New funding, led by Third Point Ventures, will expand the company’s go-to-market strategy, sales and marketing efforts, and customer success

 

San Francisco, CA – January 18, 2022Banyan Security, a leading provider of Zero Trust Network Access (ZTNA) solutions, today announced it has raised $30 million in financing. The Series B funding was led by Third Point Ventures. Additional new investors include SIG and Alter Venture Partners and current investors Shasta Ventures and Unusual Ventures also participated in this round. The latest round brings the total investment in the company to $47 million.

This new funding comes on the heels of rapid growth for Banyan in the last year, including the addition of Den Jones, who joined as CSO in early December. The investment will fuel and accelerate the company’s trajectory, enabling further investments in sales and marketing and continued enhancements in product innovation, solidifying Banyan’s position as the best-in-breed zero trust remote access solution. It will also help the company expand into new markets and territories. Curtis McKee, Partner at Third Point Ventures, will join Banyan Security’s Board of Directors. Third Point Ventures is known for successful investments with ground-breaking innovators like SentinelOne, Upstart, and Sysdig.

“As an investor across the IT landscape, I’ve looked at several of the up-and-coming remote access vendors who promote ‘zero trust’ and I’m thrilled to partner with Banyan Security, a true market disruptor and innovator,” said Curtis McKee, Partner at Third Point Ventures. “Banyan understands that zero trust is a strategy first and functionality second that, when used properly, serve broader ‘work from anywhere’ business goals. Among Banyan Security’s impressive roster of customers, you’ll find several household names and Fortune 500 organizations, which speaks to their ability to meet the demands of the largest and most demanding enterprise businesses. However, a big part of Banyan’s appeal is the elegance of their incremental ‘deploy-as-you-go’ model which leverages and extends existing security tooling to meet today’s demanding security requirements, and ultimately provides end users with a great experience.”

With remote employees everywhere now working from their homes, airports, coffee shops and more, and accessing critical business applications that run across increasingly complex infrastructure, a new set of challenges has emerged for securing this ever-growing and interconnected access surface. Organizations have been increasingly driven to adopt zero trust models to modernize security, as well as handle the stress that the COVID-19 pandemic has put on their people, process, and technology, especially on legacy VPNs.

With our organization shifting to nearly a fully remote workforce, Banyan’s modern approach to Zero Trust has been a game-changer in improving our overall security,” said Upendra Mardikar, Chief Security Officer at Snap Finance. “The SaaS-based solution was quick to deploy and our security and IT teams are now experiencing time savings and a better user experience. We’re extremely happy with our decision to move to Banyan for our Zero Trust network access needs.

“With the rapid shift to remote and hybrid work, traditional network-centric solutions like legacy VPNs are no longer viable options for securing easy-to-use remote access to applications and IaaS resources,” said Jayanth Gummaraju, CEO and Co-Founder of Banyan Security. “At Banyan Security, we strive to help our customers accelerate their zero trust journey by completely reimagining remote access from the user experience and security perspectives, building a comprehensive platform that helps them transform their security models with granular zero trust policy controls. This latest funding reinforces the urgent need for advanced remote access solutions that make effective use of zero trust technology, and our team is looking forward to expanding our market footprint to help meet that demand.”

Banyan Security provides least-privileged access to corporate applications and IaaS resources in real-time, leveraging organizations’ existing enterprise identity and security tool investments. Built on a patented zero trust architecture, the Banyan solution transparently deploys in hybrid and multi-cloud environments, continuously enforcing access policies based on any combination of user, device, and application contexts. In fact, Banyan has the only architecture that leverages and integrates with existing IT and cloud investments while permitting incremental deployment that truly accelerates measurable progress on the zero trust journey. Additionally, with the recent availability of Team Edition, a no-cost version of the company’s powerful Banyan Security Zero Trust Remote Access solution, organizations are provided with one-click, zero trust access to hosted applications, services, and infrastructure without the need for legacy VPNs, opening inbound firewall ports, or managing DNS changes.

To learn more about how Banyan Security is redefining the ZTNA space and helping organizations accelerate their zero trust journeys, or to schedule a demo, please visit: https://www.banyansecurity.io/.

About Banyan Security

Banyan Security provides secure, zero trust “work from anywhere” access to infrastructure and applications for employees, developers, and third parties without relying on network-centric solutions like VPNs. Deep visibility provides actionable insight while continuous authorization with device trust scoring and least privilege access deliver the highest level of protection without sacrificing end user productivity. Banyan Security protects tens of thousands of employees across multiple industries, including finance, healthcare, manufacturing, and technology. To learn more, visit www.banyansecurity.io or follow us on Twitter at @BanyanSecurity.

 

###

 

Media Contact:
Dan Warren
Merritt Group for Banyan Security
banyan@merrittgrp.com