EDGE
Get a demo
Log In

Banyan Security

Next-gen Cybersecurity
Segments:
Cloud network security
?
Product stage:
Early
?

Banyan Security provides a patented zero trust network access (ZTNA) platform for multi-cloud and hybrid infrastructure. The ZTNA platform enforces zero trust policy controls including device trust scoring and least-privilege principles to facilitate secure access to cloud-based applications and other resources, without relying on network-centric solutions such as VPNs. The company’s ZTNA platform integrates with an organization’s existing legacy tools such as enterprise mobility management as well as endpoint detection and response (EDR) solutions such as Okta and Jamf. Banyan Security uses a “deploy-as-you-go” model reflecting the automatic deployment of the Banyan app to leverage and expand the capabilities of existing security solutions. As of March 2022, Banyan Security served tens of thousands of employees and several Fortune 500 organizations across industries such as finance, healthcare, manufacturing, and technology. Notable customers include BlueVoyant , Zoosk, NextRoll, Carta, and Compass.

In June 2023, Banyan announced new capabilities for its zero trust platform to combat the data leakage risks of generative AI. Banyan’s updated platform allows organizations to track web application usage, assign risk levels, and integrate directly with access management tools.

Banyan Security recorded a 300% growth in its user base in 2021. The company expects this to grow even higher in 2022, following the launch of Team Edition, which is a free version of its Zero Trust Remote Access solution.

Banyan Security offers its platform under a SaaS subscription model for up to USD 5 per month, and includes a free basic plan with limited features.

Funding and financials

In January 2022, the company raised USD 30 million in a Series B funding round led by Third Point Ventures. The funding was expected to be utilized for product innovation, growth in new markets, and to double its sales, marketing, and engineering headcount of 50 (as of January) by the end of 2022.

Next-gen Cybersecurity

Next-gen Cybersecurity

Key stats
Featured companies
227
Total funding (USD)
31.0 Bn
Total addressable market (USD)
90.8 Bn
Key competitors
 
Loading...
Loading...
Loading...
Loading...
Product Overview
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
Product Metrics
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
Company profile
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...
-
Loading...
Loading...
Loading...
Loading...

Recent Updates

M&A
Jan 23, 2024
SonicWall to acquire Banyan Security for SASE portfolio enhancement
Next-gen Cybersecurity
Product updates
Jun 21, 2023
Trend Micro, Netskope, and Banyan announce generative AI products
Next-gen Cybersecurity
Funding
Jan 18, 2022
Banyan Security raises USD 30 million in Series B Funding
Next-gen Cybersecurity

Company Brief


HQ location:
142 Minna Street San Francisco CA USA
Founded year:
2015
Employees:
51-100
Total Funding:
USD 47.3 million
Last Funding
USD 30.0 million, Jan 2022

Funding


Investors


No investor data is available

Funding data are powered by Crunchbase
arrow
menuarrow
Click here to learn more
Get a demo

By using this site, you agree to allow SPEEDA Edge and our partners to use cookies for analytics and personalization. Visit our privacy policy for more information about our data collection practices.