Posted May 7, 2024

As more workloads and data move to the cloud and generative AI takes over the enterprise, cybersecurity is more critical today than ever. And that’s because with every new paradigm shift—from the internet to cloud computing—the sheer magnitude of digital threats has exploded and threat vectors have become increasingly sophisticated. Some of the greatest software platforms in history have risen to the occasion in their respective markets to protect the enterprise against these evolving threats. Yet, while the public clouds launched nearly two decades ago, cloud security is still in its early innings. As cloud adoption continues its incredible march from a $350B+ market today toward $1T in the next five years, and $3T over the next decade,1 the opportunity to build the next iconic cybersecurity platform has arrived: Wiz, one of the global leaders in Cloud Native Application Protection Platform (CNAPP). 

A timeline from the 1990s to 2020, showing the evolution of security platforms. The companies and respective market shifts show include Splunk in 2003, for security information and event management; Palo Alto Networks in 2005 for firewalls, the AWS launch of public cloud in 2006, Zscaler's SASE products in 2007, Okta's access management tools in 2009, Crowdstrike's endpoint protection in 2011, and Wiz's cloud workload protection in 2019.

Even among an impressive set of cyber predecessors, Wiz stands out. In four short years, the company has grown to over $350M ARR, making it one of the fastest growing software companies of all time. While their growth at this scale is breathtaking, it’s not surprising. Through its unified cloud security platform that offers cloud workload protection, cloud security posture management (CSPM), cloud infrastructure entitlement management (CIEM), vulnerability management, and more, Wiz has revolutionized the way its customers secure everything they build and run in the cloud. Wiz does this by taking a modern approach to cloud security, giving companies full stack visibility into their environments on the cloud and workload layers and enabling them to identify and prioritize risks without any clunky agents. 

Since Wiz’s founding in 2020, their approach has enabled them to deploy rapidly and deliver value to their customers nearly immediately. Across the three dozen customers we spoke with, the message was consistent: Wiz’s time to value is unbeatable, with one CISO raving, “immediately upon turning it on, it provided us with rich security data that we could take action on. That’s why people love it. Within the first week, Wiz was already fixing things.” The time to value is magnified by Wiz’s best-in-class product and deep spirit of partnership with security and development teams (with their recent acquisition of Gem Security, SOC teams are also part of the equation). No one describes Wiz better than its own customers: “They’re the Porsche of security.”

To top it off, Wiz has an incredible founding team. When you meet Assaf Rappaport, Ami Luttwak, Yinon Costica, and Roy Reznik, it’s no surprise that companies reference deep partnership with the Wiz team as one of the “no-brainer” reasons to work with them. They are true partners to their customers and constantly on the road meeting with them. To put that in perspective, as we were closing this round, in just one of the weeks I spoke to Assaf while he was in three cities across two countries supporting customers. We joke about founders being “grown in a lab” to start certain companies, and the Wiz team embodies that perfectly: Assaf and his cofounders have spent two decades together, first co-founding Adallom, a CASB that they sold to Microsoft, and then building the Azure security stack as leaders at Microsoft. Over the past three years of getting to know them, we have been continually floored by the relentless drive to deliver, razor sharp product instincts and velocity, and camaraderie as a team. 

Our history with Assaf and his team gives us the utmost conviction that the future of Wiz is even brighter than its already storied beginning. When we first spoke with Wiz, they were maniacally executing on their core product offering. Now their customers rave about the developer experience on Wiz, which enables them to benefit from the shift left in security: “their developer focused perspective is why we were able to get such buy-in from our developers.” Today, more than 50% of Wiz users sit outside the security function, underscoring how development teams have embraced the platform. Wiz is also poised to benefit from another paradigm shift that may be even more massive than the move to the cloud: AI. Through partnerships like the one with Hugging Face, Wiz continues to push the frontier in identifying and mitigating the risks that come with any new piece of technology, especially one adopted at a breakneck speed like AI. 

Wiz’s rapid delivery of new capabilities into previously adjacent spaces has not been lost on its customers. In fact, many have come to rely on this velocity for their own security needs. When CISOs or heads of cloud security need something adjacent to Wiz’s current product offering, the first questions asked are becoming: does Wiz have it? Is it on their roadmap? The hallmark of the most iconic security companies is their ability to build a true platform. There is no better sign of this than customers putting together their shopping lists based on your company’s roadmap and there’s no area more important to build a security platform in than the intersection of cloud and AI. We’re thrilled to partner with Wiz in co-leading their newest round of financing and to support the company as they help businesses around the world secure increasingly complex cloud environments. 

I’d like to thank my colleague Zane Lackey who made instrumental contributions to this deal.

  • 1 Gartner as of November 2023.