Advanced SOC Operations / CSOC , Big Data Security Analytics , Next-Generation Technologies & Secure Development

Devo Raises $100M on $2B Valuation to Pursue Additional M&A

Money Will Be Used to Buy Companies That Can Deliver Intelligence and Insight
Devo Raises $100M on $2B Valuation to Pursue Additional M&A
Devo CEO Marc van Zadelhoff (Image: Devo)

Devo has closed its Series F round and notched a $2 billion valuation to incorporate more capabilities into its Security Operations Center platform via acquisition.

See Also: A SOC Manager's Guide to New Efficiencies Automating the Full Threat Detection and Response Workflow

The Cambridge, Massachusetts-based security analytics vendor plans to use the $100 million to buy companies that will provide customers with additional intelligence on top of Devo's data for specific use cases, according to CEO Marc van Zadelhoff. This will allow clients to use Devo's ingested analytics and get more insights right away without having to build the capabilities themselves, van Zadelhoff says.

"I love a leapfrog. I love getting that scale for the IPO faster through something big," van Zadelhoff tells Information Security Media Group. "But on the other hand, given how well we're doing and growing, these tuck-ins that are smaller can also allow us to accelerate quickly because it gives us more technology to put into our channel."

Devo in April acquired cloud-based detection and investigation platform Kognos, and van Zadelhoff says the Eurazeo-led funding round will allow the company to pursue additional acquisitions without limiting Devo's organic spending. He expects Devo to have sufficient revenue to pursue an IPO in 12 to 24 months, and he plans to invest in maturing the company's compliance processes during that time.

From Research to Apps

From an organic perspective, van Zadelhoff plans to use the Series F proceeds to enhance Devo's cyber research team and add more capabilities and insights around the company's application exchange. The cyber research team combs the dark and light webs to find the most prevalent methods of infiltration and ensure that Devo can detect and provide insights on the latest attack methods immediately.

Van Zadelhoff expects Devo's additional investments around cyber research will allow the company to pursue a collective defense strategy, ensuring that the company's entire client base is inoculated against any abnormal behavior observed in one customer's environment (see: AI Surveillance Tech Promises Safety, But at What Cost?).

Devo's app exchange hosts applications built by the company as well as its partners that provide everything from rules for a particular attack method to a whole new environment that helps customers solve a problem the company is seeing. The company has nearly doubled its revenue on a year-over-year basis and currently employs more than 500 people with further headcount growth expected.

Van Zadelhoff says Eurazeo will provide Devo with market access to Europe and a roster of potential customers in Europe and the Asia-Pacific region that will be complementary to the company's current client and investor base. The round comes just seven months after the company closed a $250 million TCV-led Series E round on a $1.5 billion valuation intended to help the company scale its technology and reach.

"You can get money from a lot of sources, including debt and equity," van Zadelhoff says. "But the question is: 'How do you get money that adds value?' Eurazeo has a very deep network of investors that have invested in them, including some of the largest financial institutions in Europe. So this gives us access to those clients."

Pushing Beyond North America

Devo today does just 20% of its business outside of North America and wants to grow the international market to 40% of revenue within the next two years, according to van Zadelhoff. The United Kingdom, Germany and France are Devo's top areas of focus in Europe, while Australia, New Zealand, Singapore, Malaysia and Indonesia are the company's key markets in the Asia-Pacific region, van Zadelhoff says.

Van Zadelhoff says the company currently has at least a customer or two in all of those countries, but it is looking to accelerate its business in those locations. He also says Devo is looking to grow its business within the U.S. government and is currently pursuing FedRAMP authorization to serve federal agencies that have security controls in place.

Many federal agencies are still relying on outdated on-premises technology that's racked and stacked on servers, and van Zadelhoff says Devo can offer those departments a cheaper, cloud-based and highly scalable way of solving their technology problems without needing technicians on-site provisioning hardware.

The company is also pursuing opportunities in the state, local government and education space and recently brought Oklahoma University on as a customer, according to van Zadelhoff. Universities typically have strong artificial intelligence and machine-learning environments and are typically looking for the latest and greatest in analytics, he says.

"Devo has serious shelf life and is in it for the long haul," van Zadelhoff says.


About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.eu, you agree to our use of cookies.