Skip to main

You are here

Cash-rich Orca Security plots channel assault on Europe

Cash-rich Orca Security plots channel assault on Europe

Israel cloud service security vendor Orca Security has outlined its initial European channel strategy after recently extending its Series C funding round to $550m.

The company, formed by former senior executives of Check Point Software, provides an agent-less platform for protecting cloud-based assets across the likes of AWS, Microsoft Azure and Google Cloud.

After the October funding round extension, the company was valued at $1.8 billion, and it now wants to use some of the cash raised to build a pan-European channel.

Speaking to IT Europa, Avi Shua (pictured), co-founder and CEO of the firm, said Orca would have its initial European office open in London by January 2022. The site will house a sales operation and eventually an R&D team.

Orca employs around 200 in Israel, and currently has ten on the European payroll. It plans to at least double this to about 20 next year, not including the R&D team it brings on-board.

It currently has over ten partners in Europe, including distributors, resellers and managed service providers, with UK/Irish distributor DataSolutions in that line-up. “We are looking to rapidly scale up our channel as it's the primary way we see getting our technology to customers,” said Shua. “We are actively looking to recruit new partners, including new distributors in other European countries.”

He said the company's technology was “ideal” for resellers and MSPs, as its open APIs allowed partners to easily sell other products and services around it to end customers, from startups to multinational companies.

The company already has some sales reach in countries including Austria, Germany and France, on top of Ireland and the UK, and the idea is to create many more sales hubs across EMEA. Andrew Bartlam, Orca VP of sales for EMEA is in place to make this happen.

Existing customers include the likes of NCR, Autodesk and News Corp, along with others in financial services and the automotive industries, for instance.

Orca's offering is said to address the shortcomings of agent-based solutions by collecting data directly from users' cloud configurations and workload runtime block storage out-of-band. “Within minutes, Orca enables you to act on the most critical risks you were previously blind to, including vulnerabilities, malware, misconfigurations, lateral movement risk, IAM (identity access management) risk, misplaced sensitive data and other risks,” says the supplier.

Orca leverages the full context of organisations' entire cloud estate by combining all cloud assets, software, connectivity and trust relationships into a single graph. It then prioritises risk based on the severity of the underlying security issue, its accessibility and business impact. “This approach helps security teams focus on the critical issues that matter most,” Orca says.