JupiterOne Adds New Strategic Investors To Support Ecosystem

JupiterOne-Adds-New-Strategic-Investors,-Cisco-Investments-and-Splunk-Ventures,-to-Support-Ecosystem

JupiterOne, a provider of cyber asset management and governance solutions, announced two additional strategic investors, Cisco Investments and Splunk Ventures.

This follows JupiterOne’s recent $30M Series B funding round in May 2021 led by new investor Sapphire Ventures. Previously, JupiterOne raised $19 million in Series A funding announced in September 2020. Since September 2020, JupiterOne has raised more than $49 million.

“We’re pleased to announce Cisco Investments and Splunk Ventures as strategic investors in our JupiterOne journey. Our mission is to deliver knowledge, transparency and confidence to every digital operation in every organisation, large or small, via graphs to interconnect all entities in a complex digital ecosystem,” said Erkang Zheng, JupiterOne CEO and founder. “We’re grateful to have their support and a shared vision to help our customers reduce complexity, to know more, and fear less.”

With these new strategic investors, JupiterOne will better serve customer needs by offering a more expansive and connected cyber security platform. Ultimately, it will help companies and teams to continue to grow securely at scale.

Also Read: Top Funded MENA Startups

“As the way we work has become hybrid and possible security vulnerabilities continue to evolve, security is more complex than ever,” said Janey Hoe, vice president, Corporate Development, Cisco Investments. “JupiterOne is tackling customers’ complexity problem head-on, by modernising and improving visibility across all cyber assets in an integrated platform solution.”

“JupiterOne directly complements our cloud-first portfolio of advanced data, analytics, and operations solutions by providing essential contextual insight into an organization’s most critical assets,” said Varoon Bhagat, vice president of Corporate Development for Splunk. “Their understanding of the relationships between cyber assets empowers a more interconnected ecosystem while providing a tremendous opportunity for digital transformation.”

The JupiterOne platform integrates continuous cyber asset data for security operations and engineering, cloud security, configuration management, and compliance use cases. JupiterOne’s unique graph-based cyber asset management platform provides contextual analysis of all cyber assets for security engineering, operations, and more.