We use cookies on this site to enhance your experience. Visit our Privacy Policy for more info.

Behind the Investment

Behind the Investment: Elisity

Stephen Ward, Grace Kotick, Michael Spiro | May 02, 2024| 2 min. read

The surface area for cyberattacks is becoming increasingly complex with the rising number of connected devices across enterprise networks. In the last year, we have seen a myriad of examples where adversarial actors got into important parts of enterprise environments with sophisticated malware and ransomware attacks, pausing critical operations and activities and leading to a variety of negative outcomes.

In late January, Lurie Children’s Hospital in Chicago was hit with an attack that caused parts of their network to go down for several weeks. In November, an attack against a number of hospitals owned by Ardent Health Services left several hospitals unable to accept new ER patients as they scrambled to operate without their networks online. In August, Clorox was hit with an attack that cost tens-to-hundreds of millions in damages and reduced production; an earlier review by the company showed that production systems were not properly protected by firewalls and other security tools, potentially contributing to the scale of the losses. In September, MGM Resorts was hacked, leading to an expected $100M loss. These examples represent only a small subset of publicly shared attacks in recent times and signal a growing concern for organizations to combat and mitigate these attacks.

The growing sophistication in these attacks, along with hybrid work styles disrupting the premise of geography-based network security and the proliferation of IoT/OT devices across the enterprise, have driven pressure for a new kind of zero-trust architecture.

Historically, most organizations have protected their east-west traffic using firewalls, VLANs, and legacy NAC solutions that were originally built for the world of physical data centers. These traditional segmentation solutions have shown significant challenges in managing hybrid environments at scale due to complex implementations that often require substantial hardware upgrades and professional services costs and slow rollouts given difficulty integrating with other systems in one’s environment. In many cases, these projects never even make it past the pilot / POC phase and into production because of these roadblocks. When they do proceed to production, these solutions struggle to account for unmanaged and agent-less devices, therefore never capturing the full view of one’s network and leading to subpar ROI for customers.

We know the pain and frustration that CISOs typically associate with “segmentation” given years of failed or highly time intensive projects and had a similar hesitancy around the category until we came across Elisity’s transformative approach – Identity-based microsegmentation.

Elisity helps security teams segment their networks at the device and identity level to prevent cyberattacks from moving laterally across their networks. The company does this by deploying its software as a container on existing hardware switches in customer environments, which enables comprehensive visibility across all devices on their network (including IoT/OT and other historically difficult to manage devices) without network rearchitecture or significant implementation lift. Elisity then integrates with identity products like Active Directory and ServiceNow, as well as EDR and IoT security vendors like Armis, to provide a complete “IdentityGraph” of the network. Elisity then monitors baseline traffic and uses AI/ML to create initial policy group recommendations, and security teams can use Elisity’s portal to create, change, and enforce policies at a much more granular level than previously possible to prevent unwanted movement across their network and transition from implicit trust to least-privilege access everywhere.

When we met James and Elisity in late 2021, you could sense they were onto something special, though it was still the early days from a commercial perspective. We stayed close as Elisity executed on the zero-trust vision we and security leaders have been searching for. As the company has landed large enterprise logos across industries like healthcare, financial services, and manufacturing, Elisity has also proven its level of granular control, ease of policy creation and enforcement, and fast pace of rollout that quickly exceeded customer expectations given work with historical segmentation vendors. Not only do customers see strong ROI around regulatory/compliance benefits, decreasing cost of cyber insurance, and generally decreased security risk, but we also see a strong opportunity for customers to reduce firewall security spend once Elisity is successfully implemented – allowing them to do more, with less budget.

It is also rare to come across a team with such strong backgrounds building, selling, and scaling network infrastructure and security businesses, and the Elisity team’s unique backgrounds at places like Cisco, Viptela, Palo Alto, and Imperva, paired with groundbreaking technology and approach sets the foundation to build a truly special network security business.

When it came time for Elisity to raise their Series B, we were very excited given the successful implementations the company had demonstrated across several large end markets, the clear differentiators from a product and architecture perspective, and the team solving the problem.

We are thrilled to lead Elisity’s Series B, alongside existing investors, and to partner with Elisity as it builds a category-defining cybersecurity business. We couldn’t be more excited for the road ahead and to work with James and the rest of the Elisity team.