Funding will accelerate a multi-cloud strategy and grow the sales team to support demand for cloud cybersecurity and compliance.

February 12, 2017

2 Min Read

PRESS RELEASE

Pleasanton, CA  — February 9, 2017 - Evident.io, a leading provider of cloud infrastructure security services for Amazon Web Services* (AWS*), today announced that the company raised $22 million in Series C funding led by GV (formerly Google Ventures), with participation from existing investors Bain Capital, True Ventures and Venrock. The round raises Evident.io’s total funding to $49 million since launching in 2013.

Both Forrester and Gartner forecast that spending on public cloud technologies will exceed $215 Billion by 2020, which creates an enormous opportunity for cloud-first security companies that solve the problem of securing the cloud.

This new funding will be used to accelerate the company's growth to address the market demand by enabling support of public cloud platforms beyond AWS* to Google Cloud Platform and Microsoft Azure*. The team also plans to accelerate the innovation and development of new features and capabilities of the Evident Security Platform (ESP) to extend functionality beyond infrastructure security and compliance automation offering.

"Our clients, who span from small startups to global enterprises and Federal agencies, are demanding security and compliance solutions that give them visibility and control across multiple public cloud platforms," said Tim Prendergast, cofounder and CEO of Evident.io. "We have a deep understanding of the cloud and the challenges it presents security and compliance teams and we are driven to continue to deliver revolutionary change for our customers."

Evident.io also plans to expand sales and marketing efforts to new geographies and vertical markets. The team will grow its commercial and government sales teams in the US, Europe, Asia and Australia.

"Our product vision is to be the one cloud security platform to protect every asset in every major public cloud, and the support from GV to grow our company talent enables us to realize that goal faster," said Justin Lundy, CTO and cofounder, Evident.io.

"Evident.io’s platform has proven to aid in the rapid remediation of security vulnerabilities, allowing developers and operations staff to train on best practices and identify potential insider threats," said Tyson Clark, Partner at GV. "Evident.io offers a compelling security compliance solution designed to scale, expand and operate across multiple public cloud environments."

About Evident.io

Evident.io is the pioneer and leader in security and compliance automation for public cloud. The Evident Security Platform (ESP) enables organizations of all sizes to proactively manage public cloud security risk — minimizing attack surface and improving overall security posture, all from a single dashboard. ESP continuously monitors an organization’s entire public cloud footprint, identifying and assessing security risks, providing security staff with expert remediation guidance, and enabling painless security auditing and compliance reporting. Evident.io is a privately held company based in Pleasanton, CA and backed by Bain Capital Ventures, GV, True Ventures and Venrock. For more information please visit: www.evident.io.

Evident.io and the Evident.io logos are trademarks of Evident.io, Inc. in the United States.

*Other names and brands may be claimed as the property of others.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights