TMCnet News

Barkly Announces 151% Quarter-over-Quarter Business Growth
[July 18, 2018]

Barkly Announces 151% Quarter-over-Quarter Business Growth


Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, today announced 151% quarter-over-quarter annual recurring revenue growth. Barkly nearly doubled the size of their customer base during the first half of 2018. This significant growth was fueled by Barkly's unmatched protection against fileless and zero-day attacks combined with a simple management experience. With Ponemon Institute (News - Alert) reporting that 54% of organizations have been compromised by a cyber attack and advanced fileless attacks are on the rise, the demand for Barkly's unique endpoint protection solution continues to grow exponentially.

In addition to significant revenue growth, Barkly expanded its platform with the launch of Barkly 3.0, which enables organizations to rapidly respond to attacks and harden their security environment through new capabilities such as 1-click response and remediation, root cause identification, and attack visualization.

"We selected Barkly for its strong protection against zero-day exploits and fileless attacks. Within the first week of deployment Barkly blocked a serious threat," said Jason Thomas, CIO of Cole, Scott & Kissane. "From incident path visualizations, which allow our security team to track down the source of an attack, to an intuitive management portal, Barkly is just easy to use."

Leading analysts, customers, and security influencers continued to validate Barkly's unique approach to endpoint protection. In his recent Impact Report, 451 Senior Analyst Fernando Montenegro concluded that "Barkly's different layers of protection with the agent, combined with the simplicity of managing the overall deployment, make a compelling case for organizations looking for an approach to endpoint security with low operational impact." Barkly was further honored with the following third party recognitions:



In addition to receiving praise from the analyst community, Barkly was awarded a rave 4.5 out of 5 star review from SC Media with a perfect score for ease-of-use. "We found Barkly's set up to be a simple, hassle-free process," said Matt Hreben, SC Media Reviewer. "Barkly's management console is strikingly simplistic while being extremely functional."

"Barkly is growing rapidly because there is an undeniable need for better protection against fileless and zero-day attacks. Simultaneously, organizations are looking for an endpoint security solution that is actually manageable. Barkly delivers both the strongest protection and a solution that is so easy to use it can be managed from a cell phone or desktop," said Mike Duffy, CEO of Barkly.


About Barkly:

Barkly is advancing endpoint security by combining the strongest protection, smartest technology, with the simplest management. The Barkly Endpoint Protection Platform™ blocks attacks across all vectors and intents, including exploits, scripts, executables, and ransomware. Barkly is the only protection with visibility into all levels of the system, including the CPU and stays up-to-date through its continuous machine-learning engine that automatically converts threat intelligence into powerful protection through nightly training on malware and customer-specific goodware. Barkly requires no security expertise to setup and deploy and makes management simple through any desktop or mobile device. Barkly is independently certified for antivirus replacement, HIPAA, PCI (News - Alert) DSS & NIST by Coalfire and AV-TEST. Barkly is formed by an elite team of security and SaaS experts from IBM, Cisco and Intel, and is backed by investors NEA and Sigma Prime. Learn more by visiting us at www.barkly.com or follow us on Twitter (News - Alert) @BarklyProtects.


[ Back To TMCnet.com's Homepage ]