Zero Networks Raises $20M in Series B Funding to Thwart Lateral Movement in Corporate Networks

Zero Networks Raises $20M in Series B Funding to Thwart Lateral Movement in Corporate Networks

By Greg Tavarez

Cybersecurity traditionally meant that protecting the perimeter was the main defense approach. Now, it is about preventing attackers from moving laterally within compromised networks. Lateral movement refers to the ability of attackers navigating and escalating privileges horizontally across a network, exploiting vulnerabilities and evading detection.

The issue here? Existing segmentation solutions that address this problem are complex, labor intensive, and often do not provide comprehensive protection. Enter Zero Networks.

Zero Networks, an Israeli-based cybersecurity company, tackles the complex challenge of lateral movement with its flagship SaaS platform, which employs a zero-trust approach. Zero Networks' platform operates automatically, learning the intricacies of network traffic and crafting specific security policies on the fly.

This level of granularity and automation provides several key advantages. Attackers gain limited access to lateral movement techniques, the platform’s automation policy creation and enforcement frees security teams from tedious manual tasks, and granular access controls ensure users always have the permissions they need without compromising overall security.

Because of the capabilities of its solutions, Zero Networks has seen a five-fold increase in its revenue. Following that revenue increase, the provider of zero trust identity and network security solutions recently raised $20 million in Series B funding. The round was led by U.S. Venture Partners, or USVP, and strategic investor Dmitri Alperovitch, co-founder and former Chief Technology Officer of CrowdStrike.

Zero Networks plans to leverage the newly acquired funding to accelerate its growth trajectory. The company intends to expand its sales and marketing efforts, bolster its engineering team and further refine its platform with advanced features and integrations.

“We have significantly exceeded our own growth expectations, and this investment from USVP will allow us to scale our team earlier,” said Benny Lakunishok, CEO of Zero Networks. “It is a testament to our team's hard work and exceptional commitment to our customers and partners.”

Zero Networks has a diverse roster of prominent customers in the U.S., Europe and the Middle East. Customers include global commercial and investment banks, major U.S. retailers, manufacturing corporations, a global container shipping company, hospitals, law offices, construction, telecom and public sector institutions.

With the funding and the company’s automated, zero-trust approach, Zero Networks is on track to disrupt network security so corporations like those listed above can operate confidently in the face of cyber threats.

“We see immense potential in the company's approach to network security,” said Dafina Toncheva, General Partner at USVP. “Their impressive growth this year and the satisfaction of their customers underscore the impact they are making in the cybersecurity landscape.”




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

Produce8 App Update: Slash Unproductive Meetings, Boost MSP Efficiency

By: Greg Tavarez    4/25/2024

Produce8 launched a major update to its flagship application designed to provide MSPs and their clients with unmatched insights into how meetings affe…

Read More

MSP Expo Gold Sponsor ThreatLocker Strengthens Zero Trust Focus with $115M Series D Funding

By: Greg Tavarez    4/25/2024

ThreatLocker's recent announcement of a $115 million Series D funding round only highlights further the increasing demand for better endpoint protecti…

Read More

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More