Cybersecurity Startup watchTowr Raises $8 Million Pre-Series A

watchTowr, a Singapore-based cybersecurity startup has raised $8 million in a pre-Series A round led by Prosus Ventures and Vulcan Capital. Previous investor Wavemaker Partners also participated in the round. Prior to this round, watchTowr raised seed funding of $2.25 million.

watchTowr said it will use the funding to enhancing the technology that underpins its proprietary platform. watchTower reports that its “Attack Surface Management” (ASM) solution is in high demand from large multinational banks, financial services, insurance companies (BFSI)

Sachin Bhanot, Head of SE Asia Investments at Prosus Ventures, said they are excited to back the company as they “tackle increasingly complex cybersecurity challenges with impressive technical skills, innovation, and agility.”

Tommy Teo, MD & Head of Southeast Asia for Vulcan Capital, said that watchTowr has tremendous potential and in a very short period of time:

“Our continued support is a strong vote of confidence in Ben and the watchTowr team, and will go towards attracting more talent and extending their reach across the region.”

watchTowr CEO Benjamin Harris commented:

“Our technology gives organisations visibility of how they could be compromised, in real-time. Traditional assurance approaches, like penetration testing, are no longer effective or rapid enough to keep organisations secure. By continuously incorporating the latest attacker tactics and techniques into the watchTowr Platform, CISOs can understand their susceptibility to emerging vulnerabilities and threats in hours, rather than weeks or months.”

Harris added that cyber attacks have “ballooned” in the past ten years.

“When one combines the ballooned attack surface with the ineffective and incomplete security testing approaches that are still utilised today, organisations are not able to protect themselves adequately, especially when we consider the rapid and aggressive speed of change in cyber security. Attackers know this… you can’t protect what you don’t know about.”

watchTowr’s service is said to have a rapid reaction to emerging vulnerabilities within hours – across vast attack surfaces, enabling organisations to get ahead of attackers and prevent breaches.



Sponsored Links by DQ Promote

 

 

Send this to a friend