Company:Immuta

From HandWiki
Revision as of 12:55, 8 July 2022 by imported>MainEditor
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Short description: Immuta, an American software company.


Immuta
TypePrivate
Industry
  • Financial Services
  • Government
  • Healthcare
  • Manufacturing
  • Technology
Founder
  • Matt Carroll
  • Mike Schiller
  • Steven Touw
ProductsImmuta Data Access Platform
Number of employees
325
Websiteimmuta.com

Immuta is an American software company whose technology accelerates secure data access, security, privacy and compliance requirements.[1] Immuta’s automated data access platform is used by data engineers and security and privacy officers to maintain highly granular, dynamic control over and visibility into who within an enterprise can access cloud data and for what purposes.[2]

The company was co-founded by Matt Carroll, Steven Touw, and Mike Schiller in 2015[1] and reached a $1 Billion valuation in June, 2022, after securing a $100 Million Series E funding round led by NightDragon.[3]

Immuta is headquartered in Boston, Massachusetts, and has locations in College Park, Maryland; Columbus, Ohio; and London, England.[4]

History

Matt Carroll, Immuta’s CEO and one of its founding members, began his career as a U.S. Army intelligence officer. While stationed in Baghdad, Iraq, from 2006 to 2009,[1] he witnessed the Army’s rapid adoption of new technologies, like Android phones and unmanned aerial vehicles, that produced large quantities of data. However, regulations made it difficult to access and analyze that data and produce insights to guide effective military decision-making. Witnessing this challenge firsthand led Carroll to develop an interest in building analytics in regulated environments such as government, healthcare, financial services, and insurance.[5]

Following his military experience, Carroll worked at the consulting group CSC, which acquired his former employer, 42six Solutions. At CSC, he led data fusion and analytics programs and advised the U.S. government on data management and analytics issues. During this time, Carroll realized that proper data access controls could help organizations of all kinds maximize the utility of their data.[6]

In 2015, Carroll co-founded Immuta to help organizations virtually connect to data sources, put controls around data, and to improve compliance. In a podcast interview with VentureFizz, he described the company as “A platform that enables data-driven teams and organizations to easily and reliably enforce rules on their data.”[5] In an interview with SC Media during the 2022 RSA Conference in San Francisco, Caroll described Immuta as a platform that simplifies modern data stacks’ ability to enforce privacy, regulatory oversight, and data contracts as they compute data in the cloud. “We allow people to connect to the data in these systems, build policies and control it, and then monitor who is doing what in there to prove compliance,” he said. “How do we get more users — or any user — on any data, if they need it, and so long as they have the right? That’s really what created our company,” he said.[7]

In 2021, Immuta increased its annual recurring revenue by 100%, doubled its customer base, and expanded globally into EMEA and APJ markets.[8] On March 31, 2022, Carroll announced plans to increase the company’s 225-person workforce by 100 people.[9] Immuta announced a $100 Million Series E funding round on June 8, 2022, led by NightDragon, a growth-stage investment company. NightDragon Founder and Managing Director Dave Dewalt said Immuta met strict criteria for investment that included a deep examination of the quality of the team, its technology, and the size of its total addressable market. He said the investigation found that Immuta was poised for “hyperscale growth.”[7]

Funding

Between July 16, 2015, and June 8, 2022, Immuta raised 7 funding rounds[10] worth $267 Million.[1] The Series E round, which the company said it would use to accelerate product development and grow its marketing team to expand its footprint internationally[3], was led by NightDragon, with participation from existing investors Snowflake, Dell Technologies Capital, DFJ Growth, IAG, Intel Capital, March Capital, StepStone, Ten Eleven Ventures, and Wipro Ventures.[1] Immuta CEO Matt Carroll said the funding would also be used to increase strategic mergers and acquisitions, develop new product capabilities, deepen partnerships with leading cloud players, and streamline global deployment and support.[11]

Immuta Funding[10]
Announced Date Transaction Name Number of Investors Amount Raised Lead Investor
June 8, 2022 Series E 10[8] $100M NightDragon[3]
May 20, 2021 Series D 10 $90M Greenspring[12]
June 23, 2020 Series C 8 $40M Intel Capital
June 1, 2018 Series B 6 $20M DFJ Growth
July 1, 2017 Series A 4 $6.7M Drive Capital
January 1, 2016 Venture Round 1 Unknown Greycrowft
July 16, 2015 Seed Round 5 $1.5M Blu Venture Investors

Products

Immuta offers the Immuta Data Access Platform, which is designed to streamline and secure access to data amid complex rules, regulations, and data policies. The company's website claims the platform "empowers data teams by making it easy to discover what sensitive data they have, secure it by enforcing data policies, and monitor and audit how data is accessed."[13]


Immuta's technology leverages attribute-based access control (ABAC),[14] which is an evolution of role-based access control (RBAC). RBAC restricts or permits network access based on the job roles of individual users within an enterprise.[15] ABAC enables access to data by evaluating rules against the attributes of an entity, their actions, and the environment relevant to the request for access. In an ABAC model, the rules that can be implemented are limited only by the computational language. This increases flexibility and enables a greater number of entities to access more information without specifying the relationships between them.[16]


The Immuta product supports universal cloud data compatibility with a standard policy layer. This enables organizations to support access to data, and scale and enforce policies dynamically, across multiple cloud data platforms.[17]


It also automatically scans cloud data sources, detects sensitive data, and generates standard tagging across platforms,[18] enforces access control policies automatically, captures data logs that support compliance,[19] and leverages privacy-enhancing technologies to dynamically mask and anonymize sensitive data.[20]

Partners

The Immuta Data Access Platform is designed to integrate into client organizations’ existing data platform architectures to enable scalable policy enforcement in the cloud, on-premise, and across hybrid data architectures.[21]

Current data platform partners include:

Customers

Immuta serves customers across financial services, healthcare, technology, government, and manufacturing.[28]

Current customers include:

  • Accolade
  • Acorns
  • AstrumU
  • Atlassian
  • AIS
  • Billie
  • Blue Cross Blue Shield of Michigan
  • Bok Financial
  • CRISP
  • Cuscal
  • U.S. Customs and Border Protection
  • Defense Health Agency
  • Doxo
  • Eisai
  • Flatiron
  • Ginkgo Bioworks
  • Guy Carpenter
  • Helix
  • IAG
  • Lapetus Life Event Solutions
  • LMI
  • Modernizing Medicine
  • Pumpjack Dataworks
  • S&P Global
  • TALA
  • U.S. Army
  • Worldquant Predictive
  • Mercedes-Benz[8]
  • Roche[8]

References

  1. 1.0 1.1 1.2 1.3 1.4 Adrian. "Immuta Raises $100 Million in Series E Funding" (in en). https://www.immuta.com/news/immuta-raises-100-million-in-series-e-funding/. 
  2. "Snowflake Invests in Immuta to Enable Secure Cloud Data Access at Scale - Snowflake Blog" (in en-US). 2022-06-08. https://www.snowflake.com/blog/snowflake-invests-in-immuta-enabling-secure-cloud-data-access-at-scale/. 
  3. 3.0 3.1 3.2 "Data security firm Immuta valued at $1 billion after latest fundraise" (in en). Reuters. 2022-06-08. https://www.reuters.com/article/immuta-funding-idUSL3N2XJ2LN. 
  4. Adrian. "Contact" (in en). https://www.immuta.com/contact/. 
  5. 5.0 5.1 "Working at Immuta: Modern Data Access and Control Solution" (in en). 2021-01-21. https://venturefizz.com/videos/working-immuta-modern-data-access-and-control-solution. 
  6. "Data governance startup Immuta lands $100M to pursue acquisitions" (in en-US). https://social.techcrunch.com/2022/06/08/data-governance-startup-immuta-lands-100m-to-pursue-acquisitions/. 
  7. 7.0 7.1 Staff, S. C.. "Dissecting the Journey From Startup to Cyber Giant – Dave Dewalt, Matthew Carroll – RSA22 #3" (in en). https://www.scmagazine.com/podcast-segment/dissecting-the-journey-from-startup-to-cyber-giant-dave-dewalt-matthew-carroll-rsa22-3. 
  8. 8.0 8.1 8.2 8.3 "Slaying the Data Dragon Through Access Control" (in en-US). https://www.nightdragon.com/blog/slaying-the-data-dragon-through-access-control. 
  9. March 31, Updated; 2022; Comments, 6:37 p m Share on Facebook Share on TwitterView. "Immuta to increase workforce - The Boston Globe" (in en-US). https://www.bostonglobe.com/2022/03/31/business/immuta-increase-workforce/. 
  10. 10.0 10.1 "Immuta - Funding, Financials, Valuation & Investors" (in en). https://crunchbase.com/organization/immuta/company_financials. 
  11. Hampton, Jaime (2022-06-10). "Immuta Raises $100M Series E as the Latest Data Access Unicorn". https://www.datanami.com/2022/06/09/immuta-raises-100m-series-e-as-the-latest-data-access-unicorn/. 
  12. "Immuta Announces $90 Million in Series D Funding" (in en). 2021-05-20. https://www.businesswire.com/news/home/20210520005254/en/Immuta-Announces-90-Million-in-Series-D-Funding. 
  13. Adrian. "Product overview" (in en). https://www.immuta.com/product/. 
  14. Adrian. "Attribute-Based Access Control" (in en). https://www.immuta.com/product/secure/author-abac/. 
  15. "What is Role-Based Access Control (RBAC)? Definition from SearchSecurity" (in en). https://www.techtarget.com/searchsecurity/definition/role-based-access-control-RBAC. 
  16. Computer Security Division, Information Technology Laboratory (2016-05-24). "Attribute Based Access Control | CSRC | CSRC" (in EN-US). https://csrc.nist.gov/Projects/Attribute-Based-Access-Control. 
  17. Adrian. "Data Access Control" (in en). https://www.immuta.com/solutions/multi-cloud-governance-platform/. 
  18. "Discover Archives" (in en). https://www.immuta.com/product/discover/. 
  19. "Monitor Data Use Archives" (in en). https://www.immuta.com/product/monitor/. 
  20. Adrian. "Dynamic Data Masking" (in en). https://www.immuta.com/product/secure/orchestration-dynamic-data-masking/. 
  21. Adrian. "Partners" (in en). https://www.immuta.com/partners/. 
  22. "Databricks Archives" (in en). https://www.immuta.com/partners/databricks/. 
  23. "Snowflake Archives" (in en). https://www.immuta.com/partners/snowflake/. 
  24. "Azure Synapse Archives" (in en). https://www.immuta.com/partners/azure-synapse/. 
  25. "Amazon Redshift Archives" (in en). https://www.immuta.com/partners/amazon-redshift/. 
  26. "Google BigQuery Archives" (in en). https://www.immuta.com/partners/google-big-query/. 
  27. "Starburst Archives" (in en). https://www.immuta.com/partners/starburst/. 
  28. Adrian. "Customers" (in en). https://www.immuta.com/customers/.