Newsnews

New Funding Boosts Legit Security’s Efforts To Secure Apps And Dev Environments

new-funding-boosts-legit-securitys-efforts-to-secure-apps-and-dev-environments

Legit Security, a cybersecurity company founded by former members of the Israel Defense Forces (IDF), has successfully secured $40 million in a Series B funding round led by CRV. The funding round saw participation from Cyberstarts, Bessemer Venture Partners, and TCV. With this recent infusion of capital, Legit’s total raised now stands at $77 million. The company’s CEO, Roni Fuchs, intends to utilize the funds to expand Legit’s sales, marketing, and research and development teams. By the end of this year, Fuchs expects the company’s headcount to exceed 100 employees, up from its current 78.

Key Takeaway

Legit Security secures $40 million in funding to expand its sales, marketing, and research and development teams. The cybersecurity company aims to address the fragmented nature of the app security industry by providing a comprehensive platform for identifying vulnerabilities in app code. With its “unified” approach, Legit aims to secure the entire app development environment, from code creation to cloud deployment. Legit’s platform aligns with the growing market of application security posture management, as businesses increasingly prioritize managing app risk.

A Platform Aimed at Modernizing App Security

Legit Security aims to address the lack of consolidated and comprehensive platforms in the application security industry. Fuchs believes that there is a significant opportunity to modernize app security and develop a broader platform that meets the diverse needs of businesses. Traditional app security scanners have proven to be inadequate, lacking context and focusing on narrow sections of application risk. Furthermore, securing apps requires collaboration between security, engineering, and DevOps, which presents operational challenges. Legit’s unified platform provides real-time visibility and security control across development environments, offering companies a comprehensive solution for app security.

Comprehensive Security: “Code to Cloud”

Legit positions itself as a company that can secure the entire app development environment, covering every aspect from “code to cloud.” The platform enforces security policies in continuous integration and continuous deployment (CI/CD) pipelines, servers, and other infrastructure. Legit’s capabilities extend beyond code scanning, ensuring the security of dev pipelines, infrastructure systems, and the people operating within them. The company’s platform utilizes automated discovery and analysis to provide continuous assurance that software releases remain secure throughout the entire process, from code creation to cloud deployment.

Emerging Market: Application Security Posture Management

Legit plays a pivotal role in the emerging market of application security posture management (ASPM). This market encompasses tools that collect, analyze, and prioritize security issues across the software lifecycle. The demand for ASPM tools is expected to rise significantly, with Gartner estimating that 40% of security teams will adopt such tools by 2026, compared to the current 5%. While Legit faces competition from companies like Apiiro, Cycode, and ArmorCode, Fuchs believes that Legit’s early-mover advantage and differentiation set it apart in the market.

Leave a Reply

Your email address will not be published. Required fields are marked *