Picus Security turns ten, announces global growth and new leadership hires

Mastercard, ING and Migros among new and existing customers to benefit from the company's security validation platform

SAN FRANCISCO, 16 March, 2023 – Picus Security, the pioneer of Breach and Attack Simulation (BAS), has today announced several major updates to coincide with the end of its 2022 financial year. The company, now in its tenth year, discloses strong financial results, four new leadership appointments, and multiple new strategic partnerships. 

Picus helps organizations measure and optimize their threat readiness by simulating the attacks of real-world cybercriminals. The company recently released the next-generation version of its Complete Security Validation Platform to make validating security effectiveness easier and more accessible.

“In 2013, Picus was the first company to offer automated breach and attack simulation,” said Picus Security Co-founder and CEO, Alper Memis. “Ten years on, the need for automation to augment traditional approaches and continuously validate security effectiveness against the latest threats is greater than ever. It’s been a remarkable journey and the last 12 months have been the most exciting so far. Since securing Series B funding in 2021, we have doubled the size of our team, expanded our platform, and strengthened our channel and alliance programs.” 

According to Frost & Sullivan, the global BAS market is expected to generate more than $709 USD million in revenue by 2026*; with Picus driving adoption of the technology by removing barriers of entry for security teams of all sizes and skill sets.

Key updates from the company include: 

  • Global growth – In 2022, Picus expanded significantly in North America, EMEA and APAC, with total Annual Recurring Revenue (ARR) growing 110% across these regions. Growth is being accelerated by new and existing partnerships with distributors, resellers and managed services providers, including e92plus, Ridge IT and Firmus. 

  • Customer success – Picus now has more than 300 customers, with new and existing clients including Mastercard (also an investor and partner), ING and Migros. The company’s net dollar retention rate is close to 120% due to the impact of its platform and the adoption of new validation capabilities.

  • New hires – Picus doubled its total headcount in 2022 and now has more than 190 employees worldwide, including new teams in Brazil, India and Singapore. Notable leadership team hires include Chris van Staden (VP of Sales, Americas), Trevor Daughney (VP of Marketing), Tiffanny Jackson-Davey (VP of People & Culture), and Omer Oz (VP of Finance & Operations).

  • Technology update – Picus launched the next generation of its Complete Security Validation Platform in November 2022, extending the capabilities of its technology beyond Security Control Validation with the release of Attack Path Validation and Detection Rule Validation solutions. Designed to be modular and simple to use, this all-new Saas platform makes continuous security validation quick and easy to perform.

  • Threat library growth – Picus has continued to enhance its simulation capabilities to strengthen customers’ defensive readiness against the latest threats.  The Picus Platform’s extensive threat library now contains more than 4,000 threats and over 20,000 malicious actions. New threats are added to the library within 24hrs of discovery, enabling security teams to validate controls and processes against the latest ransomware, APT groups and MITRE ATT&CK techniques.

  • New integrations – Picus’ Technical Alliances Program (TAP), the largest ecosystem in the BAS market, ensures organizations can validate the latest security controls and benefit from vendor-specific mitigation recommendations to optimize them. In 2022, the company announced new product integrations with Palo Alto Networks, SentinelOne, Imperva, Zscaler, Trend Micro, Securonix, and more. 

“2022 was the year that BAS went mainstream, with government agencies like CISA and the NCSC now citing the importance of automation to help organizations keep pace with rapidly evolving threats,” said Volkan Erturk, Picus Co-founder and CTO. “By enabling security teams to continuously validate their security posture across even more aspects of their estate, The Picus Platform makes it easy for them to prioritize and manage risks more effectively. The investments we’ve made in our technology and talent mean that we will continue to push boundaries.” 

About Picus Security
Picus Security helps security teams of all sizes to continuously validate and enhance organizations’ cyber resilience. Our Complete Security Validation Platform simulates real-world threats to automatically evaluate the effectiveness of security controls, identify high-risk attack paths to critical assets, and optimize threat prevention and detection capabilities.

As the pioneer of Breach and Attack Simulation, we specialize in supplying the actionable insights our customers need to be threat-centric and proactive. 

Picus has been named a ‘Cool Vendor’ by Gartner and is recognized by Frost & Sullivan as a leader in the BAS market. 

* Frost Radar:: Breach and Attack Simulation 2022, Frost & Sullivan

Media Contact 
Mike Marquiss
Decoded Comms
+61476267683 
Mike@decodedcomms.com