top of page

Our investment into SOCRadar – proactive cyber risk management for a more secure digital world


The SOCRadar team

We are thrilled to announce our investment in SOCRadar’s $25.2m Series B round led by PeakSpan, following on the company’s $5m Series A round led by 212 in 2023. 


SOCRadar is a leading provider of extended threat intelligence, helping organisations move to proactive cyber risk management and prevent external cyber attacks before they happen. Its enterprise grade platform offers brand protection, dark web monitoring, and supply chain threat intelligence, alongside cyber threat intelligence and external attack surface management, to companies of all sizes worldwide.


Every company, regardless of size, is now vulnerable to cyber threats 


The cybersecurity landscape is evolving rapidly. The pandemic and the accelerated rate of digital transformation that came with it have expanded companies’ digital footprints and their potential attack surfaces. In parallel, threat actors have become more organised and sophisticated. 


Today, every company, regardless of size, is an accessible target for threat actors.

Arctic Wolf's latest report reveals, “70% of organisations were the targets of attempted business email compromise attacks, and 45% admitted being the victim of a ransomware attack within the last 12 months.” What's even more striking is that whilst the median ransom demand stood at $600k in 2024, 83% of the time, victim paid either some or all of the ransom demanded.


This cost is, of course, an understatement, as it’s not just the company’s finances, but operations, customers, and reputation that are at stake when faced with a cyber attack. In fact, according to a recent report by IBM, the global average cost of a data breach in 2023 was estimated at $4.45 million. 


Cyber threat intelligence, once reserved for large enterprises with substantial security budgets, has become equally vital for mid-market players 


Cyber threat intelligence, previously seen as only viable for large enterprises and government entities with substantial security budgets, is now equally vital for mid-market firms. In the ever-changing cyber threat landscape, while it’s impossible to stop every cyber attack, it's crucial for all organisations to ensure effective resource allocation by adopting a proactive cyber risk management approach.


Cyber threat intelligence tools also play a crucial role in compliance efforts


Regulators have responded to increasing cyber threats by setting stricter and wider reaching measures to elevate the security postures of organisations; and regulations have been acting as another big driver for the adoption of threat intelligence tools across the world.


For instance, in Europe, NIS2 (the second iteration of the Network and Information Systems Directive) and DORA (The Digital Operational Resilience Act), that recently came into effect, set requirements for risk management-based cybersecurity approaches for organisations that are deemed vital for the economy and society, and rely heavily on ICTs, such as energy, water, banking, healthcare, financial institutions, and digital infrastructure. They include organisations as small as 50 employees, enforce accountability measures beyond traditional IT departments, and extend their impact beyond Europe by mandating cybersecurity standards for supply chain partners. 


Leveraging threat intelligence tools not only improves understanding and prioritisation of cyber risks but also streamlines incident response through precise reporting and automation. By doing so, they play a crucial role in compliance efforts. 


SOCRadar elevates global cyber defense against surging external threats


SOCRadar’s mission to democratise proactive cyber risk management against all external threat factors  for a more secure digital world, enabled by a disruptive go-to-market strategy with an enterprise grade, top-quality product, uniquely positions them to address a globally distributed, and underserved customer segment. Today, the company offers instantly available tools to over 25,000 freemium and more than 600 paid users across 150+ countries. 


Conversations with several SOCRadar customers quickly shed light on why they've earned recognition as a Customer First Technology Provider by Gartner: their exceptional deep and dark web data, spanning continents with remarkable depth and breadth, coupled with top-notch support, makes them highly favoured among customers. One customer described them as, “a truly international company who manages to continue to provide intelligence and support like a local vendor at the same time”.


SOCRadar Labs' new and developing free platform, SOCRadar LABS, offers users unprecedented access to a wide range of services for them to protect themselves against external threat factors. From searching for leaked credentials to monitoring data on the dark web and even providing geopolitical risk maps, the platform equips individuals and organisations with the tools they need to proactively identify and mitigate potential threats — all at no cost!


Personally, I’ve spent hours on SOCRadar LABS checking various companies’ and execs’ security postures, and felt mostly scared, and on some rare occasions safe, on behalf of them. I particularly recommend account breach check and dark web report for those looking to get a view of what threat actors have on you or your colleagues - for some “reverse stalking” per se to avoid becoming a cyber crime victim by getting ahead of them. 


The funds raised in the Series B round will primarily be used to drive the company's continued expansion in the US market, growth through a Managed Security Service Provider (MSSP) network, and product development. Specifically, SOCRadar plans to further leverage artificial intelligence (AI) across all aspects of its platform to enhance threat detection and response capabilities.


We are delighted to join forces with SOCRadar, PeakSpan and 212 on SOCRadar’s next phase of growth journey, and can’t wait to see the team continue to democratise extended threat intelligence and deliver on other great initiatives brewing in their labs!  

bottom of page