ProtectWise Raises $25M in Series B


What does ProtectWise do?

ProtectWise, is a platform which provides enterprise security platform that delivers automated threat detection, pervasive visibility and unlimited forensic exploration on demand. This company offers cloud based network security services. The company is changing the security industry by providing a persuasive view of the network, layered with refined analytics and clear interface which enables accelerated incident response and high performance threat hunting. This company combines detection of complex threats and unlimited visibility which develops over time, providing the security team the strategic advantage for stopping attacks before they attain their goal. The company harnesses the power of the cloud, it has the unique ability for creating an unlimited retention window with full fidelity forensics, advanced visualization and automated retrospection, everything with the ease and cost savings of an on demand deployment model.

How much ProtectWise was funded?

The company raised $25M in Series B on January 18, 2017 from Tola Capital,  Arsenal Venture Partners and Top Tier Capital Partners

Previous funding

$3.05M on May 3, 2013 from Crosslink Capital and Trinity Ventures

$14.1M in Series A on June 10, 2014 from Paladin Capital Group, Trinity Ventures, Crosslink Capital and Arsenal Venture Partners

$20M in Series B on November 12, 2015 from Envision Ventures, Tola Capital, Arsenal Venture Partners, Crosslink Capital,  Paladin Capital Group and Trinity Ventures

 

What is next for ProtectWise?

The company has announced the appointment of MD of ClearSky, Jay Leek to its Board of Directors. The company has cracked the code to delivering highly intuitive retrospective analysis and data interaction capabilities, which aids analysts in creating a clear and actionable view of network data.

More about ProtectWise

ProtectWise was founded in April 2003 by Scott Chasin and Gene Stevens. It has its headquarters in Denver, Colorado. The company captures high fidelity network traffic, creating a lasting memory for the network, and delivers real time and retrospective alerting and analysis in a innovative, rich visualizer.