TMCnet News

Fidelis Cybersecurity Raises Growth Capital to Accelerate Innovation of its Unified Security Platform and 24x7 MDR Service
[September 18, 2018]

Fidelis Cybersecurity Raises Growth Capital to Accelerate Innovation of its Unified Security Platform and 24x7 MDR Service


Fidelis Cybersecurity, a leading provider of automated detection and response capabilities through its Fidelis ElevateTM platform, today announced the completion of a $25 million funding round led by the company's existing investors and following substantial bookings from the company's second quarter, including 15 of the Fortune 500, 20 of the Forbes Global 2000 and 10 U.S. and foreign government agencies. The funding will be used to extend the company's strategic product innovation as well as support Fidelis' rapid business growth through expansion of go-to-market initiatives and investment into its 24x7 managed detection and response (MDR) service.

With advanced threats being designed to bypass preventive, perimeter-based defenses, more organizations are looking to shift to a defense strategy that prioritizes detection and response. Fidelis' unified security platform, Fidelis ElevateTM, delivers automated detection and response across networks, endpoints, cloud and enterprise IoT environments allowing organizations to ensure a stronger post-breach defense. Fidelis complements Fidelis ElevateTM with its 24x7 MDR service, which arms customers with a team of highly-skilled security experts that leverage the company's patented technology to analyze rich network and endpoint metadata, content, behavioral and asset characteristics to aid in hunting and investigations.

"Our investors recognize Fidelis' strong value proposition and ability to execute in a dynamic marketplace," said Nick Lantuh, President and CEO of Fidelis Cybersecurity. "We are making significant investments in innovation to accelerate how security operations and incident response teams react to, manage and hunt for threats. We are doing this by building on our market-leading network traffic analysis solution which provides organizations with full visibility across their attack surface. By combining our patented technology, unmatched expertise and curated intel from our threat research team, we provide customers with deep visibility across increasingly complex environments, more accurate detections and the capability to respond faster and more effectively to threats and data loss."

Fidelis will utilize the funding to:

  • Deliver additional product innovation and deeper integrations across the company's unified security platform, Fidelis ElevateTM, consisting of Fidelis Network®, Fidelis Endpoint® and Fidelis Deception®, which provide enhanced visibility, context and automation.
  • Strengthen the company's go-to-market capabilities by deepening coverage in existing territories and expanding into new select markets around the globe.
  • Increase scale of its 24x7 MDR service, which uses the Fidelis ElevateTM Platform to provide endpoint detection and response (EDR)network traffic analysis, enterprise IoT visibility and asset discovery and deception, enabling the identification, classification and protection of an organization's digital assets.



To learn more, please visit www.fidelissecurity.com, or to see Fidelis' capabilities in action you can:

About Fidelis Cybersecurity


Fidelis Cybersecurity is the leader in automated detection and response. The Fidelis ElevateTM platform dramatically improves the effectiveness and efficiency of security operations by delivering comprehensive network visibility, rich metadata, intelligent deception, alert validation, and automated investigation and response across networks and endpoints. Fidelis is trusted by the most important brands in the world. See what you've been missing. For more information go to www.fidelissecurity.com.


[ Back To TMCnet.com's Homepage ]