Highlights

  • The funding round comes at a time when security teams are faced with a consistent issue to secure a fast-growing attack surface.
  • Devo’s goal is to provide support to these teams by providing real-time analytics visibility.

Devo Technology, a cloud-native logging, and safety analytics supplier, announced a raise of USD100 million as part of a series F funding round, thus attaining a total valuation of USD2 billion. This round of funding was led by Eurazeo, the global investment firm with a valuation of over USD30 billion in assets under management. Other investors included Insight Partners, Georgian, TCV, General Atlantic, and Bessemer Venture Partners, with participation from Kibo Ventures. The firm plans to use the fund to fuel growth and accelerate its vision of the “autonomous SOC.”

The Boston-based company offers a cloud-native logging and security analytics solution to enterprises. The solution blends with a suite of purpose-built applications for security, IT operations, and Machine Learning (ML) use cases in conjunction with the organization’s community application marketplace, Devo Exchange.

The solution is a boon for organizations as they can get greater visibility over risks in the cloud and on-premise environments. This will help them gain a better understanding of real-time exposures in complex hybrid cloud environments.

Maintaining visibility over the attack surface

The funding round comes at a time when security teams are faced with a consistent issue to secure a fast-growing attack surface.

According to survey reports, 70% of SOC analysts admitted that their personal lives are being impacted emotionally due to an overload of IT threat alerts. Furthermore, 55% of them admitted that they aren’t confident in their ability to prioritize and respond to them.

Devo’s goal is to provide support to these teams by providing real-time analytics visibility.

“Cybersecurity requires you to combine real-time streaming with massive data analytics. Devo has built the most scalable and economical platform for security analytics in the industry to address this need, something legacy solutions haven’t been able to solve,” said Devo CEO Marc van Zadelhoff.

“The typical CISO or SOC has 200 security tools from 40 different vendors, but one that they look at every day is Devo because Devo brings everything together — Devo takes petabytes of data, analyzes it and displays it in a way that shows the SOC what’s happening, in real time,” Zadelhoff said.

Log management and cloud monitoring  

Devo is running the race against the traditional log management market, valued at USD2.3 billion in 2021. Researchers anticipate this market to reach a value of USD4.1 billion by 2026 as more and more organizations endeavor to secure a growing number of potential access points and endpoints.

It’s also competing against some well-known providers, including Splunk, which offers a data analytics platform with full-stack visibility across the health and performance of the public cloud, app services, data centers, third-party tools, and edge infrastructure.

Last year, Splunk raised USD1 billion and reportedly generated total revenues of USD901 million.

Yet another competitor is IBM QRadar, an XDR suite that facilitates security analytics for security teams with automatic root-cause analysis, automated triaging, and contextual intelligence to speed up security analysts’ investigations of security incidents.

IBM recently announced that it had raised USD16.7 billion in revenue in the fourth quarter of 2021.

Zadelhoff believes what makes Devo’s solution stand out is the cloud-native speed and scale. It is now using Kognos to launch automated threat investigations to speed up the remediation of any discovered issues.