Amitai Ratzon. PHOTO: Cybercrime Magazine.

How Pentera Became A Cybersecurity Unicorn

Fledgling automated pen-testing company has nearly 500 customers

David Braue

Melbourne, Australia – Apr. 4, 2022

After years running penetration testing within the Israeli Army, Arik Liberzon came to realize something that would eventually see him founding a company that this year became Israel’s latest cybersecurity unicorn.

Pen-testing and red-teaming, Liberzon and co-founder Arik Faingold found, were treated as black arts, and poorly understood by the Army leaders to whom their results were often presented — when in fact much of what was being done was routine, repetitive and well-defined.

That meant it was ripe for automation, Liberzon and Faingold realized — and in 2015, they founded Tel Aviv-based Pcysys, which spawned a rapidly-growing business in automated security validation and was eventually renamed Pentera.

“Commanders in the Army did not really understand the cyber language,” CEO Amitai Ratzon told Cybercrime Magazine, which encouraged Arik to “automate the whole thing, and to include within the platform reporting capabilities that speak a language that everyone understands — and not just techies.”

It was a transformative vision for customers who welcomed the idea of having a machine exploiting their networks in a coherent, consistent way.



Pentera took things to the next level after entering the U.S. market in 2018 — and with strong support from early customer Blackstone and its CISO Adam Fletcher providing “a tremendous push,” Ratzon said, has enjoyed several years of rapid growth and expansion.

The disruption of the COVID pandemic actually proved to be a boon for Pentera, which found a natural audience in global managed security service providers (MSSPs) and service providers that were looking for ways to better service customers remotely.

“Enterprise customers didn’t meet people face to face and MSSPs couldn’t send their red teamers and pen testers abroad for customer engagements,” Ratzon explained. “So the Pentera technology was instrumental in supporting service providers during COVID — and we’ve grown 3x between 2019 and 2020.”

Pentera added 97 new customers in 22 countries in December alone and has nearly 500 customers all told.

In January, the company closed a $150 million Series C funding round that valued it at $1 billion — making it the latest unicorn to emerge from Israel’s hotbed of cybersecurity innovation.

Speaking the language of cyber

Pentera’s ability to translate pen-testing concepts into plain language helped it become more than just another tool in the security analyst’s toolbox — but as the team worked to bring the company to the next stage, they needed investment partners that spoke the language of cyber well enough to appreciate what made the company special.

Having spoken to nearly 20 growth equity funds, it was suggested that the Pentera team meet with Evolution Equity Partners and founder Richard Seewald, whose strong track record in building successful cybersecurity companies made him and his team a perfect fit for Pentera.

“It was love at first sight,” Ratzon said. “Richard and the whole team at Evolution impressed us a lot – and they answered the need to be joined by value-added investors that aren’t just about the money, but also about the subject matter expertise and the maturity that we really need.”

That maturity helped build a productive relationship that set the company on the venture-capital fast track, securing the pivotal C round and setting Pentera up for rapid growth this year and into the future.

The Pentera founders’ ability to sell the product to companies even before they had hired a sales team was a significant part of Pentera’s success, Ratzon said — not only because it validated the technology, but because it “gave tons of confidence to investors that the founders were able to get the company to the first levels to raise money and then hire a bigger team.”

Working in step with Evolution and its other investors, Pentera is poised for growth based on what Ratzon called “passion and drive that never stopped. It took us all the way, and this is just the beginning.”

“The main advice I would give founders and CEOs of cybersecurity companies that are starting off and would like to raise money,” he said, “is to not rush anything. Before you convince others that you have something right in your hands, you’d better convince yourself.”

David Braue is an award-winning technology writer based in Melbourne, Australia.

Go here to read all of David’s Cybercrime Magazine articles.


About Evolution Equity

Evolution Equity Partners is an international venture capital investor partnering with exceptional entrepreneurs to develop market-leading cyber-security and enterprise software companies.

Based in New York City and Zurich, Switzerland, the firm is managed by investment and technology entrepreneurs who have built companies around the world and leverage their operating, technical and product development expertise to help entrepreneurs win.

Evolution has interest in companies utilizing big-data, machine learning, artificial intelligence, SaaS, mobile and the convergence of consumer and enterprise software to build leading information technology companies.