Series A co-led by GV & Decibel; Censys releases next-generation risk remediation engine at Black Hat USA.

August 11, 2020

3 Min Read

PRESS RELEASE

ANN ARBOR, Mich. (Aug. 5, 2020) Censys, Inc., the leading cybersecurity company that offers Internet-wide continuous visibility and real-time risk assessment to help businesses monitor their constantly evolving attack surfaces and vulnerabilities, today announced that it has raised a $15.5 million Series A round of financing from returning investors. The round was co-led by GV and Decibel and includes participation from Greylock Partners.

Censys today also announced that it has developed a new scan engine that sees 44% more of the Internet than any other cybersecurity company. The launch culminates two years of development based on the lessons learned by the team that originally built and maintains the open-source ZMap scanner. The new architecture provides Censys Attack Surface Management customers with rapidly actionable findings, enumerating risks and recommendations for remediation in order to protect against attackers and breaches. The new data will also be available to the public in the Censys Search Engine and Enterprise datasets later this year.

"When we released ZMap seven years ago, it fundamentally changed researchers’ visibility into the hosts on the Internet, but it was never designed for continually tracking changing hosts or finding new services as soon as they came online,” said Zakir Durumeric, Censys co-founder and chief scientist. “Our new architecture is a significant improvement over Censys’ original scan engine and enables our Attack Surface Management product to find vulnerable services as soon as they come online.” 

“This raise enables us to invest aggressively in top security talent and global infrastructure as we move into the next stage of our company,” said Censys CEO and co-founder David Corcoran. “We’re thrilled to have the support of world-class investors as we keep the momentum building and continue to revolutionize how businesses manage their security posture in an ever-changing environment.”

Censys plans to double its headcount within the next year, hiring key leadership roles and significantly expanding its sales and engineering teams.

“The Censys team has made substantial progress laying the groundwork for wide-scale internet scanning, and continues to deliver on its promise of providing better security with data,” said Karim Faris, General Partner at GV. “Led by the creators of ZMap, the Censys team provides unprecedented breadth, depth, and scale of risk assessment and visibility to information security practitioners at major enterprises.”

“Censys continuously scans the widest range of ports and protocols across the web to offer the world’s most complete view of the Internet - a necessity for any organization wanting to have a true system of record of all their Internet facing assets and total visibility into the risks they pose,” said Jon Sakoda, founding partner at Decibel.

"You can't protect what you can't see -- but in today's dynamic IT environment, many organizations struggle to find, much less keep track of, every system and application at risk before the attackers do,” said Dug Song, Duo Security co-founder and Censys board member. “Censys empowers defenders with the automated visibility they need to truly understand and to get ahead of these risks, enabling even small security teams to have an outsized impact."

About Censys

Censys, Inc.™ is the leading provider of continuous attack surface management. Founded in 2013 in Ann Arbor, Michigan, Censys gives organizations the world’s most comprehensive real-time view of global networks and devices. Customers like FireEye, Google, NATO, Swiss Armed Forces, the U.S. Department of Homeland Security, and over 25% of the Fortune 500 rely on the company’s Internet-wide continuous visibility platform to discover and prevent cybersecurity threats. Censys was recognized by CB Insights as a 2019 Cyber Defender for pioneering technology with the potential to transform the cybersecurity industry. To learn more, visit censys.io and follow Censys on Twitter.

 

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights