Skip to main content

Panaseer nearly doubles revenue and is recognized as one of the UK’s fastest growing tech companies

March 28, 2023

Marie Wilcox

The security posture management company has reported achieving higher than an averaged triple, double, double revenue growth over the last three years, helping large organizations overcome the failure of security controls with its Continuous Controls Monitoring capability

March 28, 2023, London and New York: Panaseer, a leader in security posture management, today announced it nearly doubled its revenue year-on-year in 2022 and has been recognized as a ‘cybersecurity start-up to watch’ by Sifted as well as one of the Top 50 Fastest Growing Technology Companies in the UK in the 2022 Deloitte Technology Fast 50. The team attributes this growth to its focused approach to supporting its growing customer base with managing risk and security posture, empowering CISOs and delivering actionable insights to eradicate the failure of security controls.

Panaseer, which is leading the charge as pioneers of the security posture management category powered by Continuous Controls Monitoring (CCM), was also shortlisted in three awards for its solution. This includes the FStech Awards, recognizing Panaseer’s role in supporting security teams in the financial services industry. Its latest Security Leaders Peer Report found that almost 9 in 10 security leaders see control failures as the primary reason for data breaches. In this environment, this solution is seen as crucial not just for managing risk and understanding where there are gaps in protection, but also communicating risk appetite and evidencing remediation to stakeholders, insurers and auditors.

“The hardest truth a breached organization can face today is that the breach was preventable,” comments Jonathan Gill, CEO at Panaseer. “This is what we’re seeing time and time again across industries; the victim enterprise already had the tools in place to mitigate the attack, but these failed. Fundamentally, it’s not a people problem, it’s a process problem and Panaseer gives security teams a real chance to succeed by fixing the root cause.

“This is why we’re hugely proud to be delivering a solution to this problem and going from strength to strength as a fast-growing organization. And it’s not simply a story of growing revenue. 2022 was a successful year for our company and our customers. Panaseer prioritized product development, provided high quality services and released best practice guidance to support the cybersecurity industry. We also strengthened our leadership team, welcoming a new Chief Financial Officer (CFO), Paul Ramsden.”

Product and company development

Cyber insurance premiums are rising, which has become a major concern for enterprises and the insurance industry alike. In 2022, 74 percent of insurers across the UK and US agreed that their inability to accurately understand a customer’s security posture was impacting price increases. Panaseer’s new capability for cyber insurance enables customers to create reports about security posture and cyber-attack surface, with dashboards that can be shared with various stakeholders, including insurance providers. Additional forthcoming requirements by US SEC Cyber Reporting Requirements and EU’s Digital Operational Resilience Act (DORA) for Continuous Control Monitoring have assured continued demand for Panaseer’s solutions.

In response, the company boosted the performance of its security posture management platform, improving both availability and service quality by moving to a cloud-native architecture. Following the launch of its continuous business risk perspectives feature – a world-first in security – Panaseer is continuing to empower security professionals to manage risk posture through increasing the self-service capability of the platform.

Panaseer’s product team are continually engaged in R&D initiatives driving innovation in data-driven security insights. Major advancements delivering differentiated value to customers in the future will enable security leaders and teams to:

  • View data from all security tools for every asset
  • Manage the business logic that describes how technical assets map to the business
  • Control risks and improve remediation with enhanced metric performance notifications
  • Drive accountability for security and risk by business owners

Best practice guidance

Panaseer delivered insights and best practice guidance across 2022, aiming to support the industry in understanding what ‘good’ looks like within the implementation of industry security standards. The team provided guidance for the financial services industry on the impact end-of-life software has on control status at FS-ISAC in October, and also published a report on the 18 benchmarks for organizations to prioritize for their cybersecurity objectives and standards.

This report was a direct response to calls from businesses for greater guidance on whether they’re getting security right and how they compare to peers. It is based on the team’s experience of working with global enterprises, industry research, discussions with security analysts and partnerships with framework organizations such as CIS.

About Panaseer

Panaseer is an enterprise cybersecurity automation and data analytics company that helps organizations stop preventable breaches by ensuring security controls are fully deployed and working effectively – maximizing their security investments and resources. Control failures are the biggest problem in cybersecurity, with 82% of organizations admitting to being surprised by a security event that evaded existing controls.

Panaseer’s Continuous Controls Monitoring platform gives a complete, trusted view of security controls, with metrics and measures guidance aligned to best practice frameworks that improve collaboration and prioritization. With $262 billion spent on cybersecurity tools in 2021, CCM means organizations can do more for less by getting the most out of their existing security investments.