Channel investors, Content, Security Program Controls/Technologies

Todyl Launches Channel Only Security Platform, Raises $28 Million

Dollar Seedling – Growth Concept – Sprout On Banknotes In Increase

Todyl has raised $28 million in Series A funding and launched the Todyl Security Platform -- which is designed to help MSPs and channel partners deliver security and networking services to companies of any size.

Darrin Swan, channel chief, Todyl
Darrin Swan, channel chief, Todyl
John Nellen, CEO Todyl

Anthos Capital led the round, with Tech Operators, Blu Ventures, and StoneMill Ventures increasing their existing investments. Todyl's business valuation was not disclosed.

Todyl, founded in 2015, has 19 employees listed on LinkedIn. The Denver, Colorado-based company's security platform sounds comprehensive -- unifying SASE, Endpoint Security (EDR + NGAV), SIEM, MXDR, and GRC in a cloud-first, single-agent platform, company documentation asserts.

Describing the software development strategy, the company told MSSP Alert:

“Since we're such a broad platform covering SASE, SIEM, Endpoint Security, GRC, and MXDR, we've developed many of the components from the ground up, have leveraged industry standard open source where optimal, and have created strategic partnerships, like that with Elastic Security for the EDR/NGAV engine.

Long story short, most is built in house with Endpoint Security coming from our strategic partnership with Elastic.”

Todyl is a channel-only company. The company's partner program offers access to technical coaching, sales support and various tools and resources. Dell and Quest Software veteran Darrin Swan, now VP of sales and channel chief at Todyl, is leading the partner effort.

Todyl's Security Capabilities

So far, Todyl has pointed to these platform capabilities.

  • Endpoint Security: Combines endpoint detection and response (EDR) and next-generation antivirus (NGAV) into a single-agent platform.
  • Governance, Risk and Compliance (GRC): Lets MSSPs and MSPs perform security and compliance assessments and explore ways to help customers improve their security posture.
  • Managed Extended Detection and Response (MXDR): Delivers threat prevention, detection and response.
  • Secure Access Service Edge (SASE): Offers secure connections to data, devices, networks, cloud environments and SaaS applications.
  • Security Information and Event Management (SIEM): Provides security reporting and dashboards.

Todyl will use the Series A funding to support the growth and development of its security platform, the company indicated. It also looks poised to explore new partnership opportunities with MSSPs and MSPs.

Security Operations Centers (SOCs): Launches Coming

Furthermore, Todyl is planning to open new security operations centers (SOCs) in the United States and internationally, the company noted. In doing so, Todyl will help its partners strengthen their security posture and ensure their customers are protected against current and emerging cyber threats.

Additional insights from Joe Panettieri.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.