Halcyon Closes Oversubscribed $40M Series B Funding with Bain Capital Ventures as Lead

Company
Written by
Halcyon Team
Published on
Dec 19, 2023

Halcyon, the leading platform designed from day one to defeat ransomware, is excited to announce it has closed a $40M Series B funding round led by Bain Capital Ventures (BCV).  

We are also thrilled to announce that BCV Partner and former Symantec CEO, Enrique Salem, will join the Halcyon Board of Directors, and BCV Partner Jeff Williams will join as Chief Revenue Officer for Halcyon.

“Too many organizations are simply adapting their endpoint products and applying them to the ransomware fight. This lack of purpose-built tooling is enabling ransomware’s unimpeded growth,” said Jon Miller, CEO and Co-Founder, Halcyon.  

“This investment validates the impact Halcyon has had in combating ransomware and is proof-positive that ransomware is top-of-mind to leadership across industries today.”

Ransomware operators are set to have the second most profitable year in 2023, according to the Department of Homeland Security’s 2024 Homeland Threat Assessment report. Global 2000 companies rely on Halcyon to address gaps in existing endpoint platforms and reverse attacks to maintain business continuity.

Halcyon is the only anti-ransomware platform on the market built to prevent incoming attacks and mitigate the impact to the business. Halcyon delivers multi-layered prevention and endpoint resilience with automated encryption key material capture and autonomous decryption capabilities that provides organizations with peace of mind knowing that their valuable data and systems are safeguarded.  

Legacy security tools were simply not designed to address the unique threat that ransomware presents, so we keep seeing destructive ransomware attacks circumvent these solutions. The Halcyon Anti-Ransomware Platform:

  • Detects and blocks both known and novel ransomware families via multi-layer, AI-powered prevention, detection and response engines.
  • Delivers built-in endpoint agent hardening and ensures existing solutions are protected from bypass and unhooking techniques.
  • Provides redundant resiliency features through autonomous host isolation and encryption key capture for swift automated recovery.

Halcyon is the first platform to leverage advanced AI/ML detection models specifically trained to defeat ransomware. The unique solution is easy to deploy, does not conflict with existing endpoint security solutions, and provides multiple, unique levels of protection against ransomware attacks.  

“Halcyon is taking a revolutionary approach to stopping ransomware, not only delivering a robust prevention layer but giving organizations what they truly need - cyber resilience," Enrique Salem noted.  

"The team has deep expertise and experience, and I look forward to joining them as they work to change the impact of ransomware, and ultimately, defeat it."

The oversubscribed funding round follows a $50M Series A announced in April 2023, bringing total funding raised in 2023 to $90M. The new capital will be used to expand the company’s engineering, R&D, and sales functions.  

Jeff Williams brings over 25 years of operating experience and extensive expertise in infrastructure software and security, with a strong track record of enabling early-stage enterprise technology companies to scale and grow into market leaders.  

He joins from an Operating Partner role at BCV and successful tenures with most recently Armis acquired by Insight Partners, FireEye an IPO company, IronPort Systems acquired by Cisco, and IrtruVert Networks acquired by Intel.  

“Halcyon is a pioneer in the cybersecurity industry and the company has an extraordinary opportunity in front of it,” said Williams. “I’m honored to be working alongside a leadership team of seasoned cybersecurity professionals at a pivotal moment in the fight against ransomware.”  

Halcyon.ai is the leading anti-ransomware company. Global 2000 companies rely on the Halcyon platform to fill endpoint protection gaps and defeat ransomware with minimal business disruption through built-in bypass and evasion protection, key material capture, automated decryption, and data exfiltration and extortion prevention – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile, and check out the Recent Ransomware Attacks resource site.

See Halcyon in action

Interested in getting a demo?
Fill out the form to meet with a Halcyon Anti-Ransomware Expert!

1
2
3
Let's get started
1
1
2
3
1
1
2
2
3

halcyon.ai is committed to protecting and respecting your privacy, and we’ll only use your personal information to administer your account and to provide the products and services you requested from us. From time to time, we would like to contact you about our products and services, as well as other content that may be of interest to you. If you consent to us contacting you for this purpose, please tick below to say how you would like us to contact you:

You may unsubscribe from these communications at any time. For more information on how to unsubscribe, our privacy practices, and how we are committed to protecting and respecting your privacy, please review our Privacy Policy.

By clicking submit below, you consent to allow halcyon.ai to store and process the personal information submitted above to provide you the content requested.

Back
Next