On behalf of the Hunters team, I am extremely proud to announce our Series C funding, a milestone that further validates our vision and ability to execute to date. Since the inception of Hunters, we have been on a mission to deliver a SOC platform that truly empowers security teams to detect and respond to incidents that matter. This new round, coming only a few months after our Series B, underscores the opportunity for Hunters to become a market leader in Security Operations, intensifying our innovation and offerings for customers.

Never before has it been more lucrative to be a cyber criminal. Ransom-motivated attacks have increased at an alarming rate. These attackers – with minimal resources – are able to cripple small and massive organizations alike, extorting millions of dollars each time. At this point, the attackers we’re dealing with are like water: they’ll always find a way through.

On the defenders’ side, we see organizations struggling to keep pace. As technology advances and more tools are being used, the attack surface grows and the number of security products used by these organizations increases. (According to Gartner, most CISOs report using more than a dozen security tools – some upwards of 40.) In addition to this higher than ever “security overhead,” we also see an explosion in the amount of data the average enterprise generates. Many SOC tools – predominantly SIEMs – weren’t designed to handle the complexity, variety, and scale of the problems we face today. That puts a significant load on the security teams, where there is an enormous talent shortage in the industry. And for companies born in the cloud, they’re in need of a solution that can meet them on their level.

These dynamics have created a very interesting problem to solve. The SIEM market, worth $4.3 billion, is ripe for disruption. Most players in this category focus on data ingestion and storage, leaving customers to create and maintain their own detection and investigation logic in a complex environment with dozens of tools that don’t integrate with each other. Often, these companies have gaps in their ability to scale and opaque pricing models. So with Hunters, we purposely faced these problems head-on, developing our model to include detection engineering, investigation automation, graph based correlation, scalability with any data source, and to be transparent with our pricing.

Observing enterprises like Booking.com, Snowflake, Netgear, and Cimpress leverage Hunters’ SOC Platform has demonstrated the success of our approach. In the past year, we ingested and analyzed petabytes of data into our platform, we added dozens of new integrations every quarter – a list that keeps growing – and we helped customers manage significant cybersecurity events like Log4Shell.

This new round of funding will be used to further innovate within our platform and services, to deepen our research, and to increase our connections with the security community. It will also be used to strengthen our sales, marketing and partnerships across North America and EMEA. Most importantly, it will be used to recruit new hires, nurture our exceptional talent, and continue supporting our hybrid workplaces. Our team is growing across all departments, disciplines, and geographies; we recently crossed another milestone of 100 Hunters team members, a number that we expect will double over the next year.

 

 

We are grateful to all of our investors who continue to believe in and support our vision: Stripes, YL Ventures, DTCP, Cisco Investments, Bessemer Venture Partners, U.S. Venture Partners (USVP), Microsoft’s venture fund M12, Blumberg Capital, Snowflake Ventures, Databricks, and Okta. Stripes, leading this round, is one of the world's best investors in tech; DTCP, a new investor, will further enhance our outreach to EMEA. We’re also thrilled to be working with strategic investing partners Cisco Investments and Databricks. They join Hunters in our journey to reimagine SOC technology and offer extensive support around joint marketing, sales, product and security research.

We also want to thank our customers who have entrusted us with their mission critical workloads. They have placed the future of their security organization in our hands, and by doing so are building the future of Hunters as well. 

Over the past three years, we have positioned ourselves with the right product / technology, in a market ripe for disruption. We have a distinct window of opportunity now. Security leaders are making decisions about which approach will be best for their changing needs. Hunters can alleviate serious pain points for their organizations, giving them a clear picture of their attack surface. We will continue to keep pace with the market’s needs, as well as with the attackers. Through strategic growth, we aim to take our place as the leading SOC platform.