Press release

Cequence Security Sees Uptick in Adoption with 410% Increase in Users and 1230% Increase in Traffic Protected

0
Sponsored by Businesswire

Cequence Security, the leading provider of Unified API Protection, today announced strong corporate momentum with significant growth in revenue, customers, and brands protected over the last 12 months, further validating its industry-leading, open, and extensible AI-based Unified API Protection Solution. In addition, the company announced that the Chief Executive Officer role has transitioned back to Ameya Talwalkar, co-founder, and Larry Link will continue to serve on the board.

“As the co-founder of Cequence, I am honored to once again serve as CEO,” said Ameya Talwalkar. “I have had the pleasure of working alongside Larry for the last four years and thank him for his outstanding leadership. We brought Larry in at the right time with the leadership skills we needed to take the company to the next level, and it allowed me to focus on our product strategy and execution. I am pleased that we will continue to benefit from his guidance and insights moving forward. Above all, I am excited to once again be leading the team and to continue to serve our hundreds of loyal customers and partners and further help organizations around the world protect their APIs, their business, and their reputation.”

“It has been an honor and a privilege to lead this company as CEO for the last four years, during that time, and I am pleased to continue to serve on the board to help Cequence Security’s ongoing leadership in helping organizations better protect their APIs and their businesses, said Larry Link, independent board member. “The past four years have been transformational for Cequence Security as we made significant strategic shifts in our product strategy, protected some of the largest brands across key verticals, installed an experienced and talented executive team and delivered excellent results in the face of a pandemic. The decision to step aside was a difficult one; however, this is the right time for the Company as our organization is delivering impressive performance and is positioned for continued success. With a strong foundation in place and after working and mentoring Ameya, the Board of Directors and I are confident in his ability to lead Cequence Security in its next phase of growth.”

Gartner predicted that 2022 would be the year that API attacks would become the most frequent attack vector; however, we started to see this in 2021. Last year, security incidents involving Peloton, Clubhouse, Experian, and John Deere have proven that collaboration between security and development teams is more critical than ever before. APIs are well defined doorways into the crown jewels of an organization and a fabric for most organizations’ digital footprint impacting majority of the revenue, making them an attractive target for most attackers. Because of this, visibility into these risks is rapidly going beyond an IT problem to a C-level and a board-level concern. As further evidence, at the end of last year, organizations were hit with the Log4j vulnerability, which left thousands of applications and third-party services exposed, and CISA identified 15 vulnerabilities that malicious actors routinely exploited in 2021, and Log4j was number one.

In helping their customers address these growing threats, Cequence Security achieved the following milestones:

Significant customer growth during the last year:

  • More than 30% of customers have paid more than a million dollars or are on track to pay over a million dollars over the next three years.
  • 75% of Cequence’s customers now pay over $100,000 per year
  • Two of the three biggest telecommunications companies in the US now rely on Cequence to protect their APIs
  • 30% of Cequence’s customers expanded their usage during the last year

Expanded reach of protection into new countries, new verticals, and added customers across several verticals, notably:

  • Telecommunications: Protecting 2 out of the top 3 telcos in the US, which accounts for over 228 million customers. An increase of 128% over the last 12 months and an impressive 7 in 10 Americans protected by Cequence.
  • Retail: Securing digital transactions for over 1200 retailers. An increase of over 50% over the last 12 months.
  • Financial Services: Securing assets north of $1.3 trillion dollars across multiple Fortune 100 organizations.

Bolstered team with new executive hires: To support our rapid global business growth and brand strategies, Cequence Security brought on industry veterans.

  • Mark Azad as Chief Revenue Officer (CRO). Azad specializes in leading distributed sales teams, including field and inside sales, as well as direct and channel sales. Throughout his career, Azad has established organizational structure, improved processes, and increased efficiencies. Prior to Cequence Security, Azad held sales leadership positions at Couchbase, D2iQ, Oracle, and Sigma Computing.
  • Mischa Travers as Chief Financial Officer (CFO) & General Counsel. Travers brings over 20 years of experience in finance and legal roles. Prior to joining Cequence, he was CFO and General Counsel at NF Squared Healthcare Acquisition and a partner at Davis Polk & Wardwell, where he advised technology companies on mergers and acquisitions, securities offerings, corporate governance, strategic partnerships, and SEC reporting and compliance issues. Previously, he was an investment banker focusing on the software industry at Credit Suisse First Boston.
  • Varun Kohli as Chief Marketing Officer (CMO). A seasoned Silicon Valley executive, who has been part of multiple multi-billion dollar exits (8 out of 10 companies he worked at either went IPO or were acquired). Prior to Cequence Security, Kohli held leadership positions at Feedzai, Symantec (now Broadcom), McAfee, ArcSight (now HP / MicroFocus) and IronPort (now Cisco).

Product innovation that extends a revolutionary Unified API Protection approach: Launched the Cequence Unified API Protection Solution, the first solution to deliver full visibility into all APIs and their security and compliance risks, including APIs that were previously unknown and unprotected. The company also launched API Spyder, a new addition to the Unified API Protection solution, which takes a unique approach to discover an organization’s API Attach Service with zero footprint. API Spyder proactively crawls the organization’s domains to find all publicly accessible sub-domains and presents the findings in an easy-to-consume dashboard so immediate action can be taken. While helping our customers validate their patching efforts using API Spyder, we found additional unpatched servers with the Log4j vulnerability hidden within their digital supply chain, dubbed LoNg4j.

Strategic investments for continued growth: Beginning our next phase of significant growth as a leader and innovator in the Unified API Protection category, Menlo Ventures led Series C, the most recent funding round: additional participation came from new investors ICON Ventures, Telstra Ventures, and HarbourVest Partners. Existing investors Shasta Ventures, Dell Technologies Capital, and T-Mobile Ventures also participated in this funding round. The latest round of funding brings total investment in the company to $100 million.

About Cequence Security

Cequence Security, the pioneer of Unified API Protection, is the only solution that unifies API discovery, inventory tracking, risk analysis and native mitigation with proven, real-time threat protection against ever-evolving API attacks. Cequence Security secures more than 6 billion API calls a day and protects more than 2 billion user accounts across our Fortune 500 customers. Our customers trust us to protect their APIs and web applications with the most effective and adaptive defense against online fraud, business logic attacks, exploits and unintended data leakage, which enables them to remain resilient in today’s ever-changing business and threat landscape. Learn more at www.cequence.ai