Dec. 8, 2020

Why ICONIQ, GGV, and YL Ventures Just Invested Another $55 Million in Orca Security

By Yoav Leitersdorf

We're absolutely thrilled to announce that Orca Security has raced through yet another incredible milestone, having secured a $55 million Series B financing round just six months after announcing a Series A round last May.

Open Modal

Today, I’m absolutely thrilled to announce that Orca Security has raced through yet another incredible milestone, having secured a $55 million Series B financing round just six months after announcing a Series A round last May. Led by influential Silicon Valley investor ICONIQ Growth with participation from existing investors YL VenturesGGV Capital, and a group of over 50 Chief Information Security Officers from Silicon Valley CISO Investments, this takes Orca to $82 million financing in total and will further accelerate the reach of their agentless cloud security platform and patent-pending SideScanning™ technology.

Radical Tech Takes on Massive Cloud Adoption

Orca’s SideScanning™ invention has rightfully earned the startup’s ‘disruptor’ status. Unlike anything else on the market, Orca’s solution was “born in the cloud for the cloud” to provide touchless, cloud-wide, context-aware, and workload-deep security and compliance for AWS, Azure, and GCP without any of the gaps in coverage, alert fatigue, and operational costs typically associated with agents.

Instead, it provides deep and contextualized visibility to cloud environments as a SaaS solution, taking snapshots of cloud workloads through runtime storage layers and combining them with metadata gathered from cloud provider APIs to detect vulnerabilities, malware, misconfigurations, lateral movement risk, weak and leaked passwords, secret keys, unsecured PII, and more.

Other solutions only consider one dimension of risk – the severity of the underlying security issue. This, invariably treats your cloud as a long list of alerts that lack context, and leave you exposed and cause SOC fatigue. Rather, Orca treats each customer’s cloud estate as an interconnected web of assets, prioritizing risk based on the underlying security issue combined with environmental context, including its accessibility and potential damage to the business.

Simply put, in contrast to all of its direct competitors, Orca has invented an agentless solution that provides 100% deep and contextual security coverage within minutes, across entire cloud environments.

Orca’s Growth Accelerated Rapidly in 2020

Interestingly, 2020’s many challenges have further highlighted the urgency of Orca’s already unique value proposition. Though total digital transformation has long been an industry inevitability, few of us could anticipate how COVID-19 would so quickly redefine our relationship with the cloud. The pandemic exponentially accelerated cloud migration and the need for efficient, scaled, and deep visibility—something that Orca’s platform provides by design. Orca is the only solution available today to navigate these new circumstances while still providing critical security services at scale.

The brilliant minds at Orca had the foresight to both anticipate and understand the future of cloud security best practices. Their vision has developed into an unmatched platform that detects all important risks in cloud environments, integrates with any cloud environment in minutes, causes zero overhead on performance and availability, and prioritizes alerts based on all available data—all while presenting a manageable number of alerts.

Early Interest in Agentless Security Spurs Explosive Pipeline Growth

Orca’s innovative approach stoked the fastest pipeline growth we’ve ever had the pleasure of seeing as investors. Avi Shua (CEO), Gil Geron (CPO) and the rest of the team’s combined expertise, in addition to their promising vision, immediately gained Orca customer attention and enthusiasm.

Orca has since closed a very impressive roster of customers. Glowing Gartner reviews and customer case studies clearly indicate just how much value Orca’s solution brings in such a short amount of time. Cybersecurity executives are genuinely thrilled with the immediacy of Orca’s results, the extent of the visibility it provides, the spot-on triaging of alerts, and the speedy return on investment they have received from Orca.

After hitting every metric for successful growth at record speed, Orca will soon be announcing exciting new partnerships in the coming months.

Orca’s Building a True Cloud Security Platform

We’re honored to have been a part of Orca’s journey from inception. As the market demand for cloud vulnerability assessment increases at an exponential pace, we’ll continue to invest in this incredible team’s mission to innovate as a cloud-native service and to help enterprises secure their cloud workloads.

By inventing a completely new and improved approach to generating cloud visibility and security based on the attacker’s perspective, Orca’s forging the way for a radically new kind of cloud security standard. “Cloud security is fundamentally broken,” as Avi recently announced, and we look forward to seeing Orca set it right.

Ready to give it a try? I invite you to see it for yourself here.

PS: I love this TRACE3 webinar recording from last summer featuring both YL Ventures (timestamp 2:00 to 20:00) and Orca Security (20:00 onwards).