiters Inc. It provided a number of testimonials from those customers, with Modern Life saying it saves over 100 hours per year on compliance and security-related tasks through Vanta’s automation, and SmartRecruiters claiming that its pre-teams save 20 hours per week through its streamlined security review processes.

Looking forward, Vantas said the funds from today’s round will help to accelerate its market momentum.

Goldman Sachs’ growth equity investor Mike Reilly said compliance has become critical for every business, especially the largest enterprises.

“We’re investing in Vanta because of their demonstrated platform approach, starting with automated compliance and rapidly adding new modules such as Trust Centers and Vendor Risk Management,” Reilly said.

Images: Vanta

Source: siliconangle.com

Related stories
1 month ago - Vice President Kamala Harris’ presumed ascension to the Democratic presidential nomination following President Joe Biden’s withdrawal scrambled this week certainly scrambled the race, but it also set everyone in tech wondering what a...
1 week ago - Cybersecurity compliance startup Vanta Inc. today announced new product features and enhancements designed to automate and streamline governance, risk and compliance processes for businesses. Leading the list of announcements is a new...
1 month ago - FOSSA Inc., an open-source compliance and security platform, today announced it has acquired the developer tool community platform StackShare for an undisclosed amount, bringing on board 1.5 million registered users. As a software...
1 month ago - Industrial cybersecurity firm Nozomi Networks Inc. today announced a new security offering for industrial control systems and field assets that provides extended, real-time visibility into internal systems. Called Arc Embedded, the new...
1 week ago - It’s no surprise that entrepreneurs with a pedigree like Ilya Sutskever’s can raise a billion dollars, as the OpenAI co-founder did this week for his startup, SSI. And he wasn’t alone, as Nvidia and others also invested in two other...
Other stories
23 minutes ago - Shares of Broadcom (NASDAQ: AVGO), Taiwan Semiconductor Manufacturing (NYSE: TSM), and Arm Holdings (NASDAQ: ARM) were down 3.3%, 2.5%, and 4.3% on...
23 minutes ago - The Federal Reserve will likely not cut U.S. interest rates as deeply as the bond market expects due to a resilient economy and inflation remaining sticky, the BlackRock Investment Institute said in a note on Monday. The U.S. central...
23 minutes ago - Owners at Hunters Run, a golf-course community in South Florida, may soon face a difficult choice – give up the equity they were promised when they bought their homes or brace for a hefty financial hit. The fate of nearly $49 million in...
23 minutes ago - Apple saw more than $116bn (£88bn) wiped off its valuation in early trading after analysts warned about weaker than expected demand for its new iPhone as its push into artificial intelligence disappointed fans.
24 minutes ago - Are you looking for reliable income stocks to add to your portfolio this month? Dividend Aristocrats – companies with at least 25 consecutive years of dividend growth – offer some of the most compelling opportunities due to their...