January 17, 2018
-
Anissa Khalid
,

Anomali Raises $40 Million in Series D Funding

No items found.
<p>Today I’m pleased to share the news of our latest fundraising efforts, and the addition of Lumia Capital, Deutsche Telekom Capital Partners, Telstra Ventures and Sozo Ventures to the Anomali family. With this funding, we’ll continue to invest in developing innovative threat management and collaboration solutions and expand our global reach.</p><p>This milestone comes on the heels of a very exciting 2017 at Anomali - a year in which we:</p><ul><li>Opened a brand new <a href="https://www.anomali.com/news-events/press/anomali-joins-belfasts-budding-cyber-security-startup-scene-with-new-facility">Belfast office</a> with plans to hire 120 cybersecurity employees</li><li>Hosted our 2nd annual <a href="https://www.anomali.com/detect-20">Detect Conference</a> in DC with over 450 attendees</li><li>Expanded our ISAC programs, including launching a <a href="http://www.uaebf.ae/Press-Release.php?id=247" target="_blank">48-bank community in UAE</a></li><li>Published country cybersecurity profiles for Russia, China and Iran (with more coming)</li><li>Announced partnership with <a href="https://www.bankofengland.co.uk/news/2017/february/boe-works-with-anomali-to-improve-threat-intelligence-capabilities" target="_blank">Bank of England</a></li><li>Testified before the U.S. House of Representatives <a href="https://www.anomali.com/blog/anomali-provides-threat-sharing-expertise-before-congress">Homeland Security Committee</a></li><li>Welcomed <a href="https://www.anomali.com/news-events/press/anomali-raises-40-million-in-series-d-funding-announces-new-executive-hires" target="_blank">Drew Hamer as CFO and Chris Smith as CRO</a> </li></ul><p>On the Products and Engineering side we kept the teams very busy, rolling out release after release with tons of new capabilities and functionality to help organizations stay ahead of threats and react more quickly and efficiently. Here’s a sampling of the updates:</p><ul><li><strong>ThreatStream:</strong> added Phishing Indicator extraction, bi-directional STIX/TAXII 2.0 support, multi-analyst collaboration on threat bulletins, powerful new rules engine that can trigger automated actions</li><li><strong>Anomali Match:</strong> launched AE 3.0 including updated UI with streamlined workflows and new dashboards; released Real Time Forensics for automatic threat indicator threat detection, and added Malware family attribution for DGA domains</li><li><strong>STAXX:</strong> released STAXX 2.0 (and, more recently 3.0) including bidirectional threat sharing, support for STIX/TAXII 2.0, threat indicator expansion on STAXX portal, Anomali Limo feed integration, and STIX/TAXII "bridge" translator between v1.0 and 2.0</li><li><strong>Limo:</strong> launched a free collection of threat intelligence feeds, curated by the Anomali Intelligence Acquisition Team, and fully integrated with STAXX.</li></ul><p>The best news of all is the growth in our relationship with you. In 2017 we saw record customer growth and added many new ISACs, ISAOs and other threat sharing communities to the Anomali platform. 2018 is already off to fast start and we are looking forward to another exciting year working closely with our customers and partners.</p><p>Hope to see you at our <a href="https://www.anomali.com/detect-20">Detect ’18 Conference</a>!</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.
No items found.