THE ENDPOINT ENDGAME: WHY GREENFIELD PARTNERS INVESTED IN CYNET
Blog

THE ENDPOINT ENDGAME: WHY GREENFIELD PARTNERS INVESTED IN CYNET

EP, EDR, EPP, XDR, NTA, UEBA, SOAR, SOC – there’s an alphabet soup of technical acronyms that are critical to our thesis for investing in Cynet, but focusing too closely on the technical aspects of the solution can miss the forest for the trees in terms of why the opportunity set in front of the company is so exciting.

Written by Avery E. Schwartz - Partner

Tractor Trailers and Pickup Trucks

We’ll get to the acronyms, but let’s use a more tangible example in the meanwhile. Imagine you need to transport a few large items and were offered either a stick-shift tractor-trailer or an automatic drive pickup truck: which would you choose?

While a stick-shift tractor-trailer provides ‘enterprise grade’ customizability and optionality, for many use cases it is simply too unwieldy and requires expertise that necessitates additional manpower, both of which are prohibitive, not to mention the cost.

This is the dilemma facing many security professionals today with respect to endpoint security. As responding to modern threats required a shift from legacy list-based endpoint (EP) security solutions (e.g. anti-virus) to next-generation AI-based solutions (e.g. end point detection and response (EDR), endpoint protection platforms (EPP)), the early winners rushed to provide an enterprise-grade solution that can protect the largest enterprises, and with good reason. However, the products that are appropriate for such enterprises need to be highly customizable and able to cover all forms of corner cases, while integrating into a broader security tech stack often managed by a 40-person Security Operations Center (SOC), with a budget to match.

This has left organizations with smaller security teams in an unenviable position. How do you increase protection from bad actors in the face of growing, more sophisticated threats that require (i)a more advanced suite of technologies to detect across an ever-growing attack surface, (ii) additional security expertise to counteract, amid (iii) a yawning gap in cybersecurity talent, all at (iv) a price point that makes sense?

Enter Cynet

In the example above, Cynet is the automatic drive pickup truck – full-featured and robust, while abstracting and automating key elements which make it much more straightforward to operate.

We were blown away by customer feedback on this aspect, with one customer even sharing her screen and showing us how easy the Cynet platform is to navigate and do her job. You can get a taste here for a 5-minutewalk-through of the platform and how intuitively the product abstracts the technology’s capabilities.

But, like any comparison, the metaphor described above breaks at some point. In this case, it sells the company short when looking into the future. We view Cynet as ahead of its time in terms of addressing the key challenges facing the cybersecurity industry.

Vendor Fatigue and Personnel Shortage

Two constant refrains in cybersecurity today are vendor fatigue and a shortage in qualified personnel.

Building and maintaining an effective security tech stack often necessitates contracting with dozens of cybersecurity vendors to effectively layer the latest technologies and adequately protect an organization from potentially damaging breaches. This has brought on ‘vendor fatigue’ among security professionals, as they have to both stitch together these dozens of solutions into an effectively working strategy, as well as to manage these dozens of relationships with no single vendor address to turn to that can help in a holistic manner.

In addition, and partially as a result of this complexity, it is estimated that there are currently upwards of 3 million unfilled cybersecurity jobs globally. This is a major issue, leaving many companies unable to implement their strategies and thereby exposed to cyber attacks.

These two factors combined are probably the principal reasons why despite the ingenuity of the cybersecurity industry, attackers are still able to find easy prey, as organizations struggle to implement and operate the strategies that would effectively counter such attacks.

Aha! Moment

Cynet co-founder and CEO Eyal Gruner had an ‘aha’ moment while walking through the RSA conference some years ago, which propelled him to found Cynet. As a hacker from an early age, the many hundreds of booths exemplified the disjointed nature of cybersecurity and explained the poorly implemented controls hackers often encountered even at organizations which may have purchased state of the art cyber technologies.

Since then, Cynet has been obsessively focused on solving this fundamental problem, which has translated itself into two key differentiators:

(i)             Developing multiple cyber technologies enmeshed within the same product – unlike the alternative approach which looks to combine point solutions from different vendors, Cynet has developed on the same code base advanced technologies that strengthen protection from breaches beyond EDR/EPP, such as network traffic analysis (NTA), user and event behavior analytics(UEBA), deception and more.

(ii)            In part enabled by the foregoing, Cynet has integrated automation wherever possible, and continues to be fanatic about finding new places to add automation and further reduce the operational burden on security practitioners. While an entire category has been created to orchestrate and automate among disparate vendors – security orchestration, automation and response (SOAR) –Cynet does this natively and most effectively, since the core technologies are already built into the platform.

The Holy Grail

We are seeing the industry inevitably gravitate towards addressing the fundamental challenges articulated above. One term that has emerged – XDR – means something different depending on whom you ask, but it is directionally a product response to acute needs of the industry.

XDR stands for ‘extended detection and response’ and so loosely includes technologies beyond just EDR, such as those which Cynet has included in its platform for several years now. This is why if you search for XDR on your favorite browser, Cynet will either be #1 or one of the top results, despite its relative size.

We believe that XDR is the first step towards the holy grail of cybersecurity, which is selling simply Security. Not this, that or the other aspect of cybersecurity, but Security with a capital ‘S’, meaning one vendor whose job it is to leverage the latest technologies and protect your organization in the most effective manner possible.

There will likely be several winners, but Cynet is positioned optimally within its target market to be that provider. As we got to know the company over the past two years, we were continually impressed by the strategic foresight and problem-solving ethos fostered by Eyal and the leadership team, and believe this will continue to serve them well as they execute on their vision.

In Conclusion

Putting all this together, we see Cynet as a company with unique product-market fit in a massive, underserved segment that represents a large total addressable market. The company’s deepening traction and efficient growth, particularly in the US, validate this thesis, which is further supported by the strengthening tailwinds in the broader cybersecurity industry. And we see significant upside in the company’s product roadmap and long-term strategy.

We couldn’t be more excited to work with Eyal Gruner as well as co-founder Netanel Amar, the entire leadership team and the company’s strong board, to support achieving the company’s vision, and we look forward to the journey ahead.