Helping Enterprises Build Cyber Resiliency

by Will Munroe

Today we announced that we have closed on a $16M “A Round” from our investment partners Energy Impact Partners, Paladin Capital Group, Trind, and Cisco Investments. We know every one of these firms has countless investment opportunities to choose from, and we’re incredibly grateful for their support. Of even more significance than the actual dollar investment is the faith that our investment partners have put in us to execute on our mission.

Read our press release here.

The new funds will allow us to advance our mission to transform security and IT professionals into highly-capable defenders who can lead their enterprises to greater cyber resilience. Over the past year, RangeForce’s CyberSkills Simulation and Cyber Range Solutions have resonated with customers looking to successfully assess their team skill coverage, achieve enterprise cyber resilience, and learn by doing through tailored, adaptive learning paths. 

It’s been a major challenge for leaders with even the most advanced cybersecurity tools to get a clear understanding of where their team skills lie across operations. Customers tell us that with RangeForce learning paths they have been able to train and collaborate more than ever, and with RangeForce’s integrated skills assessments and challenges, show proof of their team’s skills. They’ve begun to see how they can get more out of their security tools investments and are on their way to mastering detection and response process execution, even in these challenging times. Across every market from financial services, telecom, medical, technology, and government our customers are seeing how the mission to assess, train, and transform their organizations is putting true cyber resilience within reach.

Read Energy Investment International’s Blog about RangeForce here

At the heart is our vision is the understanding that we must prioritize people over all else, even the most innovative technology. Training people, building team skills, and retaining security talent must become a top priority to make our private and public institutions the most secure they can be. Getting more out of customer investments in best-of-breed vendor tools and learning how to effectively operate across different vendor technologies and containment playbooks is a force multiplier that will become a major contributor to our industry success. 

 

This vision is the driving force behind our goal of security orchestration training.  We believe that, with RangeForce as the training layer of the security stack, customers will, at last, be able to optimize the integrated usage of their technologies and focus their resources on the most important challenges: delivering secure web applications, securing critical infrastructure, and optimizing detection and response capabilities. In turn, they will be able to get the most out of their people. 

Read about our learning paths and vendor integration training here.

On behalf of everyone at RangeForce, to all of our investors — new and continued, customers and partners — thank you for your support and for taking the journey toward building truly cyber resilient organizations with us! 

See a demo of our amazing platform here.

 

Related posts

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo