Onapsis Raises $31M in Series C Funding

Onapsis, a Boston, MA-based provider of business-critical application cybersecurity and compliance solutions, raised $31m in Series C minority funding.

The round, which brings total investment to $62m, was led by new investor LLR Partners, with participation from existing institutional investors .406 Ventures, Evolution Equity Partners and Arsenal Venture Partners. In conjunction with the funding, David Stienes, Partner at LLR Partners, will join Onapsis’s board of directors.

The company intends to use the funds to accelerate growth, to further penetrate the business-critical application security market by accelerating sales, customer success and marketing efforts, to further invest in product development and innovation, threat research and to scale its channel and partner programs.

Led by Mariano Nunez, CEO and Co-founder, Onapsis provides cybersecurity solutions that automate the monitoring and protection of SAP and Oracle ERP and business-critical applications.
The company’s solutions include the Onapsis Security Platform™, which is a SAP-certified cybersecurity solution that delivers both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with SIEM, GRC and network security products, incorporating enterprise applications into existing vulnerability, risk and incident response management programs.

Onapsis currently serves over 200 customers including many of the Global 2000.

FinSMEs

13/04/2018

Join the discussion