Announcing Our Series A Fundraise

Today, I am thrilled to announce that GreyNoise has closed its Series A round fundraise. Led by Radian Capital, we secured $15M to help security teams de-prioritize noise and block mass exploitation.

I started GreyNoise in 2017 to help security teams around the world defend their organizations and spend less time paralyzed by alert fatigue. From personal experience, I knew that security teams suffer from an insane volume of alert fatigue and information overload. My vision: to build a global sensor network that would allow us to collect and analyze scanning data across the internet. 

Now, five years later, GreyNoise has become the leading source of truth that enables security teams to increase their velocity by accelerating time-to-verdict. Because GreyNoise separates irrelevant internet noise from emerging threats, security teams can quickly eliminate noisy security alerts from the SOC, identify and block mass exploit attacks, hunt for compromised systems, and prioritize patching. 

We currently serve more than 2,000 organizations in our community. Outside of our community product, we serve over 100 enterprise customers across every vertical and continent–as well as many government and non-profit organizations.

Boosting Analyst Efficiency

With this investment, we will continue to improve the efficiency of security teams by eliminating noisy alerts, as well as bring new products to market that prevent mass-exploitation traffic altogether. Anyone with a computer can scan 4.2 billion IP addresses on the IPv4 space in 5 minutes–then exploit all of them in hours–therefore every internet-connected machine gets exposed to reconnaissance and attack traffic from tens of thousands of distinct devices each day. This has created two urgent problems:

  • Mass exploitation - Vulnerabilities in software and devices are being weaponized at an alarming rate. The time between disclosure of a new vulnerability and the start of active exploitation across the internet has been reduced to a matter of hours, leaving security teams with less time to react and respond. Traditional security products are simply unable to keep up. 
  • Alert overload - Every server and device on the internet receives a massive volume of unsolicited scan-and-attack traffic, triggering security tools to generate thousands of alerts that need to be triaged by human analysts—with little context on the potential threats. Every day, security analysts struggle to differentiate between meaningful cyberattacks and pointless, noisy alerts created from internet background noise.

Ask any SOC analyst, and they will tell you that traditional network security products aren’t cutting it. Security tools generate thousands of alerts from harmless events that need to be investigated, and alert fatigue causes missed threats and productivity issues. Our research and customer feedback have demonstrated that this is a largely solvable problem, which is why we offer security teams a better way to stay ahead of large opportunistic attacks.

We could not have achieved this on our own without our world-class team, incredible network of customers and partners, and energized and excited user community. Your feedback enables us to become better at what we do every day. The GreyNoise team thanks you for your support, and we are honored by your continued trust in us. 

I am beyond proud of the work our team at GreyNoise is doing to make your experience the best in the industry because we’re the first place you go to find out more about an alert, a suspicious connection, or a perceived threat. GreyNoise is using our Series A fundraise to do some exciting things this year, and we’re deeply pleased to have you along on our journey to a quieter internet.

This article is a summary of the full, in-depth version on the GreyNoise Labs blog.
GreyNoise Labs logo
Link to GreyNoise Twitter account
Link to GreyNoise Twitter account