Channel investors, Channel partners, Content, Security Program Controls/Technologies

Huntress Adds $60 Million in Funding to Expand Managed Security Business

Human hand stacking generic coins over a black background with hexagonal golden shapes. Concept of investment management and portfolio diversification. Composite image between a hand photography and a 3D background.

Huntress has raised $60 million in a Series C funding round to help underserved small and medium-sized businesses (SMBs) "take back control with its Managed Security Platform," according to a prepared statement.

Sapphire Ventures led the Series C financing round, which also featured participation from existing investors Forgepoint Capital and JMI Equity. The Series C financing brings Huntress' total funding to date to $118 million.

Huntress Plans to Upgrade Its Managed Security Platform

The Series C funding will help Huntress enhance its Managed Security Platform and drive the business' expansion, the company said. Huntress will continue to search for ways to meet the needs of its growing base of MSSP and MSP partners that deliver security services to SMBs but do not have in-house threat detection, analysis and response capabilities. These partners serve nearly 100,000 SMBs and nonprofit organizations.

Huntress CEO Kyle Hanslovan commented on the Series C funding and what it means for his company:

"At Huntress, our mission is to ensure that all businesses, regardless of size, have access to the cutting-edge solutions they need to continuously operate free from cybersecurity threats. I'm inspired by the passion our investors share for protecting these companies. With Sapphire Ventures, Forgepoint and JMI at our side, I am confident that we can make a real difference."

Huntress Doubles Annual Revenue

The Series C funding comes after Huntress has reported several milestones dating back to 2021, including:

  • Doubling its annual revenue growth in 2021 and 2022
  • Increasing its partner base to more than 4,000 partners
  • Increasing its customer base to nearly 100,000 customers
  • Protecting more than 2 million endpoints
  • Increasing its workforce by nearly 110 percent since 2021

In addition, Huntress in August 2022 launched the Processed Insights managed security feature, which allows users to monitor activity from applications running on laptops and servers. It also acquired security training awareness platform Curricula in 2022 and endpoint detection and response (EDR) technology from Level Effect in 2021 and has been exploring cybersecurity acquisitions.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.