Register for Zero Trust World 25!
Back to Blogs Back to Press Releases
ThreatLocker Investment Announcement "ThreatLocker Announces $20 Million in Series B" Blog Header
May 18, 2021
Press Release

ThreatLocker Announces $20 Million in Series B Funding from Elephant

Table of Contents

“ThreatLocker’s unique approach to zero trust endpoint security is unlike anything else we have seen. This round is a testament to ThreatLocker’s differentiated technology and the team’s ability to execute and gain notable market share in only a short period of time."

MAITLAND, Fla., May 17, 2021 --- ThreatLocker, the global cybersecurity leader, announced today the company raised $20 million in Series B funding, bringing the company’s total funding to $24.5 million. Led by Elephant, the company is leveraging the round to expand its global footprint and continue to focus on innovating ahead of the cybersecurity market.

“ThreatLocker’s unique approach to zero trust endpoint security is unlike anything else we have seen. This round is a testament to ThreatLocker’s differentiated technology and the team’s ability to execute and gain notable market share in only a short period of time. We look forward to a long partnership with ThreatLocker and more milestones in the future,” said Jeremiah Daly, a Partner at Elephant.

With a strong foundation in the Managed Service Providers and enterprise security programs, ThreatLocker’s powerful suite of security tools are designed so that everyone from businesses to government agencies to academic institutions can directly control exactly what applications run on the network. As the only true Zero Trust endpoint security technology on the market, ThreatLocker’s exponential growth over the past two years across verticals is positioning the company for success in future expansion.

“ThreatLocker was created in response to the growing frustration around the existing tools in the cybersecurity market. As we head into this next major company milestone, our unyielding focus on innovation and strategic partnerships has proven to be effective as we continue to see impressive customer growth,” said Danny Jenkins, CEO of ThreatLocker.

To learn more about how you can protect your clients from the costly effects of downtime following a ransomware attack, visit: www.threatlocker.com

About ThreatLocker

ThreatLocker® is a global cybersecurity leader, providing enterprise-level cybersecurity tools for the Managed Services Provider (MSP) industry to improve the security of servers and endpoints. ThreatLocker’s combined Application Whitelisting, Ringfencing™, Storage Control and Privileged Access Management solutions are leading the cybersecurity market towards a more secure approach of blocking all unknown application vulnerabilities. To learn more about ThreatLocker visit: www.threatlocker.com.

Author:
Contributor: