ThreatX Brings in $10M to Open New East Coast Office, Hire Engineers

ThreatX developed a web application and API protection (WAAP) platform that uses an attacker-centric approach that helps block threats often missed by other firewalls.

Written by Cassidy Ritter
Published on Jun. 15, 2021
ThreatX Brings in $10M to Open New East Coast Office, Hire Engineers
security
Image: Shutterstock

ThreatX, a web application and API protection (WAAP) platform, announced Tuesday it raised $10 million. This round was led by .406 Ventures with participation from Grotech Ventures and Access Venture Partners.

“Web application and API protection is an extremely hot market,” Gene Fay, CEO of ThreatX, told Built In via email. “Organizations require security technology that can change and adapt quickly to maintain uptime and access to business applications and APIs, while also protecting against the wide array of threats. ... ThreatX delivers a unique product to the market. Raising funds ensures that we will be able to continue serving our customers and strengthening our technology.”

The influx of capital will be used to accelerate ThreatX’s business on all fronts and, in doing so, increase revenue by 150 percent this year, according to the news release.

In order to grow, the 35-person company will scale to more than 50 employees later this year, and exceed 100 next year, Fay said. The company will focus on hiring for engineering, security operations, finance, sales and marketing. In the meantime, ThreatX is actively hiring six people. Open positions include a DevOps engineer, senior developer, project manager and senior accountant.

The Louisville-based company also announced plans to open an office in Boston, establishing an East Coast presence.

“Boston is a growing city with lots of access to cybersecurity talent and universities,” Fay said. “Having a home base here will support our cross-country exposure.”

Founded in 2014, ThreatX has raised $23 million to date, including an $8.2 million Series A round in 2018. ThreatX’s platform, which is used by companies in every industry, uses an attacker-centric approach to block attacks and threats often missed by other firewalls.

“Web applications and APIs are under constant assault by highly sophisticated threat actors and techniques,” Greg Dracon, a partner at .406 Ventures, said in a statement. “Any downtime or data loss experienced as a result of an attack can be crippling to a company’s bottom line and reputation. ThreatX has redefined a market originally built to address simple and predictable threats.”

In addition to the funding round, Dracon will join ThreatX’s board of directors.

Hiring Now
Spectrum
Information Technology • Internet of Things • Mobile • On-Demand • Software