Cyber security co ReSec Technologies raises $5m

cyber security
cyber security

The Israeli startup's products prevent malware and malicious files from reaching users and the enterprise network.

Israeli cyber security startup ReSec Technologies has raised $5 million in a Series A financing round led by PICO Venture Partners and Founders Group. The funding will drive ongoing development of ReSec's unique approach to preventing malware and other malicious files from reaching users and the enterprise network.

ReSec's patented Content Disarm & Reconstruction (CDR) cyber protection technology is already used by leading global enterprises and the funding will bring ReSec technology to the US market.

Based in Yokneam, Israel and New York, ReSec was founded by CEO Dotan Bar Noy and VP R&D Oren Shnitzer.

Bar Noy said, "We don't need to 'see' the threat in order to prevent it. That is how ReSec has been successfully helping enterprises enhance their cybersecurity posture for several years. We can prevent even the most sophisticated attack without the need and guesswork of detection. It's a simple, peace-of-mind solution that prevents threats, while lifting the restrictions and delays that alternative solutions often impose on users."

"Enterprises receive hundreds of thousands of documents every day and current approaches are not effective at securing companies against file-based threats. ReSec offers unique protection from both known and unknown threats entering through those documents," said PICO Ventures' Elie Wurtman. "We believe in ReSec's vision that prevention trumps detection. Its approach is on the leading edge of cybersecurity and we are excited to see it take hold."

The ReSec solution is available as an on-premise offering that integrates into email, webmail, web proxy, FTP and other automated channels. The company also plans to offer its solution as a software-as-a-service to support small to medium businesses and large enterprises that take a hybrid approach to IT. The on-premise solution already supports cloud-based applications such as Microsoft Office 365 and file sharing services, and ReSec plans to rollout support to additional services during 2016.

ReSec will also be building out its New York City-based US operations with sales, support and business development personnel to better serve its growing global customer base and build partnerships with strategic resellers in the US market.

Published by Globes [online], Israel business news - www.globes-online.com - on February 24, 2016

© Copyright of Globes Publisher Itonut (1983) Ltd. 2016

cyber security
cyber security
Twitter Facebook Linkedin RSS Newsletters גלובס Israel Business Conference 2018