Orca Security Lands $210 Million Series C at $1.2 Billion Valuation by Creating a Cloud Security Solution that Actually Works

Grows from Seed to Cybersecurity Unicorn in Two Years by Providing Global Enterprises with Cloud Security and Compliance for their IaaS assets across Google Cloud, Amazon Web Services (AWS), and Microsoft Azure

LOS ANGELES – March 23, 2020 Orca Security today announced a $210 million Series C round led by CapitalG, Alphabet’s independent growth fund, and Redpoint Ventures. The funding follows a December 2020 B round and cements Orca Security’s position as the cloud security innovation leader, and one of the world’s fastest cybersecurity companies to reach unicorn status. The company has raised nearly $300 million in combined funds at a $1.2 billion valuation since its founding two years ago.

“Orca Security represents a revolutionary step forward in optimizing cloud environments,” said Gene Frantz, general partner, CapitalG. “Their touchless SideScanning technology is best-in-class, as confirmed by our extensive interviews with their ecstatic customers and by the senior Google security leaders who we invited to evaluate it. We believe that Avi and team not only have a compelling vision but also the ability to execute it. We’re thrilled to join Orca on their journey to reinvent cloud security.”

In 2020, Orca Security achieved more than 1,000 percent year-over-year growth and signed numerous forward-thinking organizations including Robinhood, Databricks, Unity, Live Oak Bank, Lemonade and BeyondTrust, among many others.

“Orca Security provides similar capabilities to what agents on boxes do and more, but with no impact on engineering,” said Caleb Sima, VP of Information Security, Databricks. “It’s beautiful.”

“I’ve been working with vulnerability assessment solutions for over 20 years. I even wrote a book on how to build a vulnerability management strategy. I’ve never seen anything like the Orca Security platform before,” said Morey Haber, CTO and CISO, BeyondTrust. “Within a couple of months I had it fully rolled out, protecting our more than 4,000 cloud customers. This product is a gem and must-have solution for businesses operating in the cloud.”

The funding will fuel Orca Security to further disrupt the cloud security industry with agentless, workload-deep, context-aware security and compliance for Google Cloud, AWS, and Microsoft Azure. Unlike competing cloud security solutions built for on-prem environments, Orca Security was born in the cloud for the cloud. Orca treats each customer’s cloud estate as an interconnected web of assets, prioritizing risk based on the underlying security issue combined with environmental context, including its accessibility and potential damage to the business.

“By creating a security solution that actually works, we are solving a fundamental problem that has been broken since the inception of cloud security,” said Avi Shua, CEO and co-founder of Orca Security. “In the face of increasing threats and rapidly expanding cloud estates, organizations can’t be burdened with installing and maintaining agents and sidecars. We enable our customers to instantly protect their cloud environments, eliminate attack paths, fuel digital transformation, and meet compliance mandates.”

Orca’s Security’s patent-pending SideScanning™ technology is the heart of the platform. SideScanning™ reads the cloud configuration and workloads’ runtime block storage out-of-band to detect vulnerabilities, malware, misconfigurations, lateral movement risk, authentication risk, secret keys, unsecured PII, and more. Orca Security is the first cloud security solution that addresses these risks without agents or per asset integration, giving enterprises 100 percent visibility and coverage within minutes.

“In a cloud environment, you’re frequently scaling utilization up and down—possibly thousands of times per hour across multiple clouds—all within a CI/CD pipeline that builds your infrastructure. I tried numerous agent-based tools and they all failed miserably.” said Drew Daniels, CIO and CISO, Druva, Inc. “Orca provides 100% coverage without burdening our DevOps team. It just works.”

Expanding Global Presence and Partner Program

By the end of 2021, Orca Security plans to have nearly tripled its R&D and sales teams since its A round in May of 2020. The company also aims to expand its sales offices in Europe, recently opened a new office in Austria, and has plans to open an office in Australia to better serve APAC markets.

Orca Security is also expanding its global partner program and is continuing to build rapid customer traction with partners in the U.S., Europe, Australia, and Japan. Interested partners are encouraged to visit Orca Security’s partner program page to learn more.

Strong Financial Backing, Bolstered by Technical and Go-To-Market Support

“Orca Security has set the new standard for cloud security by defining the approach every organization should take to secure its cloud environment,” said Scott Raney, General Partner at Redpoint Ventures. “Avi and his team are solving one of the most critical challenges organizations face, to achieve a holistic view of their cloud environments. By focusing on gaining 100 percent coverage without agents, Orca reduces alerts, achieves context, and builds in compliance to provide a solution that is easy to implement and painless to maintain. We foresee it gaining widespread adoption across industries.”

The funding round also included substantial participation from existing investors GGV Capital and ICONIQ Growth. In addition, Silicon Valley CISO Investments (SVCI), an angel syndicate of 50 prominent CISOs, again also invested their personal funds and expertise in supporting Orca Security’s technology and success.

“GGV Capital is thrilled to triple down on Orca in a span of less than 18 months,” said Oren Yunger, investor, GGV Capital. “While it’s common for CISOs to adopt new tools to enhance their arsenal, it’s rare they convert to avid champions at the speed they have after deploying Orca. Orca not only provides unprecedented visibility across cloud environments that is immediate and seamless but also acts as a unique voice for transparency in the market. These facts, combined with impeccable execution, make it clear that Orca is the whale to watch.”

Another prominent backer of the company is YL Ventures, who led Orca’s seed round and participated in previous rounds. “Orca’s innovative approach stoked the fastest pipeline growth we’ve ever seen as investors.” Said Yoav Leitersdorf, Managing Partner of YL Ventures. “Their impressive list of high profile customers and praising reviews are a clear indication of just how much value Orca’s solution brings to the market.”

Orca Security Announcement Resources

For more information, visit orca.security/resources.

About Orca Security

Orca Security, the cloud security innovation leader, provides cloud-wide, workload-deep security and compliance for AWS, Azure, and GCP - without the gaps in coverage, alert fatigue, and operational costs of agents.

Unlike competing tools that operate in silos, Orca treats your cloud as an interconnected web of assets, prioritizing risk based on the severity of the underlying security issue combined with environmental context, including its accessibility and potential damage to the business. This does away with thousands of meaningless security alerts to provide just the critical few that matter, along with their precise path to remediation.

Find critical attack vectors before your adversaries without having to cobble together disparate tools for cloud security posture management, compliance assessments, and workload and data protection. Delivered as SaaS, Orca Security’s patent-pending SideScanning™ technology reads your cloud configuration and workloads’ runtime block storage out-of-band, detecting vulnerabilities, malware, misconfigurations, lateral movement risk, weak and leaked passwords, and unsecured PII. SideScanning™ covers all your workloads﹣VMs, containers, and serverless.

Orca Security deploys in minutes – not months – because no code runs within your cloud environment. With Orca, there are no overlooked assets, no DevOps headaches, and no performance hits on live environments.

Connect your first cloud account in minutes and see for yourself. Visit https://orca.security/resources

About CapitalG

CapitalG, Alphabet’s independent growth fund, helps remarkable entrepreneurs accelerate the growth of their businesses. We partner with transformational companies to help them navigate the challenges of scaling through active support from our in-house growth team, thoughtful introductions to the brightest minds at Alphabet and Google and meaningful connections to our network of founders and operators leading some of the world’s most innovative companies, including Airbnb, Credit Karma, CrowdStrike, Databricks, Lyft, Oscar, Stripe, UiPath and Zscaler. To learn more, visit https://www.capitalg.com/

About Redpoint Ventures

Redpoint has partnered with visionary founders to create new markets and redefine existing ones since 1999. We invest in startups across the seed, early and growth phases, and we’re proud to have backed over 538 companies—including Snowflake, Looker, Kustomer, Twilio, 2U, DraftKings, Duo Security, HashiCorp, Stripe, Root Insurance, HomeAway, Heroku, Netflix, and Sonos—with 167 IPOs and M+A exits. Redpoint manages $5.8 billion across multiple funds. For more information visit: http://www.redpoint.com/