Malware isolation specialist Menlo Security closes Series C round, with American Express Ventures, Ericsson Ventures and HSBC coming aboard as new investors.

December 12, 2017

4 Min Read

MENLO PARK, Calif. -- Menlo Security, a leader in malware isolation, has closed a $40 million round in Series C funding, bringing total investment to $85 million. New investors in the round include American Express Ventures, Ericsson Ventures and HSBC.

They join Menlo's existing investors: JPMorgan Chase, General Catalyst, Sutter Hill Ventures, Osage University Partners and Engineering Capital. The investment will allow Menlo to expand sales and marketing of its Security Isolation Platform, which has been enabling companies of all sizes to take a more powerful approach to security.

As the impact of security breaches continues to dominate headlines all over the world, attackers have become more sophisticated and conventional malware detection products are not enough. Rather than try to distinguish between safe and risky content, the Menlo Security Isolation Platform acts like a digital partition, isolating and executing all web content, email links and documents in the cloud, then streaming a malware-free version of the content to employees’ computers via Menlo’s patented Adaptive Clientless Rendering™ (ACR) technology, with a completely native experience. Given the challenge of staying ahead of new, more sophisticated types of attacks, adoption of Menlo’s platform is accelerating across geographies and sectors, including finance, technology, manufacturing, hospitality, healthcare and the government.

“More than a million users at hundreds of companies are protected by Menlo, with zero infections to date,” said Amir Ben Efraim, CEO of Menlo Security. “This has given the market tremendous confidence in our solution. Customers are demanding more durable approaches to malware prevention versus a long legacy of solutions that remain perennially vulnerable to the latest attacks. This funding allows us to respond to this opportunity by continuing to expand our deployments globally to meet this growing demand, while delivering on our vision of eliminating the phishing, ransomware and malware risks from email, web and document downloads.”

The level of protection provided by Menlo Security’s isolation technology raises the bar for the industry and sets new standards for security, gaining attention from customers and investors alike.

“Phishing has grown to be one of the most common threats to businesses across industries and geographies,” said Rick Smith, Head of Private Investments, JPMorgan Chase. “JPMorgan Chase is pleased to continue to collaborate with Menlo Security on their pioneering approach to web and email security through isolation, helping to eliminate phishing attacks without disruption to our business.”

“As cyber threats become more sophisticated, there is a growing need for proactive security solutions that can identify and isolate malicious web content before it enters a business’ systems,” said Harshul Sanghi, Managing Partner of Amex Ventures. “Menlo’s isolation technology offers a robust solution, and we are excited to support its next phase of growth as the company looks to expand its client base and continue enhancing its capabilities.”

“An environment free from malware is absolutely essential in fostering innovation, collaboration, and discovery,” said Albert Kim, Head of Ericsson Ventures. “At Ericsson, we seek to continuously improve our networking solutions, and state-of-the-art security is a key feature of global communication networks. We view Menlo’s isolation technology as a way to make all networks more secure.”

Tim Dawson, Head of Cyber Technology at HSBC, said: “Cyber security is a top priority for us. This investment is an example of how—as threats constantly evolve—we will continue to dedicate time and resources to the challenge, exploring innovative ways to protect our clients and staff.”

Isolating Internet Web Browsing
The industry is also taking note of isolation technology. In a report entitled Cool Vendors in Security for Midsize Enterprises, 2017, published on 31 May 2017, Gartner analysts Neil Wynne, Adam Hils, Saniye Burcu Alaybeyi, and Tricia Phillips wrote, “Gartner estimates that organizations isolating internet web browsing will experience a 70% reduction in attacks that compromise end-user systems.” The report continued, “By isolating the user's browsing activity on the public internet from the end user's device and from the rest of the enterprise's networks and systems, the ability of an attacker to establish a foothold, move laterally, breach other enterprise systems and exfiltrate data can be greatly reduced. Notably, browser isolation can thwart ransomware attacks, blocking the malware's ability to encrypt the user's files on their devices or in file shares, neither of which are directly accessible from the remote browser session.” Menlo Security has been recognized as a Cool Vendor in this report.

Menlo Security

Subscribe and receive the latest news from the industry.
Join 62,000+ members. Yes it's completely free.

You May Also Like