Highlights:

  • According to reports, BloodHound Enterprise grew quickly through 2022, with SpecterOps reporting a 600% increase in customer acquisition.
  • BloodHound Enterprise, a premium version with extended support, was released by SpecterOps in 2021.

SpectreOps Inc., a provider of cybersecurity solutions and services, recently announced that it had raised USD 25 million in new capital to speed up the adoption of its BloodHound Enterprise product and broaden its research and development projects.

In 2017, the company known as SpectorOps was established with the idea that “only with true knowledge of how adversaries operate will organizations be able to defend themselves against the devastating effects of modern attacks.” It provides products, services, and training options to help with defense against modern and progressive attacks.

BloodHound, free and open-source software that has become popular among penetration testers and cybersecurity “red teams” for identifying attack vectors within on-premises Active Directory cloud environments, was the company’s first product. In 2021, SpecterOps released BloodHound Enterprise, a paid variant with comprehensive support.

BloodHound Enterprise can automatically eliminate attack paths inside a current architecture while continuously mapping and quantifying identity attack paths in Active Directory and Azure, namely Azure Active Directory and Azure Resource Manager. According to the company, it can take out the attacker’s simplest, most dependable, and appealing targets.

David McGuire, Chief Executive, said, “Our approach with BloodHound Enterprise is unique because rather than focusing on controlling access, we treat the identity ecosystem as a networked graph, mapping attack paths continuously in the same manner that bad actors test the soft spots of a corporate ecosystem.”

According to reports, BloodHound Enterprise grew quickly through 2022, with SpecterOps reporting a 600% increase in customer acquisition. The University of Texas at Austin, Capital Group Companies Inc., and Woodside Energy Ltd. are a few notable clients.

In addition to utilizing some of the new funds to increase the adoption of BloodHound Enterprise, SpecterOps is also using some of it to broaden its service offerings and training programs. Employees at SpecterOps have developed 93 open-source security products, made over 400 contributions to the security community, trained more than 6,900 students in their adversary-focused training programs, and assisted more than 185 clients with adversary simulation and detection tests.

The fundraising round was led by Decibel Partners, with participation from the co-founders of Duo Security Inc., Jon Oberheide and Dug Song, as well as Mandiant’s founder and CEO, Kevin Mandia.

McGuire explained the company’s goal for attack path and identity risk management in an interview with main investor Decibel, stating that “one thing clear to all of us — identities have become the connective tissue linking all of our computing resources and data.”

McGuire said, “Defending against attacks on identity systems requires a new way of thinking: defenders usually think in ‘lists,’ while attackers always think in ‘graphs’.

BloodHound is the first to offer defenders a platform that operates with identity-based graph analysis and, in doing so, creates a new approach for identifying and eliminating the highest risks within an organization.”