top of page

VulnCheck Secures $7.95 Million in Seed Funding to Enhance Exploit Intelligence Capabilities

Tech startup VulnCheck has successfully completed its seed funding round, raising a total of $7.95 million to expand its exploit intelligence services. The round included $4.75 million in new investments, prominently featuring contributions from Sorenson Capital. This financial boost follows closely on the heels of VulnCheck being named a finalist in the RSA Conference 2024 Innovation Sandbox contest.

The newly acquired funds are earmarked for accelerating growth and enhancing product development. VulnCheck specializes in services that support enterprise platforms and workflows, addressing the growing exploit intelligence demands of government entities and organizations tasked with safeguarding critical infrastructure.

"Since launching, we’ve seen demand for VulnCheck’s intelligence services skyrocket," remarked Anthony Bettini, founder and CEO of VulnCheck. He highlighted plans for advanced vulnerability management, threat intelligence, and application security enhancements. "This funding is a testament to our momentum, and we are excited to further invest in developing our enterprise and critical infrastructure solutions."

VulnCheck's services offer autonomous vulnerability prioritization, integrated with exploit and threat intelligence, assisting large enterprises, government agencies, and cybersecurity solutions in concentrating on the most critical threats. The company prides itself on delivering superior, machine-readable data swiftly and autonomously at the time of disclosure.

Ken Elefant, a partner at Sorenson Capital, expressed his enthusiasm about the future of VulnCheck. "Vulnerability management teams are expected to do a lot with very little time," he noted. "VulnCheck is redefining how security teams prioritize which vulnerabilities to address first by enriching data with a real-time assessment of exploit weaponization."

In the past year, VulnCheck has introduced several significant enhancements and services:

  • IP Intelligence, which tracks vulnerable internet-connected devices and attacker infrastructure.

  • VulnCheck Community Tier of Services, including VulnCheck XDB—a comprehensive repository of exploits and proofs-of-concept—and VulnCheck Known Exploited Vulnerabilities catalog, which delivers intelligence on actively exploited vulnerabilities.

  • VulnCheck NVD++, which provides a stable source of NVD 2.0 CVE data and helps bridge significant gaps in critical CPE data.

Additionally, VulnCheck has developed detection artifacts for several zero-day vulnerabilities, further solidifying its role as a critical player in the cybersecurity landscape.

bottom of page