From Digital Age to Nano Age. WorldWide.

Tag: cybersecurity

Robotic Automations

US, UK police identify and charge Russian leader of LockBit ransomware gang | TechCrunch


The identity of the leader of one of the most infamous ransomware groups in history has finally been revealed.

On Tuesday, a coalition of law enforcement led by the U.K.’s National Crime Agency announced that Russian national, Dmitry Yuryevich Khoroshev, 31, is the person behind the nickname LockBitSupp, the administrator and developer of the LockBit ransomware. The U.S. Department of Justice also announced the indictment of Khoroshev, accusing him of computer crimes, fraud and extortion.

“Today we are going a step further, charging the individual who we allege developed and administered this malicious cyber scheme, which has targeted over 2,000 victims and stolen more than $100 million in ransomware payments,” Attorney General Merrick B. Garland was quoted as saying in the announcement.

According to the DOJ, Khoroshev is from Voronezh, a city in Russia around 300 miles south of Moscow.

“Dmitry Khoroshev conceived, developed, and administered Lockbit, the most prolific ransomware variant and group in the world, enabling himself and his affiliates to wreak havoc and cause billions of dollars in damage to thousands of victims around the globe,” said U.S. Attorney Philip R. Sellinger for the District of New Jersey, where Khoroshev was indicted.

The law enforcement coalition announced the identity of LockBitSupp in press releases, as well as on LockBit’s original dark web site, which the authorities seized earlier this year. On the site, the U.S. Department of State announced a reward of $10 million for information that could help the authorities to arrest and convict Khoroshev.

The U.S. government also announced sanctions against Khoroshev, which effectively bars anyone from transacting with him, such as victims paying a ransom. Sanctioning the people behind ransomware makes it more difficult for them to profit from cyberattacks. Violating sanctions, including paying a sanctioned hacker, can result in heavy fines and prosecution.

LockBit has been active since 2020, and, according to the U.S. cybersecurity agency CISA, the group’s ransomware variant was “the most deployed” in 2022.

On Sunday, the law enforcement coalition restored LockBit’s seized dark web site to publish a list of posts that were intended to tease the latest revelations. In February, authorities announced that they took control of LockBit’s site and had replaced the hackers’ posts with their own posts, which included a press release and other information related to what the coalition called “Operation Cronos.”

Shortly after, LockBit appeared to make a return with a new site and a new list of alleged victims, which was being updated as of Monday, according to a security researcher who tracks the group.

For weeks, LockBit’s leader, known as LockBitSupp, had been vocal and public in an attempt to dismiss the law enforcement operation, and to show that LockBit is still active and targeting victims. In March, LockBitSupp gave an interview to news outlet The Record in which they claimed that Operation Cronos and law enforcement’s actions don’t “affect business in any way.”

“I take this as additional advertising and an opportunity to show everyone the strength of my character. I cannot be intimidated. What doesn’t kill you makes you stronger,” LockBitSupp told The Record.




Software Development in Sri Lanka

Robotic Automations

The Net Gala hosts its first event for the stylish and chronically online | TechCrunch


The warehouse was dim and slightly misty. But the bar was open, and a photographer was snapping away anyway.

On Friday, the crowd followed the white rabbit to Brooklyn for The Net Gala, a chic tech answer to The Met Gala. The theme of the event was internet surveillance, prompting attendees to clad in black, with some dazzling in Schiaparelli. Think “Matrix meets Mugler,” a commentary on growing up in the age of the internet, a celebration of culture through art, fashion, music and, of course, technology.

Guests took photos on black steps before making their way upstairs, which is where the show’s theme really emerged: A camcorder hooked to a vintage television replayed the event in real-time. A confessional booth with a handheld digital voice recorder let attendees spill secrets while a piece of generative artwork mirrored the movements of guests passing by. Rico Nasty erupted through the speakers outside while the artist Heno, releasing new music, blasted through the VR headsets that took one into the metaverse.

The Net Gala was thrown by the social collective Boys Club, a new media company best known for its podcast, newsletter, events and magazine. It bills itself as for the “chronically online and tech curious.” Deana Burke and Natasha Hoskin co-founded Boys Club in 2021 to bring women together to discuss emerging technologies and their effects.

The first Boys Club event took place in a loft in Chinatown, bringing together 60 people. More than 500 people attended The Net Gala, flooding the dance floor and taking stickers passed around that said, “I’m tired of being hyper-surveilled.” For this event, Boys Club partnered with blockchain Lusko, a longtime collaborator who builds tools to help artists manage their creative projects.

The technology was a throwback to the 90s and early 2000s: vintage televisions, camcorders — while also paying homage to the future, with digital collectibles and virtual reality. Image Credits: Noa Griffel

Speaking to TechCrunch, Boys Club said it decided to have a surveillance-themed gala to create commentary around it as a pressing matter in today’s society while also fundraising for the Lower Eastside Girls Club. Boys Club ultimately helped raise $5,000 for the club, which aims to help young women learn about topics such as STEM and Civic Engagement.

Though Boys Club took an opportunity to have fun with the issue of surveillance, the issue is indeed a serious one. From government surveillance to cybersecurity and hacking, society’s increased digitization has created problems that innovators are still rushing to fix. Just in the past week, TechCrunch has reported on security bugs in phone tracking apps, the massive United Healthcare attack, and the use of hacking in war.

Boys Club said that the “general aesthetics around surveillance are interesting, and it felt ripe to have some fun bringing this theme to life.” It also stressed the importance of awareness.

“As we design a new internet, the over collection, commodification, and weaponization of personal data is something that we hope gets left behind in Web2,” Boys Club said. Its co-founder Burke doubled down on that point.

Artist Bayli co-hosted the first-ever Net Gala, which brought together stylish names in tech, fashion, and music. Image Credits: Noa Griffel

“As we live more and more of our lives online, we think it’s important to be much more acutely aware of how technology interacts with your day-to-day and what privacy tradeoffs you’re often making for the sake of convenience,” Burke told TechCrunch. “Awareness is the priority.”

The Boys Club picked artists who could help bring the creative internet to life, it said, which meant teaming up with Heno for an interactive digital art installation, having a vending machine that gave out digital collectibles, and finding co-chairs that supported the mission. Bayli, an artist, co-chaired the event and praised The Net Gala for “championing women-run tech and crypto companies.”

“Where else can you fund such a cool mask-up of art, fashion, and tech, all wrapped up in one fabulous event,” Bayli told TechCrunch. “Seriously, so many gorgeous brains in one place.”

Attendees also raved about the party. Jeheli Odidi, a creative director, loved the way the party brought together different sides of New York. Odidi highlighted that there were “tech girlies,” alongside “art boys and music people,” and everyone seemed easy and approachable. Musician T.S. Rose told TechCrunch it was vital to have events like this to “get all kinds of people together to get our creative wheels turning.”

“Coders, musicians, designers, seeing how we can incorporate each other’s talents and all these new techs to our projects. These rooms spark magic in the making,” Rose said.

The Boys Club said The Net Gala will become an annual event and return next year. This gives The First Friday in May a chic new meaning.




Software Development in Sri Lanka

Robotic Automations

Haun Ventures is riding the bitcoin high | TechCrunch


Blockchain startups were red-hot when Katie Haun left Andreessen Horowitz in 2021 to launch her own crypto-focused venture firm. But shortly after Haun announced that Huan Ventures’ two funds totalled $1.5 billion, cryptocurrency prices cratered, and FTX collapsed. 

Despite having a massive arsenal of dry powder, Haun Ventures didn’t rush to scoop up stakes in crypto and web3 on the cheap, and many observers wondered when the firm would pick up its deployment pace.

While Haun Ventures says it wasn’t exactly sitting on its hands (and capital) through crypto’s downturn, the firm was perhaps more cautious than it initially intended. 

But now that bitcoin prices have rebounded to their previous highs, Haun Ventures’ investment activity is increasing dramatically. Including some of its token positions, the firm has made 48 investments across its early-stage $500 million and $1 billion later-stage acceleration funds, Haun Ventures told TechCrunch. 

The firm’s latest investment is Agora, an app that streamlines voting and other decision-making for decentralized autonomous organizations. The firm led a $5 million seed round into Agora on Tuesday, with participation from Seed Club, Coinbase Ventures, Balaji Srinivasan and others.

Sam Rosenblum, a partner and investment team lead at Haun Ventures, said that a significant impediment to DAO participation had been the lack of a simple user interface that allows members to approve (or vote on) the implementation of software upgrades to the protocols they are governing.

The process was highly fragmented. Certain decisions were made in a separate Discord channel, then “you then [the community would] go somewhere else to take a vote on allocating dollars in the treasury towards a certain project,” Rosenblum said. 

Agora solves this issue for DAO members by providing an easy-to-use community and protocol governance solution. “Historically, if you wanted to participate in resource allocation of a protocol treasury, you had to do a bunch of on-chain actions yourself, which probably means you have hardware and software setup that most people don’t have,” Rosenblum said. 

Agora is supposed to make DAO participation straightforward for non-technical users. Rosenblum compared it to Coinbase, which simplified coin trading for most people.

The company was founded in 2022 by Charlie Feng, who co-founded fintech Clearco; Coinbase product designer Yitong Zhang; and software engineer Kent Fenwick. 

Agora, which is essentially a SaaS offering, is already used by protocols such as Optimism, ENS and Uniswap.

Rosenblum explained that these protocols are happy to pay for Agora because it helps lower the barrier to participation in their community. 

While activity is certainly accelerating in the crypto world, Rosenblum didn’t say exactly when Haun Ventures will be done deploying its current fund. But he did say that investing will continue into next year.


Software Development in Sri Lanka

Robotic Automations

UnitedHealth CEO tells Senate all systems now have multi-factor authentication after hack | TechCrunch


UnitedHealth Group Chief Executive Officer Andrew Witty told senators on Wednesday that the company has now enabled multi-factor authentication on all the company’s systems exposed to the internet in response to the recent cyberattack against its subsidiary Change Healthcare.

The lack of multi-factor authentication was at the center of the ransomware attack that hit Change Healthcare earlier this year, which impacted pharmacies, hospitals and doctors’ offices across the United States. Multi-factor authentication, or MFA, is a basic cybersecurity mechanism that prevents hackers from breaking into accounts or systems with a stolen password by requiring a second code to log in.

In a written statement submitted on Tuesday ahead of two congressional hearings, Witty revealed that hackers used a set of stolen credentials to access a Change Healthcare server, which he said was not protected by multi-factor authentication. After breaking into that server, the hackers were then able to move into other company systems to exfiltrate data, and later encrypt it with ransomware, Witty said in the statement.

Today, during the first of those two hearings, Witty faced questions about the cyberattack from senators on the Finance Committee. In response to questions by Sen. Ron Wyden, Witty said that “as of today, across the whole of UHG, all of our external-facing systems have got multi-factor authentication enabled.”

“We have an enforced policy across the organization to have multi-factor authentication on all of our external systems, which is in place,” Witty said.

When asked to confirm Witty’s statement, UnitedHealth Group’s spokesperson Anthony ​​Marusic told TechCrunch that Witty “was very clear with his statement.”

Witty blamed the fact that Change Healthcare’s systems had not yet been upgraded after UnitedHealth Group acquired the company in 2022.

“We were in the process of upgrading the technology that we had acquired. But within there, there was a server, which I’m incredibly frustrated to tell you, was not protected by MFA,” Witty said. “That was the server through which the cybercriminals were able to get into Change. And then they led off a ransomware attack, if you will, which encrypted and froze large parts of the system.”

Contact Us

Do you have more information about the Change Healthcare ransomware attack? From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram, Keybase and Wire @lorenzofb, or email. You also can contact TechCrunch via SecureDrop.

Witty also said that the company is still working on understanding exactly why that server did not have multi-factor authentication enabled.

Wyden criticized the company’s failure to upgrade the server. “We heard from your people that you had a policy, but you all weren’t carrying it out. And that’s why we have the problem,” Wyden said.

UnitedHealth has yet to notify people that were impacted by the cyberattack, Witty said during the hearing, arguing that the company still needs to determine the extent of the hack and the stolen information. As of now, the company has only said that hackers stole personal and health information data of “a substantial proportion of people in America.”

Last month, UnitedHealth said that it paid $22 million to the hackers who broke into the company’s systems. Witty confirmed that payment during the Senate hearing.

On Tuesday afternoon, Witty also appeared in a House Energy and Commerce committee, where he revealed that “maybe a third” of Americans had their personal health information stolen by the hackers


Software Development in Sri Lanka

Robotic Automations

United HealthCare CEO says 'maybe a third' of U.S. citizens were affected by recent hack | TechCrunch


Two months after hackers broke into Change Healthcare systems stealing and then encrypting company data, it’s still unclear how many Americans were impacted by the cyberattack.

Last month, Andrew Witty, the CEO of Change Healthcare’s parent company UnitedHealth Group, said that the stolen files include the personal health information of “a substantial proportion of people in America.”

On Wednesday, during a House hearing, when Witty was pushed to give a more definitive answer, testifying that the breach impacted “I think, maybe a third [of Americans] or somewhere of that level.”

Witty said he was reluctant to give a more precise answer because the company is still investigating the breach and trying to figure out exactly how many people were affected.

UnitedHealth’s spokesperson Anthony Marusic did not immediately respond to a request for comment on Witty’s estimate.

During a hearing in the Senate earlier on Wednesday, Witty said that it will likely take “several months,” before the company can begin notifying victims of the data breach.

In a written statement filed by Witty ahead of the two hearings, the CEO wrote that “so far, we have not seen evidence of exfiltration of materials such as doctors’ charts or full medical histories among the data.”

According to Witty’s testimony, the hackers “used compromised credentials to remotely access a Change Healthcare Citrix portal,” which was not protected by multi-factor authentication, a basic cybersecurity measure that adds an extra step to log into accounts and systems.

Had that portal had multi-factor authentication enabled, the breach may not have happened. Several Senators grilled Witty on that failure, asking him whether UnitedHealth and Change Healthcare systems are now protected with multi-factor authentication.

During the Senate hearing, Witty said: “We have an enforced policy across the organization to have multi factor authentication on all of our external systems, which is in place.”

The House hearing is underway as of this writing, and we will update this story as more information becomes available.


Software Development in Sri Lanka

Robotic Automations

Citigroup's VC arm invests in API security startup Traceable | TechCrunch


In 2017, Jyoti Bansal co-founded San Francisco-based security company Traceable alongside Sanjay Nagaraj, a former investor. With Traceable, Bansal — who previously co-launched app performance management startup AppDynamics, acquired by Cisco in 2017 — sought to build a platform to protect customers’ APIs from cyberattacks.

Attacks on APIs — the sets of protocols that establish how platforms, apps and services communicate — are on the rise. API attacks affected nearly one quarter of organizations every week in the first month of 2024, a 20% increase from the same period a year ago, according to cybersecurity firm Check Point.

API attacks take many forms, including attempting to make an API unavailable by overwhelming it with traffic, bypassing authentication methods, and exposing sensitive data transferred via a vendor’s APIs.

“There’s a lack of recognition of the criticality of API security,” Bansal told TechCrunch in an interview, “as well as ignorance of the ever-growing attack surface in APIs and a resistance to embrace API security due to entrenched investments in security solutions that don’t address the API security problem directly.”

To Bansal’s point, more and more businesses are tapping APIs in part thanks to the generative AI boom, but in the process unwittingly exposing themselves to attacks. Per one recent study, the number of APIs used by companies increased by over 200% between July 2022 and July 2023. Gartner, meanwhile, predicts that more than 80% of enterprises will have used generative AI APIs or deployed generative AI-enabled apps by 2026.

What Traceable does to try to shield these APIs is applies AI to analyze usage data to learn normal API behavior and spot activity that deviates from the baseline. Traceable’s software, which runs on-premises or in a fully managed cloud, can discover and catalog existing and new APIs including undocumented and “orphaned” (i.e. deprecated) APIs in real time, according to Bansal.

Image Credits: Traceable

“In order to detect modern threat scenarios, Traceable trained in-house models by fine-tuning open source large language base models with labeled attack data,” Bansal explained. “Our platform provides tools for API discovery, testing, protection and threat hunting workflows for IT teams.”

The API security solutions market is quickly becoming crowded, with vendors such as Noname Security, 42Crunch, Vorlon, Salt Security, Cequence, Ghost Security, Pynt, Akamai, Escape and F5 all vying for customers. According to Research and Markets, the segment could grow at a compound annual growth rate of 31.5% from 2023 to 2030, buoyed by the increasing threats in cybersecurity and the demand for more secure APIs.

But Bansal claims that Traceable is holding its own, analyzing around 500 billion API calls a month for ~50 customers and projecting revenue to double this year. Most of Traceable’s clients are in the enterprise, but Bansal says the company’s investigating piloting with governments.

“Traceable is building a long-term sustainable company, which from a financial perspective means that we have a very healthy margin profile that continues to improve as our revenue grows,” he said. “We’re not profitable today by choice, as we’re investing into the business responsibly … Our focus is on strategic investments maximizing return, not simply spending.”

To that end, Traceable today announced that it raised $30 million in a strategic investment from a group of backers that included Citi Ventures (Citigroup’s corporate venture arm) IVP, Geodesic Capital, Sorenson Capital and Unusual Ventures. Valuing Traceable at $500 million post-money and bringing Traceable’s total raised to $110 million, the new cash will be put toward product development, scaling up Traceable’s platform and customer engineering teams and building out the company’s partnership program, Bansal said.

Traceable has ~180 staffers currently. Bansal expects headcount to reach 230 by year-end 2024, as the the bulk of the new investment goes to hiring.

“Traceable wasn’t fundraising, as we still had substantial cash runway prior to this investment,” Bansal said, adding that Traceable secured a “sizeable” line of credit in addition to the new funds, “but we received significant inbound demand from investors. With the combination of the strategic alignment with Citi Ventures and the attractive terms of the investment, we decided to take a smaller investment now to accelerate our product and go-to-market initiatives before thinking about a more substantial fundraise.”


Software Development in Sri Lanka

Robotic Automations

Change Healthcare hackers broke in using stolen credentials — and no MFA, says UHG CEO | TechCrunch


The ransomware gang that hacked into U.S. health tech giant Change Healthcare used a set of stolen credentials to remotely access the company’s systems that weren’t protected by multi-factor authentication, according to the chief executive of its parent company, UnitedHealth.

UnitedHealth CEO Andrew Witty provided the written testimony ahead of a House subcommittee hearing on Wednesday into the February ransomware attack that caused months of disruption across the U.S. healthcare system.

This is the first time the health insurance giant has given an assessment of how hackers broke into Change Healthcare’s systems, during which massive amounts of health data were exfiltrated from its systems. UnitedHealth said last week that the hackers stole health data on a “substantial proportion of people in America.”

Change Healthcare processes health insurance and billing claims for around half of all U.S. residents.

According to Witty’s testimony, the criminal hackers “used compromised credentials to remotely access a Change Healthcare Citrix portal.” Organizations like Change use Citrix software to let employees access their work computers remotely on their internal networks. Witty did not elaborate on how the credentials were stolen.

However, Witty did say the portal “did not have multi-factor authentication,” which is a basic security feature that prevents the misuse of stolen passwords by requiring a second code sent to an employee’s trusted device, such as their phone. It’s not known why Change did not set up multi-factor authentication on this system, but this will likely become a focus for investigators trying to understand potential deficiencies in the insurer’s systems.

“Once the threat actor gained access, they moved laterally within the systems in more sophisticated ways and exfiltrated data,” said Witty.

Witty said the hackers deployed ransomware nine days later on February 21, prompting the health giant to shut down its network to contain the breach.

UnitedHealth confirmed last week that the company paid a ransom to the hackers who claimed responsibility for the cyberattack and the subsequent theft of terabytes of stolen data. The hackers, known as RansomHub, are the second gang to lay claim to the data theft after posting a portion of the stolen data to the dark web and demanding a ransom to not sell the information.

UnitedHealth earlier this month said the ransomware attack cost it more than $870 million in the first quarter, in which the company made close to $100 billion in revenue.


Software Development in Sri Lanka

Robotic Automations

Thoma Bravo to take UK cybersecurity company Darktrace private in $5B deal | TechCrunch


Darktrace is set to go private in a deal that values the U.K.-based cybersecurity giant at around $5 billion.

A newly-formed entity called Luke Bidco Ltd, formed by private equity giant Thoma Bravo, has tabled an all-cash bid of £6.20 ($7.75) per share, which represents a 44% premium on its average price for the three-month period ending April 25. However, this premium drops to just 20 percent when juxtaposed against Darktrace’s closing price yesterday, as the company’s shares had risen 20% to £5.18 in the past month.

Founded out of Cambridge, U.K., in 2013, Darktrace is best known for AI-enabled threat detection smarts, using machine learning to identify abnormal network activity and attempts at ransomware attacks, insider attacks, data breaches, and more. The company claims big-name customers including Allianz, Airbus, and the City of Las Vegas.

After raising some $230 million in VC funding and hitting a private valuation of $1.65 billion, Darktrace went public on the London Stock Exchange in April, 2021, with an opening-day valuation of $2.4 billion. Its shares hit an all-time high later that year of £9.45, and plummeted to an all-time low of £2.29 last February. But they had been steadily rising since the turn of the year, and hadn’t fallen below £4 since the beginning of March.

The full valuation based on Thoma Bravo’s offer amounts to $5.3 billion (£4.25 billion) on what is known as a full-diluted basis, which takes into account all convertible securities and is designed to give a more comprehensive view of a company’s valuation. However, the enterprise value in this instance is approximately $4.9 billion (£4 billion), which includes additional considerations such as debt and cash positions.

Take-private

There has been a swathe of “take-private” deals of late, with Vista Equity this month announcing plans to acquire revenue optimization platform Model N in $1.25 billion deal — its fifth take-private deal in 18 months. And last month, Thoma Bravo revealed it was taking critical event management software company Everbridge private in $1.8 billion transaction.

In an investor relations’ document published today, Thoma Bravo said that iDarktrace represented an “attractive opportunity to increase its exposure” to the fast-growing cybersecurity market.

“Darktrace is at the very cutting edge of cybersecurity technology, and we have long been admirers of its platform and capability in artificial intelligence,” Thoma Bravo partner Andrew Almeida said. “The pace of innovation in cybersecurity is accelerating in response to cyber threats that are simultaneously complex, global and sophisticated.”

Separately, Darktrace said it had previously rebuffed approaches from Thoma Bravo on the grounds that the offers were too low — something that the duo have now clearly resolved with the amended bid.

“The proposed offer represents an attractive premium and an opportunity for shareholders to receive the certainty of a cash consideration at a fair value for their shares,” Darktrace chair Gordon Hurst said. “The proposed acquisition will provide Darktrace access to a strong financial partner in Thoma Bravo, with deep software sector expertise, who can enhance the company’s position as a best-in-class cyber AI business headquartered in the U.K.”

The deal is of course still subject to shareholder approval, but the companies said that they expect to complete the transaction by the end of 2024.


Software Development in Sri Lanka

Robotic Automations

Rubrik's shares climb 20% in its public debut | TechCrunch


Rubrik shares hit the New York Stock Exchange Thursday debuting at $38 a share. The cybersecurity company priced it shares at $32 apiece Wednesday night, just a hair over its initial target range of $29 to $31 after raising $752 million. This share price gives Rubrik a fully diluted valuation of $6.6 billion, up 88% from its last primary valuation of $3.5 billion in 2019.

Rubrik sells cloud-based security software to enterprise customers and has 1,700 customers with contracts worth more than $100,000 and 100 customers who pay the company more than $1 million a year. The Silicon Valley startup was founded in 2014 and has raised more than $550 million in venture capital, according to Crunchbase data.

The VCs hoping the most that Rubrik’s stock keeps climbing are Lightspeed and Greylock. Lightspeed backed the company in five separate rounds, including leading the company’s Series A round back in 2015. Lightspeed, and those affiliated with it, own 23.9% of Rubrik’s shares prior to the IPO, according the company’s S-1 filing. The firms’ conviction in the company might come from the fact that Rubrik co-founder and CEO, Bipul Sinha, was formerly a partner at Lightspeed from 2010 to 2014. Sinha owns 7.6% of shares.

Greylock holds 12.2% of Rubrik’s shares. The venture firm led the startup’s $41 million Series B round in 2016 and participated in the Series C and Series D rounds as well. Greylock partner Asheem Chandna has sat on the company’s board since 2015.

In addition to Sinha, Rubrik’s other two co-founders hold notable stakes. Arvind Jain, a co-founder who is now the CEO of AI work assistant startup Glean, holds a 7% stake. Arvind Nithrakashyap, co-founder and current Rubrik CTO, holds 6.7%.

Other big-name VCs backed the company, too. Khosla Ventures led Rubrik’s Series C round in 2016; IVP led the company’s Series D round in 2017; and Bain Capital Ventures led the company’s Series E round in 2019. It’s unclear what percentage of shares these firms still own, but it’s under 5%, as none of these investors were named in the company’s S-1. NBA All-Star Kevin Durant’s Thirty Five Ventures was also an investor.

The results of Rubrik’s IPO are under more scrutiny than some of the other recent public listings, because Rubrik’s debut looks more like a 2021 IPO and less like the other 2024 IPOs. Ibotta debuted as a profitable company. Astera Labs and Reddit both had recently swung to a GAAP net profit. Rubrik, however, is as an unprofitable business seeing its losses continue to grow, not shrink.

The company reported that its revenue grew a little under 5% from its fiscal 2023 year to its fiscal 2024 year, growing from $599.8 million to $627.9 million. At the same time, the company’s losses continued to grow: Its net losses grew from 46% in its fiscal 2023 to 56% in its fiscal 2024 year.

The company’s metrics do have a bright spot, however: subscription revenue. In the company’s most recent fiscal quarter, subscriptions made up 91% of the revenue, up from 73% a year prior. Subscription revenue tends to be sticky, and growth there could explain why some investors are more confident about the future prospects of Rubrik despite its current losses and lack of profitability.

Rubrik is the fourth venture-backed company to go public in recent months as investors seem eager to reopen the IPO market. All three companies that went before Rubrik — Ibotta, Reddit and Astera Labs — popped on the first day of trading and have all since settled, some in better positions than others. But none has been a disaster or negative omen for other potential IPOs this year.

While four positive IPO debuts could spark more companies to come off of the sidelines, the current guidance that interest rate cuts may not come as early in 2024 as many had predicted may put a damper on the the IPO market’s recent momentum.


Software Development in Sri Lanka

Robotic Automations

Ex-NSA hacker and ex-Apple researcher launch startup to protect Apple devices | TechCrunch


Two veteran security experts are launching a startup that aims to help other makers of cybersecurity products to up their game in protecting Apple devices.

Their startup is called DoubleYou, the name taken from the initials of its co-founder, Patrick Wardle, who worked at the U.S. National Security Agency between 2006 and 2008. Wardle then worked as an offensive security researcher for years before switching to independently researching Apple macOS defensive security. Since 2015, Wardle has developed free and open-source macOS security tools under the umbrella of his Objective-See Foundation, which also organizes the Apple-centric Objective By The Sea conference.

His co-founder is Mikhail Sosonkin, who was also an offensive cybersecurity researcher for years before working at Apple between 2019 and 2021. Wardle, who described himself as “the mad scientist in the lab,” said Sosonkin is the “right partner” he needed to make his ideas reality.

“Mike might not hype himself up, but he is an incredible software engineer,” Wardle said.

The idea behind DoubleYou is that, compared to Windows, there still are only a few good security products for macOS and iPhones. And that’s a problem because Macs are becoming a more popular choice for companies all over the world, meaning malicious hackers are also increasingly targeting Apple computers. Wardle and Sosonkin said there aren’t as many talented macOS and iOS security researchers, which means companies are struggling to develop their products.

Wardle and Sosonkin’s idea is to take a page out of the playbook of hackers that specialize in attacking systems, and applying it to defense. Several offensive cybersecurity companies offer modular products, capable of delivering a full chain of exploits, or just one component of it. The DoubleYou team wants to do just that — but with defensive tools.

“Instead of building, for example, a whole product from scratch, we really took a step back, and we said ‘hey, how do the offensive adversaries do this?’” Wardle said in an interview with TechCrunch. “Can we basically take that same model of essentially democratizing security but from a defensive point of view, where we develop individual capabilities that then we can license out and have other companies integrate into their security products?”

Wardle and Sosonkin believe that they can.

And while the co-founders haven’t decided on the full list of modules they want to offer, they said their product will certainly include a core offering, which includes the analyzing all new process to detect and block untrusted code (which in MacOS means they are not “notarized” by Apple), and monitoring for and blocking anomalous DNS network traffic, which can uncover malware when it connects to domains known to be associated to hacking groups. Wardle said that these, at least for now, will be primarily for macOS.

Also, the founders want to develop tools to monitor software that wants to become persistent — a hallmark of malware, to detect cryptocurrency miners and ransomware based on their behavior, and to detect when software tries to get permission to use the webcam and microphone.

Sosonkin described it as “an off-the-shelf catalog approach,” where every customer can pick and choose what components they need to implement in their product. Wardle described it as being like a supplier of car parts, rather than the maker of the whole car. This approach, Wardle added, is similar to the one he took in developing the various Objective-See tools such as Oversight, which monitors microphone and webcam usage; and KnockKnock, which monitors if an app wants to become persistent.

“We don’t need to use new technology to make this work. What we need is to actually take the tools available and put them in the right place,” Sosonkin said.

Wardle and Sosonkin’s plan, for now, is not to take any outside investment. The co-founders said they want to remain independent and avoid some of the pitfalls of getting outside investment, namely the need to scale too much and too fast, which will allow them to focus on developing their technology.

“Maybe in a way, we are kind of like foolish idealists,” Sosonkin said. “We just want to catch some malware. I hope we can make some money in the process.”


Software Development in Sri Lanka

Back
WhatsApp
Messenger
Viber