Go back to All News & Events

IONIX Secures $27M Series A Funding for Extending External Attack Surface Management and Protection

uberuser
March 30th, 2022

Unique approach reveals and mitigates risks across the digital supply chain of an enterprise’s unknown and uncontrolled online assets

Jacques Benkoski, General Partner at U.S. Venture Partners joins IONIX’s Board of Directors following investment

KIRKLAND, Wash, and TEL AVIV Israel, March 30, 2022 – IONIX (formerly Cyberpion), a cybersecurity leader in external attack surface management (EASM), announced today $27M in Series A funding as enterprises grasp the urgency to solve the difficult challenge of managing unknown risks and vulnerabilities in their direct and indirect digital supply chain infrastructure. The funding was led by one of Silicon Valley’s most established and accomplished investors U.S. Venture Partners, with General Partner Jacques Benkoski joining IONIX’s executive board. Existing investors Team8 Capital and Hyperwise Ventures also participated in the round.

“Traditional third-party risk management solutions have focused exclusively on the vendors and IT infrastructures that are directly connected to the enterprise, an approach that is outdated and ignores the true scale of the problem. Most organizations don’t even consider the supplier of their suppliers as an immediate cyber risk. IONIX is the only platform to directly address this issue by continuously assessing all external-facing assets – from 3rd, 4th to Nth party connections – and providing automatic defense against impending attacks. We look forward to playing a key role in one of the fastest growing areas of cybersecurity.” Commented Jacques Benkoski, General Partner at USVP

EASM has gained prominence as enterprises expose themselves and their customers to more technology partners and third-party online solutions whenever new functionality is added to their online presence. In turn, each of these partners is exposed to its own third-party IT assets and infrastructures, creating an ever-expanding, hyperconnected attack surface for the enterprise. Extremely complicated for enterprises to manage securely, this modern attack surface is particularly appealing to hackers who take over or exploit the vulnerabilities of these assets to carry out attacks such as malicious code injection from third party (Magecart-style attacks) and cloud misconfigurations.

According to IONIX’s research, nearly two thirds of Fortune 500 companies’ IT infrastructure exists outside their organization, a quarter of which were found to have known vulnerabilities that threat actors could infiltrate to access sensitive employee or customer data. IBM recently cited that cloud misconfiguration is the third most common security risk breach, accounting for 15% of data breaches, while Magecart’s data skimming attacks continue to devastate businesses globally and are poised to exploit some of the world’s biggest brands.

“External attack surface management has been clearly established as a cybersecurity domain since we emerged from stealth 18 months ago, and demand for our progressive approach has been proven by our exceptional customer growth,” says Dr. Nethanel Gelernter, Founder and CEO, IONIX.  “We’ve simplified a complex task of helping enterprises reduce the risk exposure derived from the unknown and uncontrolled by mitigating vulnerabilities across the entire digital supply chain. We’re at the forefront of the EASM revolution and this funding round will double our headcount in engineering, research and sales.”

Ran Nahmias, Co-founder and Chief Business Officer, IONIX adds, “We’re delighted that  leading Silicon Valley-based VC firm U.S.Venture Partners has joined our existing investors in supporting our journey to help organizations reduce their external attack surface and prevent potentially devastating attacks. This investment bolsters our position to hire talent as we expand the company, and will enable us to further develop our platform capabilities, expedite go-to-market across core regions and verticals, as well as help us attract more channel and technology partners.”

IONIX’s platform continuously performs discovery and vulnerability assessments on all of the enterprise’s external-facing assets, connections and third party platform dependencies far beyond the coverage of other security tools. Establishing a comprehensive, up-to-date, prioritized and actionable vulnerability inventory, the platform provides security teams with clear indications of high priority threats, and the actions that should be taken to resolve them before they can be exploited. With prevention from day one and no installation, configurations or modifications required to existing IT, IONIX leverages machine-learning to provide automatic protection with zero human intervention.

About IONIX

IONIX solves the rising cybersecurity challenge of understanding the risks and vulnerabilities of your connected online assets that form an external attack surface. Knowing how your organization is vulnerable, where those threats come from, and what infrastructures are at risk, is critical to preventing an attack and strengthens your security posture. IONIX makes organizations aware of these vulnerabilities and helps mitigate them by continuously discovering, inventorizing, monitoring and assessing the threat vectors present throughout online ecosystems that exist outside the traditional security perimeter. With an R&D team based in Israel, the company is funded by leading cybersecurity venture capitalists. To learn more, visit IONIX.io.

For more information, please contact: 

Josh Turner
Si14 Global Communications
[email protected]
+1-917-231-0550

REQUEST AN ATTACK SURFACE SCAN TODAY

Discover the full extent of your online exposure so you can protect it.