Thought Leadership

Dec 29, 2021

2021 In Review – We Couldn’t Have Done it Without You!


As 2021 comes to a close, I wanted to take a moment to reflect on the past year, evaluate our accomplishments, and provide thanks to everyone who put their trust in us and helped us propel forward. We entered 2021 optimistic, and although this year continues to have twists and turns marked by the COVID-19 pandemic, it has also been a year of resilience, innovation, and growth for SafeBreach.

We continually evolve, adapting to the ‘new normal’ while achieving growth and success. I extend my thanks to our customers, investors, and employees for their continued, support and loyalty which fuels our acceleration, as we celebrate these highlights together:

SafeBreach 2021 Highlights:

Successful Funding Round Highlights Investor Confidence

Our investors continue to demonstrate their confidence in SafeBreach with the latest successful funding round raising \$53.5 million led by Sonae IM and Israel Growth Partners (IGP), with additional participation from ServiceNow. Sands Capital, and Leumi Partners. This new capital – representing the largest investment to date in a Breach and Attack Simulation (BAS) vendor – more than doubles the investment in SafeBreach, bringing the company’s total funding to over \$106 million. The new capital will fuel the plan to expand our market footprint to new geographies and evolve our offerings in response to customer needs.

Ensuring Protection Against Latest Threats

SafeBreach is the only BAS vendor that offers a 24-hour SLA on adding newly identified advanced attack TTPs from US-CERT Alerts and other critical updates. This year we added the most time-sensitive and relevant attacks identified in 13 US-CERT alerts/ critical advisories empowering our customers to protect their organizations from advanced threats in a timely manner. Additionally, we added nearly 6400 new attacks to our Hacker’s Playbook bringing the total number of attacks in our comprehensive attack playbook to 21000. Our research team also discovered several new attack TTPs that were shared with the wider security community and presented at industry conferences (Black Hat 2021) as well.

Product Innovations

The SafeBreach product teams consistently work to introduce new product innovations that can help our customers maximize their security investments and create a hardened security posture. We added Flexible Dashboards to allow security teams to effectively visualize and communicate their security gaps, map cyber risks to business impact and improve their accountability of cybersecurity. We updated the user interface and added SafeBreach Scenarios to allow for better navigation and an improved user experience. Lastly, we added capabilities to allow our customers to leverage their existing threat intelligence feeds to customize/create attacks that mimic specific threats relevant to their organization and improve the efficacy of their threat response against these threats.

Industry Awards and Analyst Recognition

As the pioneer in the BAS space, SafeBreach has constantly strived to create awareness for this new category. Gartner identified Breach and Attack Simulation as one of the Top Security and Risk Management Trends of 2021 that allow security leaders to test the efficacy of their existing security controls, prioritize future security investments, and improve the effectiveness of threat detection and response. SafeBreach was named the Frost & Sullivan Company of the Year in the Breach and Attack Simulation Market in 2021 and also received the Cyber Security Global Excellence Award and Global Infosec Award.

Expanded Relationships through Partnership Ecosystem

The SafeBreach partner program was designed to leverage technical alliances and integrations with industry-leading cyber security solutions to maximize protection, prevention, and ROI for enterprises. 2021 saw us join Deloitte’s portfolio of cyber alliances, allowing Deloitte clients to leverage SafeBreach’s expertise to run thousands of attacks against their IT infrastructure to identify risks and enhance the effectiveness and value of their security controls. By integrating with Splunk Enterprise Security, we can now provide a proactive layer of detection and validation for Splunk users. Additionally, we expanded our relationship with Microsoft by adding support for new attacks in the Endpoint for Defender Evaluation labs, integrating with Azure Sentinel, and adding support for Azure Cloud infrastructure.

Strengthening Our Team

This year saw us expanding our team, including key executive hires with the addition of Raman Kumar, Chief Customer Officer, Melissa Goldberger, Chief Marketing Officer, Edo Yahav, VP R&D and GM Israel, and Avishai “Avi” Avivi, CISO. Our rockstar team will help us drive company growth, allowing us to offer a comprehensive and differentiated BAS offering to our customers and the market.

US Team

IL Team

To SafeBreach Customers – Whether you managed your security posture or analyzed your cyber risk on our platform, thank you for being a part of the SafeBreach community. We look forward to continuing to help you build confidence in your security programs in the year ahead.

To SafeBreach Employees – I cannot be thankful enough for the resolute SafeBreach employees around the world whose relentless commitment to supporting our customers has allowed us to continuously innovate and identify new ways of making our customers more secure.

To SafeBreach Investors and Board members – Thank you for continuing to believe in our vision to make SafeBreach a core part of the organizational security strategy to validate security controls, improve security posture, and mitigate business risk.

I would like to wish everyone a joyous, safe, and Happy New Year!

Get the latest
research and news