Founded Year

2015

Stage

Series D | Alive

Total Raised

$245M

Valuation

$0000 

Last Raised

$60M | 8 mos ago

Mosaic Score
The Mosaic Score is an algorithm that measures the overall financial health and market potential of private companies.

+74 points in the past 30 days

About Pentera

Pentera provides Automated Security Validation in the cybersecurity industry. The company has a platform that allows organizations to test the integrity of their cybersecurity layers and identify security exposures. Pentera's services apply to various sectors, focusing on security measures and cyber exposure. It was founded in 2015 and is based in Petah Tikva, Israel.

Headquarters Location

Em Ha’Moshavot 94 #08, DUO Tower

Petah Tikva, 49348,

Israel

+972 0503495974

Loading...

Pentera's Product Videos

ESPs containing Pentera

The ESP matrix leverages data and analyst insight to identify and rank leading companies in a given technology landscape.

EXECUTION STRENGTH ➡MARKET STRENGTH ➡LEADERHIGHFLIEROUTPERFORMERCHALLENGER
Enterprise Tech / Cybersecurity

The penetration testing services market offers a range of solutions designed to assess the security posture of an organization's IT systems, applications, and networks. Penetration testing services simulate real-world cyber-attacks to identify vulnerabilities and weaknesses in an organization's security defenses. By leveraging these services, businesses can gain a comprehensive understanding of th…

Pentera named as Outperformer among 15 other companies, including Cisco, Palo Alto Networks, and CrowdStrike.

Loading...

Expert Collections containing Pentera

Expert Collections are analyst-curated lists that highlight the companies you need to know in the most important technology spaces.

Pentera is included in 2 Expert Collections, including Unicorns- Billion Dollar Startups.

U

Unicorns- Billion Dollar Startups

1,309 items

C

Cybersecurity

11,351 items

These companies protect organizations from digital threats.

Latest Pentera News

Cybersecurity's Consolidation Moment: Lessons From Pentera's Acquisitions

Nov 9, 2025

Between the endless announcements of AI-driven pivots and venture rounds that look more like lifeboats than rockets it feels as though the industry has entered a new phase, where differentiation has turned into a race for survival. Yet there is something deeper at play just beyond the surface. Cybersecurity is no longer expanding outward in all directions in search of new market fits and threat vectors to subdue. It is also beginning to fold back in on itself, after a decade of growth by sprouting like bamboo shoots has begun to reach its limits. On one hand, client demands are forcing the market to mature into something that looks less like a battlefield of isolated players and more like an ecosystem of connected ones that provide more value in one offering. And on the other, companies are realizing that they cannot defend against increasingly complex, AI-fueled threats with disconnected tools or divided teams. It is seeming increasingly likely that the next wave will be integration, and the companies that grow will be those that can bring the pieces together at scale. We have seen this before in adjacent fields. Wiz became a household name in record time not by building everything from scratch but by integrating companies like Dazz and Gem Security across the security stack just like Palo Alto Networks, Check Point, and CrowdStrike have all evolved from point solutions into ecosystems long since. The line between organic growth and strategic acquisition is blurring, and it's not just the establishment behemoths who are on the prowl. That is exactly what makes Pentera's latest moves of purchasing DevOcean and Eva Security worth examining more closely. They reveal how an expanding group of cybersecurity leaders are beginning to believe that success will belong to those who can connect the dots in ways the clients want faster than the threats can move. When Pentera announced the acquisitions of Devocean and EVA Security earlier this week, it was a move motivated first and foremost by what the clients are demanding of the cybersecurity firm. “The market is demanding more from those playing in it,” explains Amitai Ratzon, CEO of Pentera. “Enterprise clients are no longer satisfied with narrow tools that diagnose problems and stop there. They want comprehensive protection that spans the entire security lifecycle all moving in sync,” he continues. Here we encounter the first trend worth paying attention to. For years, cybersecurity firms thrived on being sharp and specialized. Each tool promised to go deeper into one domain, from endpoint detection to cloud configuration or penetration testing. But as organizations digitized, interconnected, and adopted AI, the attack surface expanded faster than the tools could integrate. Visit Advertiser website “Every enterprise is using AI now, which means every enterprise has new kinds of attack surfaces,” said CEO Amitai Ratzon. “We looked at our customers and realized they were not asking us for more dashboards. They were asking us to help them close the loop, and automate the work from finding issues to fixing them” Ratzon explains. Ratzon explains that Devocean contributes an AI-based remediation platform that can take findings from pentesting, while EVA Information Security, a boutique red-teaming firm, helps the company close with rapidly advancing AI technologies and the need to secure and test for their resilience. Together, Ratzon says, they give the firm the ability to deliver what its clients have been asking for, a connected, end-to-end cyber defense assurance model for every facet of the attack surface, instead of fragmented assessments. Herein lies the first lesson from Pentera's moves. The market is no longer rewarding narrow brilliance, instead, it demands integration. Over the past year, we've seen CrowdStrike scoop up Flow Security to extend visibility into data-in-motion, SentinelOne acquire PingSafe to bolster cloud-native protection, and Palo Alto Networks fold in Dig Security to strengthen its data detection and response portfolio. Each deal points to the same realization that detection alone is no longer enough. If the direction towards integration is clear, the question whether to grow organically or to acquire the capabilities remains open. Ratzon describes the decision to acquire rather than build as a matter of pragmatism. “We asked ourselves the same question our clients face, do we build or do we buy?” he said. “Pentera has always led in adversarial emulation, but expertise in automating the remediation lifecycle wasn't something we had in-house. We could have developed it ourselves, but when you consider the time to hire, learn, and bring a product to market, it simply didn't make sense. The DevOcean team has been perfecting this domain since 2021, and they've proven to be an incredible addition both technologically and culturally.” “With EVA, we saw another opportunity to make Pentera stronger,” he continued. “Their team specializes in testing and red-teaming AI environments, assessing the production systems of global enterprises to uncover exploitable gaps. The reality is that client demands are evolving faster than any one company can build alone. These acquisitions let us expand our capabilities immediately and with precision.” It is a statement that reflects a broader truth across the cybersecurity market. The era of isolated excellence is ending, what customers want now is coherence. Across the industry, other leaders are noticing the same trend. Dean Sysman, Co-founder and CEO of Axonius, sees it as an inevitable next step. “For years, the cybersecurity industry operated on a simple promise: ‘If you can see it, you can secure it.' As an industry, we sold dashboards, built inventories, and celebrated visibility as the goal. That promise is no longer enough,” he told me in an interview recently. “The only path forward is to architect for active cyber resilience – the ability to not only withstand an attack, but to eliminate the conditions that create opportunities for attacks to begin with. This means misconfigured cloud servers can be automatically reconfigured, and a newly connected device that fails a security check is instantly quarantined from the network and flagged with a remediation recommendation, without waiting for a 2 a.m. alert.” Sysman's point captures what is truly changing. The first generation of cybersecurity innovation was about visibility and finding and flagging threats before they caused harm. The second generation was about speed, detecting and responding in near real time. The next one, the one we now see emerging, is about action. As Sysman explained, “This is Actionability, the ability to take action based on truth. Its importance is even more profound where the digital and physical worlds collide.” That shift is transforming what both clients and vendors expect from cybersecurity. For years, the industry's value was awareness but today clients want outcomes. This demands new architectures, deeper collaboration, and more unified control. Amitai Ratzon sees this as a necessary evolution. “Clients want security that behaves like a system, not a collection of tools,” he said. “If you look at how attacks unfold, they don't respect categories like endpoint or cloud or application. So why should defense? Our acquisitions are about matching the reality of the threat with the structure of the solution.” This is why we should expect to see consolidation accelerate in the future. What we are seeing is not consolidation for scale but for function. Companies are bringing visibility, validation, and response into one ecosystem so that the cycle from detection to remediation can run without friction. The strongest players are merging what used to be separate teams: the red teams that simulate attacks, the blue teams that defend, and the compliance experts who certify safety. More acquisitions of this kind are coming. As capital becomes available and efficiency pressures mount, mid-sized firms will seek alliances and purchases that extend their reach across the workflow. The new metric companies will be fighting for will not be market share but workflow share, and what will matter most is the ability to manage the entire journey from discovery to resolution under one roof. In that sense, Pentera's approach signals where the center of gravity is moving. The future of cybersecurity will belong to companies that can connect the full chain of visibility, action, and verification. The market is not folding inward to shrink but to find structure. Ratzon summed it up simply. “We are not buying companies to grow faster,” he said. “We are buying them to make sense faster.” That idea may prove to be the industry's next defining principle. Security will no longer depend on how sharp a single tool is but on how well every part of the system moves together.

Pentera Frequently Asked Questions (FAQ)

  • When was Pentera founded?

    Pentera was founded in 2015.

  • Where is Pentera's headquarters?

    Pentera's headquarters is located at Em Ha’Moshavot 94, Petah Tikva.

  • What is Pentera's latest funding round?

    Pentera's latest funding round is Series D.

  • How much did Pentera raise?

    Pentera raised a total of $245M.

  • Who are the investors of Pentera?

    Investors of Pentera include Blackstone, Insight Partners, K1 Capital Management, Evolution Equity Partners, Farallon Capital Management and 7 more.

  • Who are Pentera's competitors?

    Competitors of Pentera include Bug Bounty Switzerland, Horizon3.ai, Saporo, SCYTHE, Bishop Fox and 7 more.

Loading...

Compare Pentera to Competitors

Cymulate Logo
Cymulate

Cymulate operates within the security validation domain, offering a platform for security validation, tools for breach and attack simulation, continuous red teaming, and exposure analytics to help organizations identify and address vulnerabilities. The solutions challenge and optimize cybersecurity measures across various sectors, including enterprise IT and managed security services. It was founded in 2016 and is based in Tel Aviv, Israel.

CyCognito Logo
CyCognito

CyCognito focuses on exposure management in cybersecurity. The company provides a platform for discovering, testing, and prioritizing security risks, allowing organizations to identify and address vulnerabilities in their attack surface. CyCognito's services are aimed at large enterprises with offerings related to software supply chain security and subsidiary risk monitoring. It was founded in 2017 and is based in Palo Alto, California.

Cobalt Logo
Cobalt

Cobalt specializes in offensive security services within the cybersecurity industry. It offers a range of services, including application security testing, network penetration testing, and cloud infrastructure security, to help organizations identify and remediate risks. Cobalt primarily serves sectors that require robust security measures, such as financial services, healthcare, and technology companies. Cobalt was formerly known as CrowdCurity. It was founded in 2014 and is based in San Francisco, California.

AttackIQ Logo
AttackIQ

AttackIQ offers breach and attack simulation products for security control validation within the cybersecurity industry. It emulates adversary tactics, techniques, and procedures, aligning with the MITRE ATT&CK framework, to provide insights into security program performance and offer data-driven analysis and mitigation guidance. Its solutions cater to sectors, including energy, financial services, healthcare, and federal organizations. It was founded in 2013 and is based in Los Altos, California.

Bugcrowd Logo
Bugcrowd

Bugcrowd operates as a crowdsourced cybersecurity company that focuses on identifying and mitigating digital threats. The company offers a range of services, including penetration testing, vulnerability disclosure, and attack surface management, all designed to help organizations protect their digital assets. Its platform leverages a global community of security researchers and AI-powered tools to provide security testing and actionable insights. It was founded in 2012 and is based in San Francisco, California.

Detectify Logo
Detectify

Detectify provides application security testing within the cybersecurity sector. The company offers a platform that performs automated testing to identify vulnerabilities in web applications, APIs, and other digital assets. Detectify utilizes a community of ethical hackers to enhance its services, providing clients with insights and recommendations regarding their security. It was founded in 2013 and is based in Stockholm, Sweden.

Loading...

CBI websites generally use certain cookies to enable better interactions with our sites and services. Use of these cookies, which may be stored on your device, permits us to improve and customize your experience. You can read more about your cookie choices at our privacy policy here. By continuing to use this site you are consenting to these choices.