Banyan Security Raises $30M to Expand Zero Trust Security Solutions

The company plans to double the size of its workforce over the next year.

Written by Jeremy Porr
Published on Jan. 18, 2022
Banyan Security Raises $30M to Expand Zero Trust Security Solutions
Banyan Security plans to double the size of its workforce over the next year.
PHOTO: BUILT IN

The cybersecurity craze is all set to stretch into 2022. As many companies continue to work remotely for the foreseeable future, leaders across industries continue to seek out ways to consolidate their cybersecurity networks. San Francisco-based startup Banyan Security is helping companies do just that. 

On Tuesday the startup announced that it raised a fresh round of financing on the heels of rapid growth. The Series B, led by Third Point Ventures, amounted to $30 million. 

Banyan provides zero-trust access to enterprise infrastructure and applications for employees and contractors alike. In most enterprise environments, security networks consist of dozens of interconnected segments. Now that most corporate employees have the option to work from home, that list of interconnected segments has gotten much longer. 

Also in SFThese 10 Bay Area Tech Companies Raised a Total of $13B+ in 2021

Enter Banyan. The cybersecurity platform is providing enterprises with a way to authenticate their users in real time, no matter where they’re located. The platform integrates with existing IT infrastructure in order to bring that aforementioned long list of interconnected segments together under one roof. 

“People have realized that [remote work] is going to be a long term thing. It’s not just a [pandemic] thing. People have stayed remote, and they’ve loved it,” Jayanth Gummaraju, co-founder and CEO of Banyan Security, told Built In. “So it’s all the more important to have security solutions that will work well and will be there for the future.”

Typically companies rely on virtual private networks, or VPNs, in order to grant their employees access to network infrastructure. VPNs blindly trust authorized users and give them broad access to an entire corporate network in one shot. This can become quite cumbersome and dangerous when companies are working with third-party contractors.

Zero trust networks like Banyan’s have earned the nickname of “perimeterless security,” and they’re quickly becoming a valuable asset in the remote working world. 

“Our platform is based on understanding the diversity, so to speak, of customer environments, and providing a very simple to use layer at the top for the end users,” Gummaraju continued. “So that’s where a lot of work has gone and will continue to go.”

Moving forward, the company plans to invest in the expansion of its sales and marketing capabilities. Banyan also plans to hire for its team as it continues to expand to new markets and territories.

“I mean, we’ve kind of kept a pretty low profile in this industry, I would say, for the longest time and now it’s time to go out there and share what we’ve built,” Gummaraju said. “A lot of people are coming into this space, so that means we need to continue our innovation to stay up to date.”  

With plans to double its workforce over the next year, the company is currently on the lookout for 15 fresh faces to join its team. Available roles span the company’s customer success, engineering and product teams, to name a few. Every position up for grabs has the opportunity to work remote.

Additional investors SIG and Alter Venture Partners participated in the round. 

Banyan Security has raised a total of $47 million in venture capital financing to date, according to the company.

Hiring Now
Capital One
Fintech • Machine Learning • Payments • Software • Financial Services