Announcing Valence’s Series A Round: Introducing Collaborative SaaS Security Risk Mitigation

Yoni Shohet
October 26, 2022
Time icon
xxx
min read
Share
Announcing Valence’s Series A Round: Introducing Collaborative SaaS Security Risk Mitigation

On behalf of Valence Security, I am extremely proud to announce that within a year of our seed investment, we have raised our $25M Series A round led by Microsoft’s M12 venture fund with the participation of leading investors including Porsche Ventures, Akamai Technologies, Alumni Ventures and Michael Fey, CEO of Island and former president of Symantec, as well as our longtime supporters and seed investor, YL Ventures. This is a great opportunity to thank our amazing team across the US and Israel, customers, investors and advisors who believed in and supported our vision from day zero and helped us rapidly accelerate our business.

When Shlomi and I founded Valence last year, the rise in SaaS supply chain attacks that leverage third-party integrations, OAuth tokens, API keys and no/low-code workflows to gain unauthorized access to sensitive data led us to focus on what we called the “business application mesh” of SaaS supply chain integrations. While working with our design partners and early adopters, we found that security teams are outpaced by the growth of this mesh and lack business context into SaaS adoption, making proper security governance practically impossible. Understandably, business users want to drive innovation and utilize the best tools to do so, and the benefits of using SaaS applications grow as they are integrated with other best-of-breed applications. Security teams have understood the need to adapt to this shift and are no longer interested in just gaining visibility into more risk surfaces, but now require processes and tools that will allow them to scale remediation efforts and measure effective risk reduction over time. We’ve heard CISOs tell us over and over, “Once I gain visibility into a problem, I need to be able to solve it”.

This growing need was the impetus for Valence’s collaborative SaaS security remediation solution, helping security teams engage, educate and empower business users to contextualize and remediate SaaS security risks. At first, we focused on remediating supply chain third-party SaaS-to-SaaS risks. Over time, conversations with our customers led us to understand that the problem space is much wider than we initially thought. They shared additional challenges relating to SaaS use and adoption including external data sharing, unmanaged identities and misconfigurations, and requested our assistance, leading us to expand our initial offering into a robust security platform.

Existing solutions such as Cloud Access Security Brokers (CASB) and SaaS Security Posture Management (SSPM) were inadequate to the task of mitigating and remediating these risks, and security teams today must  choose between two evils - stunted business growth or increasing security risks. With limited visibility into configurations, connections, access and data sharing, these legacy solutions made it nearly impossible for security teams to remediate misconfigurations and risk without impeding business productivity or the velocity of SaaS adoption. This is why we extended our collaborative SaaS security solution to help tackle data protection, identity security and misconfiguration remediation, making SaaS security a comprehensive process rather than a fragmented patchwork of solutions. Our platform goes beyond basic SSPM functionalities to include business context into SaaS security decision-making, assisting security teams with prioritizing SaaS security risks and enabling automated and decentralized remediation workflows across the distributed organization. We pride ourselves on empowering security teams to engage with and educate business teams on security risks, while securing wide-scale adoption and interconnectivity between apps - thus becoming enablers instead of obstructors of innovation.

Building on our platform’s proven ability to help security teams automate the remediation of SaaS risks and misconfigurations and collaborate with business users effectively, our new funding round will be instrumental in accelerating our operations, scaling our R&D efforts and increasing our headcount in the US and Israel. We are always looking for talented, out-of-the-box thinkers who will grow along with us.

Excited about the next stage of our journey!

Read the Press Release here

Latest Blogs

SaaS to SaaS Supply chain security  | Valence security-Close
Free SaaS Security Risk Assessment

Our SaaS Security experts will help you identify risks and recommend actions to secure your SaaS now.

Request Assessment