Cyber defense company Illusive Networks, in Series B1 round, pulls in $24 million 

The recent surge in cyberattacks and the complexity of securing remote workers has spurred demand for the Israeli company's products
 

https://www.illusivenetworks.com/

Illusive Networks, a leader in active cyber defense and deception solutions, announced Wednesday it has raised $24 million in a B1 round of funding.

The capital will be used to accelerate the company’s next phase of growth driven by an aggressive go-to-market strategy that focuses on sales and marketing expansion and further investment and product enhancements for securing cloud workloads, Illusive said.

The funding round had wide participation from new investors alongside existing investors - Spring Lake Equity Partners, Marker, New Enterprise Associates, Bessemer Venture Partners, Innovation Endeavors, Cisco, Microsoft, Citi and others, according to the company. 

Ofer Israeli, CEO and founder, Illusive Networks, said: “Our rapid growth is a testament to the need for our solution, especially with the rise of cyber-attacks and the complexity of securing remote workers which makes our products more critical at this time. We are also thrilled about the tremendous momentum we are seeing with our strategic partnerships like Microsoft; last week Illusive was announced as the only deception vendor with a Microsoft “co-sell” ready status.”

Illusive says that validation and support for deception and active defense continue to grow, and that having a proactive defense strategy is now recognized as a critical layer of the security stack. 

Illusive Vice Chairman Dave DeWalt said, “Despite massive investments, enterprises continue to suffer data breaches. The Illusive solution enables the active layer of defense that deterministically detects attackers in the network who are leveraging stolen credentials or stealing sensitive data. This is a critical layer of defense that enterprises need to deploy.” 

Hackers are increasingly finding more vulnerabilities within an enterprise's security stack, allowing them to move laterally within the network and conduct reconnaissance and exfiltration. Illusive identifies and removes the vulnerable connections and credentials that enable attackers to move undetected, and then replaces them with deceptive versions that fool attackers into revealing their presence upon engagement. Unlike behavioral or anomaly-based threat detection, Illusive’s agentless approach captures deterministic proof of in-progress attacks and provides actionable forensics to empower a quick and effective response, according to the company. 

img
Rare-earth elements between the United States of America and the People's Republic of China
The Eastern seas after Afghanistan: the UK and Australia come to the rescue of the United States in a clumsy way
The failure of the great games in Afghanistan from the 19th century to the present day
Russia, Turkey and United Arab Emirates. The intelligence services organize and investigate