Virtru raises $60M to bring zero trust security to data sharing

Virtru raises $60M to bring zero trust security to data sharing

Did you miss a session from the Future of Work Summit? Head over to our Future of Work Summit on-demand library to stream.



Data security and privacy firm Virtru, which today announced raising a $60 million series C funding round, said that usage of its encryption platform for shared data has quadrupled since the start of the pandemic. The growth has come as more businesses recognize the value of extending “zero trust” security beyond network access, Virtru cofounder and CEO John Ackerly told VentureBeat.


One of the biggest focus areas for the cybersecurity industry right now, zero trust network access (ZTNA) has the potential to deliver previously unheard-of control over access to applications and data. However, Virtru is the first platform to provide a comparable level of control over the data layer itself, Ackerly said.


In the cyber industry, “there’s a data challenge that no one’s addressing well—except for Virtru,” he said in an interview. “There’s a big opportunity right now to really be a vital part of an overall zero trust architecture.”


Encryption


Virtru’s product encrypts data as it’s moved or shared using email applications, file-sharing platforms, software-as-a-service (SaaS) apps, and cloud environments. Integrations include Google Workspace, Microsoft 365, Salesforce, Zendesk, and more than 100 SaaS applications in total.


“As data gets moved between these systems, every time that it does, it is left insecure,” Ackerly said.


But, he said, there’s a good reason that others haven’t adequately solved the issue: it’s extremely difficult.


Underpinning the product is an open standard for data protection—the Trusted Data Format (TDF)—which was actually invented by Will Ackerly, chief technology officer and cofounder of Virtru (and brother of John Ackerly). Formerly a cloud security architect for the NSA, Will Ackerly created TDF to secure data sharing between intelligence agencies.


Another key issue that Virtru addresses is making access to secure data a “seamless” experience for end users, John Ackerly said.


The Virtru platform works entirely behind the scenes, and has “taken out all the extra steps usually involved with getting access to secure content,” he said. “There’s a lot of work over 10 years that went into making that really, really easy.”


Customer traction


Virtru reports it has more than 7,000 customers, and that its platform secures roughly 2 million emails and files every day. Founded in 2012, the company says it has protected more than 1 billion data assets to date.


Customers include Verizon, Netflix, the state of Maryland, Brown University, EmblemHealth, SoFi, and Redfin.


The security challenges created by the shift to remote work during the pandemic—along with the “cavalcade of breaches” in recent years—have woken up many more customers to the need for overhauling their approach to data security, Ackerly said.


“I think that people finally get it—you’ve got to solve this data control challenge,” he said.


In addition to ZTNA, customers also need “ZTDA”—zero trust data access, according to Ackerly. In other words, data needs needs to be secured by default, he said—removing the need to place trust in third parties about how data is being protected.


“Right now, if you talk to the large ZTNA vendors, I think everyone would admit that they’re thinking about how to protect at the data layer—but they haven’t solved it yet,” Ackerly said. “There’s a massive gap in the zero trust offerings that are available from the large players today.”


Growth funding


Virtru’s series C funding round was co-led by Iconiq Growth and Foundry Capital. Other backers in the round included Tiger Global, MC2, Bessemer Venture Partners, and New Enterprise Associates.


With the new funding, Virtru has now raised $136.8 million to date.


The company employs 150 today, and plans to use the funding to double size of its team in 2022.


This will include expanding Virtru’s international go-to-market team, Ackerly said. Product development investments will include building more integrations with SaaS apps and enhancing the API and SDK experience for third-party developers, he said.


“It’s really important that we continue to make that experience easier and easier,” Ackerly said. “We want to be empowering developers to bake in privacy from the start.”


Key partners for Virtru include Google, with the two companies working together across both Google Workspace apps and Google Cloud.


In October, Virtru announced a new solution to further deepen data security measures for Google Cloud users—with the launch of external key management encryption for Google Cloud. The solution enables organizations to protect their data in Google Cloud—including in data lakes and databases—using their own encryption keys, which can be managed independently of their data.

VentureBeat


VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative technology and transact. Our site delivers essential information on data technologies and strategies to guide you as you lead your organizations. We invite you to become a member of our community, to access:
  • up-to-date information on the subjects of interest to you
  • our newsletters
  • gated thought-leader content and discounted access to our prized events, such as Transform 2021: Learn More
  • networking features, and more

Become a member