Randori Announces $20M in Series A Funding, Expands Market’s Vision for Continuous Red Teaming

Randori Attack Platform Strengthens Security Programs by Exposing How Attackers Think, Act and Conduct Campaigns

 

WALTHAM, Mass., April 23, 2020 /PRNewswire/  Randori, creators of the world’s first automated attack platform, today announced a $20 million Series A funding round led by Harmony Partners, with additional participation from existing investors: Accomplice, .406 Ventures and Legion Capital.

Randori will use the investment to expand its award-winning Attack Platform and bring a continuous red team experience to the mass market. The platform gives security teams unparalleled insight into ‘hacker logic’ — the thinking behind how attackers plan, target and execute attacks — by automating real-world attacks to identify where security programs break down.

Further investment will be made in the “Randori Attack Team,” an elite team of offensive hackers who develop and weaponize new attack techniques, exploits and tooling to make the Randori Attack Platform stronger. To meet growing customer demand, the company will also invest in expanding its engineering, go-to-market, and customer success teams.

“Randori is empowering organizations to see the world directly through attackers’ eyes,” said David Wolpoff, Randori’s CTO and co-founder. “Having led red teams for more than a decade, I know first hand that the most challenging organization to break into is the one best equipped to anticipate what’s possible and is prepared to respond. The Randori Attack Platform shows the art of the possible by delivering a top-tier attack experience, at scale. With this funding, we’ll be scaling our platform and teams while pushing the market to a new understanding of what ‘secure’ truly looks like in the modern attack landscape.”

Launched earlier this year, the Randori Attack Platform provides organizations with a continuous red team experience. Through this experience, Randori helps organizations achieve a stronger security posture, identify ineffective security solutions and gain a deeper understanding of where their organizations are most vulnerable.

Beginning simply with an email address, the Randori Attack Platform:

  • Automatically discovers and monitors the attack surface, using the same surveillance techniques as the adversary.
  • Identifies unexpected gaps in security defenses by testing them against real-world exploits and automated attack tooling.
  • Breaks down issues quickly, providing the insight security teams need to understand and promptly respond.
  • Continuously validates the real-world impact of security improvements over time.

“Great technology companies are born when visionary founders, exceptional engineering talent and targeted investment come together to deliver a market-changing product,” said Mark Lotke, founder and managing partner, Harmony Partners. “Now, more than ever, ensuring operational resiliency is essential to running a successful business. Randori is uniquely positioned to help organizations build resilience into their cybersecurity programs by delivering an elite red team experience that’s economical to the bottom line.”

Co-founded in 2018 by Brian Hazzard and David Wolpoff along with Evan Anderson, Eric McIntyre and Ian Lee, Randori serves dozens of organizations across energy, financial services, health care, entertainment and transportation. With offices in Waltham, MA and Denver, CO the company is actively hiring across engineering, go-to-market and attack operations with plans to double its headcount over the next year. Applicants interested in joining can apply at www.randori.com/careers.

“We founded Randori to give CISOs the ability to see how a real attacker would plan, target and conduct campaigns against their organizations,” said Brian Hazzard, Randori’s CEO and co-founder. “Now, more than ever, CISOs need security programs capable of anticipating, rather than reacting to, threats. To do that, you first need to understand what’s possible. Having experienced a breach at a former company I know the biggest questions security leaders ask are: ‘Have we done enough?’ and ‘Are we ready for the next attack?’ With this funding, we will significantly scale our team and deliver on our vision of bringing a trusted adversary to front-line security teams.”

Additional Resources

About Randori

Randori is your trusted adversary. Designed by some of the best minds in offensive security, our automated attack platform mirrors today’s adversaries, helping defenders continuously assess their real-world security. We empower defenders to prove to themselves and management that their organization’s most valuable assets are secure. Headquartered in Waltham, MA, with offices in Denver, CO, the company is backed by .406 Ventures, Accomplice, Harmony Partners and Legion Capital.

About Harmony Partners

Harmony Partners is a boutique venture capital firm that makes expansion stage investments in high growth software, internet and tech-enabled companies. By eliminating the typical deal constraints of traditional growth equity firms around check size and ownership percentages, Harmony fills a gap in the market, helping entrepreneurs craft optimal financings, minimize dilution, and save time & effort, while accommodating outsized insider appetite and making room for strategics. Based in New York City, Harmony was founded in 2010 by Mark Lotke who has invested close to $1 billion in over 100 technology companies over the past 25 years, including Anaplan, AppDynamics, Alation, Aveksa, E*Trade, InfluxData, Iterable, Natera, Postmates, Priceline, Scopus, Spotify, SS&C, Swiggy, UiPath, and Zerto. To learn more, please visit www.harmonyvp.com.