Mahendra R Mahendra R

RegScale raises $30+ Million from Microsoft and others to drive AI powered Cyber GRC

RegScale Raises $30+ Million Series B from Microsoft and other investors to build AI powered Cyber GRC…

In the face of escalating cyberattacks and increased regulatory burden, RegScale raised $30 million from global investors to accelerate AI roadmap and expand go-to-market

RegScale, the leader in Continuous Controls Monitoring (CCM), today announced it has raised $30+ million in an oversubscribed Series B round led by Washington Harbour Partners, with additional investment from new investors M12, Microsoft’s Venture Fund, Hitachi Ventures, and Ankona Capital, as well as continued participation from existing investors SYN Ventures and SineWave Ventures. This raise confirms what customers and investors already know: RegScale isn’t building the next wave of cyber GRC, it’s redefining it, turning compliance from a burdensome, manual checklist process into a real-time and automated platform for the most heavily regulated industries.

“We invested in RegScale because the stakes could not be higher. Protecting critical infrastructure and high-value assets must be achievable, scalable, and resilient,” said Mina Faltas, Founder and CIO, Washington Harbour Partners. “RegScale has the technology, leadership, deep expertise, and market traction to transform GRC from a cost center into a force multiplier for security and resilience. With compliance debt dragging down agencies and enterprises alike, the company doesn’t just check compliance boxes; it increases security effectiveness while cutting compliance costs.”

The new capital will accelerate RegScale’s leadership in the $50+ billion GRC market and fuel key hires across R&D and sales, enabling the company to deliver increased impact to its growing customer base. It will accelerate RegScale’s RegML, industry-leading AI roadmap, expanding the only CCM platform with AI agents purpose-built to continuously monitor compliance, automate evidence collection/reviews, conduct audits, and analyze risk — capabilities no other provider delivers securely at scale. “RegScale’s AI-powered compliance-as-code approach delivers what today’s operators need most: faster certifications, lower costs, and a stronger security posture. This is the future of cyber GRC, and we’re excited to support RegScale as they scale to meet the growing demand,” said Todd Graham, Managing Partner at M12, Microsoft’s Venture Fund. See more here from BusinessWire…

Read More
Mahendra R Mahendra R

Seraphic and Akamai partner to bring secure and safe browsing to enterprise

Seraphic and Akamai partner to bring a streamlined, cost-effective solution that combines enterprise browser technology with ZTNA..

Akamai Technologies (NASDAQ: AKAM), the cybersecurity and cloud computing company that powers and protects business online, today announced that it has signed a strategic agreement with Seraphic Security, a leader in enterprise browser security, to integrate secure enterprise browser (SEB) capabilities into its existing portfolio of enterprise Zero Trust security products.

As organizations accelerate digital transformation and adopt AI, employees need easy-but-secure access to private applications, SaaS platforms, and AI tools from any device, anywhere. At the same time, enterprises need to safeguard internet access against both traditional web threats and emerging AI risks like data leakage and malicious prompts. These risks go beyond network gaps. Meeting these demands requires a Zero Trust approach that enforces precise access controls and delivers intelligent browser-level protection to help ensure security without disrupting productivity.

This partnership enables Akamai to move beyond the traditional security service edge (SSE) approach to network access by providing a simpler and more cost-effective alternative that is easier to integrate with the rest of the security stack. By integrating Seraphic’s secure enterprise browser with its Zero Trust Network Access (ZTNA) product, Enterprise Application Access, Akamai can offer customers a comprehensive security solution that covers traditional SSE use cases.

“Enterprises are realizing that unmanaged browsers and risky AI tools create gaps traditional network security can’t cover,” said Ilan Yeshua, CEO and Co-Founder, Seraphic. “Partnering with Akamai allows us to extend secure browsing into a broader Zero Trust framework, ensuring organizations can adopt new technologies confidently while keeping users and data safe.”

“With Seraphic, we’re able to go beyond the limits of legacy SSE,” said Ofer Wolf, Senior Vice President and General Manager, Enterprise Security at Akamai. “By combining Seraphic’s enterprise secure browsing with our ZTNA solution we deliver a simpler way to secure apps, SaaS, and AI tools on any device, without the heavy infrastructure and complexity of traditional proxies.”

The partnership uses Akamai’s worldwide network to help provide an optimal experience, no matter where the users or apps are located. It also offers installation-free device posture checks, along with better data loss prevention for private application access.

Read More
Mahendra R Mahendra R

Seraphic Security Announces $29 Million Series A with participation from CrowdStrike Falcon Fund

Seraphic Security Announces $29 Million Series A with Participation from the CrowdStrike Falcon Fund

Seraphic Security, a leader in enterprise browser security, announced that it has secured a $29 million Series A funding round led by GreatPoint Ventures (GPV), with participation from the CrowdStrike Falcon Fund and existing investors Planven, Cota Capital, Storm Ventures, Eastlink and Secure Octane. This milestone will enable the organization to accelerate its product roadmap and market expansion in North America and EMEA.

“With the rise of SaaS applications and a hybrid workforce, browsers have become a critical attack surface for today’s adversaries,” said Michael Sentonas, President, CrowdStrike. “Seraphic Security’s unique yet simple approach solves a critical gap in enterprise browser security, which is why we invested in this innovative technology and team.”

On the heels of significant growth with a 300% ARR increase YoY, Seraphic has emerged as an enterprise browser security leader with increasing adoption by Fortune 500 enterprises. This momentum stems from Seraphic’s breakthrough approach to browser security: creating a patented abstraction layer that effectively monitors, randomizes and secures the browser.

“Browsers dominate the enterprise, yet they are not secure enough,” said Ray Lane, Managing Partner at GreatPoint Ventures. “Seraphic is emerging as a powerful force in the rapidly growing Enterprise Browser Security market.”

“As enterprises rush to secure the browser, this Series A investment is a testament to the market’s recognition of Seraphic’s innovative approach to addressing a critical and growing need in the enterprise market – helping organizations mitigate browser vulnerabilities while reducing the cost and complexity of their security architecture,” said Ilan Yeshua, CEO and Co-Founder, Seraphic Security. “Our focus will be on scaling our operations in North America and EMEA, accelerating growth, and continuing to deliver unparalleled value to our customers.”

Read More