Congratulations Synack on a Successful $25M Series B Fundraise

Capture.synack

Today Synack announced a $25M Series B financing.  GGV Capital is delighted to have co-led this financing alongside Icon Ventures, with participation from existing investors Kleiner Perkins and Google Ventures. Pursuant to this investment, I’ve joined Synack’s board of directors.

My partners and I are super excited to have invested in Synack.  Our enthusiasm is driven by several key factors:

  • Exceptional Founding Team – Jay Kaplan and Mark Kuhr teamed up to found Synack after several years of working together at the NSA. Jay and Mark are true “industry insiders” – they have deep real world experience in federal government cyber-security activity across many disciplines.  Jay and Mark also share a passion to build Synack into a company that has a significant impact on improving the security posture of major corporations on a global scale, and every decision they’re making now is being done so with an eye toward this goal.  It’s rare to find a founding team with this combination – authentic industry expertise AND entrepreneurial drive to go long.  The team they’re assembling is world class.
  • Vast & Rapidly Developing Market – Obviously cyber-crime is on the rise and is now a high priority topic for leaders of companies, government agencies and all other major institutions. Cybersecurity is now the top area for new investment in most IT budgets as a result.  This trend is going to continue as the world continues to become more dangerous and the penalties for being victimized by cyber theft become more pronounced.  Synack represents an essential layer in a well-designed security arsenal.  Based on the overwhelming reaction from the company’s initial customers, it’s clear the company is providing tremendous value.  Additionally, given the strong interest among the many and varied prospects to whom we’ve introduced Synack, we expect Synack to rapidly scale.
  • Unique Crowdsourced Product Approach – Today, companies large and small are continually evolving their applications and networks to respond to customer need. Existing security products weren’t designed for the dynamic world in which we presently live.  Additionally, companies simply can’t hire the talent they need – there is a dearth of experienced security professionals who can continually probe and test for vulnerabilities.  Synack’s approach of scaling a global team of experienced security professionals, empowering their activity through tools and infrastructure, and providing clients with actionable vulnerability information on a continual basis is truly unique in the market today.  The company is solving a major pain-point, and, because of their model, Synack will continue to get better with scale, providing a superior solution relative to any future copycats.

The future is bright for Synack.  We’re excited to join on this journey and we expect it to be a fruitful ride for many years to come!

Leave a Reply