Channel investors, Content

Huntress Funding Signals Accelerating MDR, MSP Security Momentum

Share

Huntress, which provides managed detection and response (MDR) services to MSPs in the small business market, has raised $40 million Series B funding led by JMI Equity, the companies publicly disclosed this morning.

The Series B funding signals accelerating momentum for Huntress -- and something far more.

  • The Big Picture: A growing number of venture capital firms are now familiar with (and embracing) MSP go-to-market models in the small business sector.
  • The Challenge: Lots of security startups now claim to design their solutions for MSP-centric business models.
  • The Reality: Huntress is one of the rare startups that has (A) serious security credibility in its executive management ranks combined with (B) technology and (C) a financial model that was purpose-built for MSPs to consume.
  • The Right Financial Backer: JMI is named after John Moores -- the founder of BMC software and an early investor in ServiceNow. Fast forward to present day, and MSPs worldwide are now embracing ServiceNow for co-managed services for mid-market and enterprise engagements.

The funding round was a minority investment, which means Huntress continues to design, control and execute its strategic plan, CEO Kyle Hanslovan tells MSSP Alert.

Building the Foundation for Huntress

Still, Huntress is not moving up-market to follow the ServiceNow enterprise model. Instead, the MDR platform provider remains 100-percent focused on reaching MSPs and VARs (value-added resellers) that support SMB customers.

The story starts with Huntress CEO Kyle Hanslovan and the executive team -- which includes multiple NSA (National Security Agency) veterans such as Hanslovan, Chris Bisnett, and John Ferrell.

Huntress Labs Co-founders
Huntress Co-founders

Similar to how enterprises businesses and government agencies leverage FireEye's Mandiant team for top-secret cyber investigations, the MSP and SMB sector quietly (and increasingly) calls on a Huntress ThreatOps team to provide cyber intelligence that many rivals lack.

Nevertheless, this is more than a ThreatOps people and talent story. Instead of trying to hire more and more security analysts, Huntress realizes that scaling SMB cybersecurity requires far more automation -- and heavy SaaS platform R&D.

In an interview with MSSP Alert about the Series B funding, Hanslovan described how Huntress wants to bring Walmart-type economics to the SMB cybersecurity sector. To some, Walmart represents rock-bottom pricing. But to Hanslovan, Walmart represents insanely cost-effective and ubiquitous distribution.

With that concept in mind, Hanslovan says "cyber has to become a commodity" in the SMB sector. Designing a scaleable, SaaS-based cybersecurity platform that's cost-effective and purpose-built for MSPs is the most effective way to do that, he adds. The idea is to lean heavily on technology and to lean lightly on people. Otherwise, the financial math for Huntress, MSP partners and end-customers won't work, he says.

Huntress: MDR Business Growth, Next Moves

So far, the Huntress math appears to be paying dividends. Hanslovan tells MSSP Alert:

  • Annual revenues are roughly $10 million and on target to double annually.
  • Huntress has grown from 20 employees in February 2020 to roughly 99 in May 2021. The company expects to have 130 to 140 employees at the end of 2021.
  • Recent appointments include Dina Bruzek, Lynn Shintani, Roger Koehler and Scott Horn to executive engineering, human resources, ThreatOps and marketing positions, respectively.
  • Huntress, working with MSPs, now has roughly 650,000 to 700,000 endpoints under management -- up from about 500,000 in February 2020.
  • Huntress partners with more than 1,500 MSPs and VARs. Those partners, in turn, support more than 25,000 end-customer organizations.

So what's next for Huntress? Without pulling back the curtain too far, Hanslovan says the company's platform will likely expand to solve key problems that continue to plague MSPs and their SMB customers. Among the key riddles Huntress wants to solve: "How can I enable you to harden your infrastructure and patch yourself?"

Perhaps the answer to that riddle involves the recent Huntress acquisition of Level Effect, a provider of network-aware endpoint detection and response (EDR) technology....

Differentiating From Microsoft Azure Sentinel, Google Chronicle

As more features and capabilities surface in the Huntress platform, the company will work extremely hard to hold the line on costs, Hanslovan says. Again -- the Walmart model remains an obsession.

Still, future enhancements may ultimately involve a price increase here or there. If that day comes, Huntress will clearly communicate the move so that customers can judge the company on the platform's growing value and overall merits, he says.

Longer term, MSSP Alert wonders if Huntress is on a collision course with enterprise-class, cloud-based SIEM platforms such as Microsoft Azure Sentinel and Google Chronicle. Dozens of larger MSPs and MSSPs have been adopting those platforms for their SIEM needs, MSSP Alert has reported.

However, Hanslovan points to these key platform differences: The Microsoft and Google offerings aren't really "managed" services. Instead, MSPs and MSSPs that leverage those tools typically have to hire security analysts who have deep expertise with those tools.

In stark contrast, Huntress plans to always deliver "the right product with the right value proposition" for MSPs and their SMB customers.

Huntress Series B Funding: More Details

Meanwhile, more details about the Series B funding have emerged. In addition to JMI Equity's backing, both ForgePoint Capital and Gula Tech Adventures have increased their existing investments in Huntress.

Ernie Bio, ForgePoint Capital

In a prepared statement about the funding, Suken Vakil, general partner at JMI, said:

“We’re thrilled to partner with Huntress to deliver comprehensive cybersecurity services to a massive and largely underserved market of SMBs. Their team’s commitment to protecting, educating and enabling these organizations that are being actively exploited is second to none. We’re excited to be in a position to help Huntress achieve its goals and deliver more value to its customers.”

Added Ernie Bio, principal at ForgePoint Capital:

“The Huntress team has done a phenomenal job building a security platform to protect the SMB, a group that has been underserved for too long. We're looking forward to the company’s continued growth as they protect more of the mid-market and below.”

Huntress previously secured an $18 million Series A investment round led by ForgePoint Capital in February 2020.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.