Processing…
Success! You're on the list.
NEWSLETTER

Processing…
Success! You're on the list.

Netflix-inspired Elba eyes to propel its cybersecurity platform worldwide with €2.5M funding

elba founders
Picture credits: elba

As per EU data, ransomware attacks doubled in 2022 and most cyberattacks are caused by employees making mistakes. To resolve this issue, elba, a cybersecurity platform for teams wants to give the power back to employees. 

Paris-headquartered elba has netted €2.5 million in its first funding round. The investment round was led by XAnge that backed Saporo, Evaneos, and Carbonable, with participation from Kima Ventures, Plug and Play US, Uncorrelated and Angel Invest. Also, the round saw the contribution from Netflix’s former CISO Jason Chan, Sqreen’s CTO Jean-Baptiste Aviat and GitGuardian’s CTO Eric Fourrier.

The investment will be used to expand the elba platform globally with a focus on the US market and further invest in R&D to improve the end-user experience and integrate with new apps. In addition, the company eyes to grow its team from 10 to 20. 

“The explosion of SaaS security risks has left IT teams in a tricky situation. Identifying employees’ security issues manually is tedious work, and even traditional solutions like SIEMs or CASBs that automate issue detection are not effective as IT teams still need to solicit more context from employees to investigate issues. That’s why we created elba,” said elba co-founder and CEO Théo Rouer.  

“Cybersecurity will be one of the most critical challenges for SMBs in the next decade. At XAnge we have been convinced by the operating system approach of elba, as well as the ability of Théo, Gregoire, Antoine and team to execute perfectly in a fast-paced environment,” commented Alexis Du Peloux, XAnge.

What does elba do?

Founded by Grégoire Ostian and Théo Rouer in 2022, elba’s cybersecurity platform aims to protect companies from cyber threats and lets employees solve issues themselves. Using “user-focused security” pioneered by Netflix security teams. The company encourages employees to actively participate in identifying and resolving security concerns instead of solely relying on IT teams. 

Through advanced technology, elba seamlessly integrates with clients’ SaaS stacks, promptly detects security issues, and promptly notifies the respective teams to address the problems efficiently. These issues may range from inadvertent sharing of personal employee information by an HR staff member to a salesperson accessing a CRM without utilising multi-factor authentication.

Related Posts
Total
0
Share

Get daily funding news briefings in the tech world delivered right to your inbox.

Enter Your Email
join our newsletter. thank you