February 24, 2016 By Douglas Bonderud 2 min read

It’s a cyber startup’s wildest dream: An investment group led by InfoSec powerhouses is willing to supply pro bono services along with big cash infusions. As noted by SecurityWeek, that dream will become a reality in 2016 due to Strategic Cyber Ventures (SCV), which is already seeking innovators in the authentication, mobile and intrusion detection space. So, how do cybersecurity startups get their products on SCV’s radar?

Big Talent, Clear Lines

According to SecurityWeek, the new group is looking for companies with $5 million or more in revenue during the Series A and Series B financing stages. Chief Executive Officer Tom Kellerman — formerly the chief security officer of Trend Micro — also told the source “all of the companies we invest in will be synergistic and complementary to the other,” noting the organization will “very rarely” put money into companies in the exact same security space. Along with cash, services such as product road map advice, strategic partnerships, business development and regulatory compliance will all be part of the package.

A number of top-tier professionals are also joining the C-suite. In addition to Kellerman, the firm has locked down Hank Thomas, formerly of Booz Allen Hamilton, to act as their chief operating officer. According to Federal Computer Week, it also landed the departing head of U.S. Computer Emergency Readiness Team, Ann Barron-DiCamillo, as its chief technology officer.

Barron-DiCamillo brings a host of experience from her three years on the front lines of public and private hacks. She noted that one area in need of a cybersecurity startup’s expertise is ad-based malware delivery, since “it’s difficult to find a product that helps with the content delivery of that right now in a way that’s scalable.”

Muddied Waters for Cybersecurity Startups?

As noted by Dark Reading, the InfoSec funding market is getting fast and furious, with a host of new companies securing capital to run with their latest and greatest ideas. The problem is that many of these offerings overlap, and unsurprisingly, the rush to push out the next game-changing security feature comes with serious pitfalls, most notably hype and potential hacking.

Down one road, expectations for new offerings far outstrip their function, leading to a host of marketing fluff backed by not enough substance. Down the other path, companies shove their products out the door intending to patch later and become the security problem they’re trying to prevent.

SCV’s role in all this is ideally tagging the winners early on and giving them the capital and consulting support they need to deliver on their promises and truly innovate in the security space. Right now, the group is targeting U.S. cybersecurity startups, though Kellerman said that it’s possible Israeli firms may also be on the radar in the next few years.

The bottom line is that there is massive interest in the InfoSec market right now, but not all startups are going the distance. Efforts such as these are hoping to leverage a combination of specialization, spending and value-added services to create a set of startup front-runners ready to change the security landscape.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today