Xage raises $30 million funding as industrial sector continues to deal with cybersecurity challenges

Xage

Industrial cybersecurity firm Xage announced on Wednesday that it has picked up US$30 million in a Series B funding round to take the company’s total funding to $54 million raised to date. As the next wave of cybersecurity challenges emerge in the industrial sector, investors have backed Xage to accelerate the company’s efforts to make ‘zero trust’ the dominant security strategy for real-world operations spread across operations, IT, and cloud environments. 

Xage’s funding round was led by Piva, a San Francisco-based venture capital firm that invests in entrepreneurs solving critical industrial challenges with the latest technology. Momenta, Valor Equity Partners, and OurCrowd, along with existing investors March Capital, City Light Capital, Saints Capital, and Saudi Aramco Energy Ventures, have also participated in the funding round. 

Mark Gudiksen, managing partner at Piva, and Michael Dolbec, managing partner at Momenta, will now be a part of the Xage board. 

Xage joins a series of other industrial cybersecurity vendors, such as Dragos, Claroty, and aDolus, who have also raised additional funding over the last couple of months. These developments come as the industrial sector continues to realize that operational technology (OT) cybersecurity is different and needs a different approach. Apart from the cybersecurity challenges, the industrial sector also deals with legacy equipment, lack of adequate financial support, and a growing skills gap.

Following the hacks faced on the Colonial Pipeline, JBS, Kaseya, Toshiba, Oldsmar, and others, and the introduction of several federal regulations and directives, Xage estimates that “a new wave of operational cybersecurity is emerging—the zero trust wave focused not only on network visibility and threat detection, but also on blocking hackers and preventing them from gaining hold.”

“A zero trust security strategy—the modern alternative to perimeter-based security—is known to be the most effective approach to stopping hacking attempts at the source; it could have prevented the ransomware attacks we saw on the Colonial Pipeline, JBS, and hundreds of other hacks this year,” Duncan Greatwood, CEO of Xage, said in a media statement. “While zero trust can be difficult to achieve, particularly in operational environments with a mix of legacy and modern assets, the Xage Fabric was engineered with this complexity in mind. It’s bringing zero trust to operations in space, e-commerce logistics, energy, utilities, transportation, and beyond.” 

“With a series B under our belt, we’re now equipped to expand our reach and further protect the world’s most important assets and operations,” Greatwood added.

Xage was awarded a contract last April by the Air Force Research Lab to digitize and secure flightline maintenance operations, using Xage Fabric that can enable and protect the streamlining of the U.S. Air Force maintenance operations. Xage also ​​entered into a contract with the Department of Energy (DOE) to secure access to crucial energy delivery systems during contingency events, such as severe weather or other natural disasters.

Xage released last March its Zero Trust Remote Access technology that secures remote access for operational technology (OT) environments by using the cloud to ease and accelerate the deployment of critical features. With its product, Xage will provide users with access controlled at granular level – device by device, user by user, data stream by data stream, and application by application.

Xage claims that it has delivered more deployments in the last quarter of 2021 compared to the whole of 2020. It also entered into partnerships with 1898 & Co., a part of Burns & McDonnell, and Iron Bow last year to help their own customers digitize securely. 

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related