Menlo Security, a leader in malware isolation has closed a $40 million round in Series C funding. The investors are financial services giants, HSBC, JPMorgan Chase and American Express.

Rather than try to distinguish between safe and risky content, the Menlo Security Isolation Platform acts like a digital partition, isolating and executing all web content, email links and documents in the cloud, then streaming a malware-free version of the content to employees’ computers. This is done through Menlo’s patented Adaptive Clientless Rendering™ (ACR) technology.

Menlo’s existing investors include: General Catalyst, Sutter Hill Ventures, Osage University Partners and Engineering Capital. JPMorgan has also previously invested.

The investment will enable Menlo to expand sales and marketing of its Security Isolation Platform across all the companies it has been supporting to better combat cybersecurity attacks.

As the impact of security breaches continues to attack the financial services industry all over the world, attackers have become more sophisticated. Therefore, conventional malware detection products are not enough to effectively combat these breaches.

Amir Ben Efraim, CEO of Menlo Security, said: “More than a million users at hundreds of companies are protected by Menlo, with zero infections to date.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

“This has given the market tremendous confidence in our solution. Customers are demanding more durable approaches to malware prevention versus a long legacy of solutions that remain perennially vulnerable to the latest attacks. This funding allows us to respond to this opportunity by continuing to expand our deployments globally to meet this growing demand.”

Tim Dawson, head of cyber technology at HSBC, stated: “Cybersecurity is a top priority for us. This investment is an example of how—as threats constantly evolve—we will continue to dedicate time and resources to the challenge, exploring innovative ways to protect our clients and staff.”

Rick Smith, head of private investments at JPMorgan Chase, added: “JPMorgan Chase is pleased to continue to collaborate with Menlo Security on their pioneering approach to web and email security through isolation, helping to eliminate phishing attacks without disruption to our business.”

Harshul Sanghi, managing partner of Amex Ventures, added: “Menlo’s isolation technology offers a robust solution, and we are excited to support its next phase of growth as the company looks to expand its client base and continue enhancing its capabilities.”