/

Delaware-based SOCRadar Raised $5M Series A Funding for New Extended Threat Intelligence (XTI) Cybersecurity Platform

by

SOCRadar, a cybersecurity company providing Extended Threat Intelligence (XTI), has announced $5M in Series A funding from investor 212.VC. The funding will be used to expand SOCRadar’s single-platform early warning system that offers external attack surface management, cyber threat intelligence, and digital risk protection.

The Delaware-based company’s Cloud-based platform delivers an early warning system against cyber threats with its combination of External Attack Surface Management, Cyber Threat Intelligence, and Digital Risk Protection. More than 6000 companies in 150 countries use the SOCRadar free edition for premium cyber threat intelligence.

Huzeyfe Onal, CEO and Co-founder of SOCRadar, said that the company’s mission is to help organizations worldwide take proactive measures against cyber attackers. He added that cyber threat intelligence, when provided in an actionable and contextualized manner and combined with External Attack Surface Management and Digital Risk Protection, is essential to counter cyber-attacks. The investment will contribute to the company’s efforts to have a more democratized cyber threat intelligence ecosystem.

212’s investment in SOCRadar reflects the firm’s confidence in SOCRadar’s vision, capacity, and innovative approach to cybersecurity and threat intelligence. Numan Numan, Founding Partner at 212, said that the firm partners with people driven by a strong global vision and the talent and skills to pursue that vision. He added that the SOCRadar team has impressed them with their ability to grow and their determined mission.

The $5M in funding will be used to scale the business in the US and expand global sales and marketing operations, ensuring data security is available and accessible for companies of all sizes. A significant part of the investment will also fund research efforts to expand and enhance product offerings as the cyber threat landscape continues to evolve.

SOCRadar’s Extended Threat Intelligence (XTI) platform will help businesses stay ahead of the ever-evolving cybersecurity threat landscape. With the $5M in Series A funding from 212.vc, SOCRadar can expand and enhance its cybersecurity platform to provide a more democratized cyber threat intelligence ecosystem. The funding will be used to scale the business in the US and globally and to fund research efforts to expand and enhance product offerings. The investment reflects 212’s confidence in SOCRadar’s vision and innovative approach to cybersecurity and threat intelligence.

Related Stories