Zenity Raises $16.5 Million Series A to Enhance Low-Code/No-Code Security

Led by Intel Capital, Zenity will leverage the funds to meet surging customer demands and accelerate company development efforts

Tel Aviv, IL, September 12, 2023 /– Zenity, the world’s first platform for securing low-code/no-code development, has raised $16.5M in Series A funding led by Intel Capital and joined by existing investors Vertex Ventures and UpWest, as well as new investors from Gefen Capital and B5. In conjunction with the latest financing, Yoni Greifman, Intel Capital Investment Director, will join the board of directors.

While leading cloud security initiatives at Microsoft, Zenity Co-Founders Ben Kliger and Michael Bargury saw firsthand the problem organizations were having in governing and securing the scale of citizen-developed apps and automations – specifically in low-code/no-code platforms. Although low-code/no-code solutions allow organizations to build the tools and services they need to streamline work, automate repetitive tasks and make a more significant impact at scale, it comes with risks. Namely, less technical users are more prone to creating apps and automations that are susceptible to data leaks, implicit sharing, identity misuse, and more. Moreso, the integration of Generative AI into these platforms, increases complications and poses new challenges for security leaders to keep up.

Zenity Co-Founders Ben Kliger (left) and Michael Bargury (right)

The Zenity platform empowers organizations leveraging low-code/no-code platforms to unlock and promote development in a secure and compliant way while mitigating the risks. Zenity provides security teams with continuous visibility and risk assessment across all applications, automations, workflows, and connections built across different low-code/no-code platforms, while giving them the ability to set automated guardrails and risk mitigation through policies, playbooks, and customizations.

“As we grow and announce this exciting round of funding, led by Intel Capital, it bears mentioning how proud we are of our excellent team, and are thankful for the support and trust shown by our customers and partners. Together, we are on this journey to incorporate application security know-how to citizen development. There is universal acknowledgement that security teams are lacking the means to be part of the citizen development story and properly protect their organizations,” says Kliger, Zenity’s CEO and Co-Founder. “With this funding round, Zenity will continue to lead this new application security frontier and help organizations push and promote citizen development responsibly.”

The Zenity team at our Tel Aviv HQ

This round of funding comes as more organizations rely on low-code/no-code development to spur productivity and efficiency, with Gartner noting that they expect low-code/no-code development to be responsible for over 70% of all new applications by 2025. However, with enhanced productivity and output comes increased risks for CISOs and Application Security teams.

“As organizations strive to increase productivity by adopting low-code/no-code and Generative AI tools, everyone is now a developer. However, as business users are empowered to create apps, they circumvent the traditional software development lifecycle, thus making incumbent application security practices obsolete,” said Michael Bargury, Zenity’s Co-Founder and CTO, and the leader of the founding member of the OWASP Low-Code/No-Code Top 10. “CISOs and AppSec leaders need to work together with business units to securely unleash professional and citizen developers to build applications that help accomplish work more effectively, but not at security’s expense.”

“With this new era of application development, CISOs and CIOs don’t know what their low-code/no-code environments look like. Today more than ever, they need quick solutions that enable and empower their workforce to build applications,” said Sunil Kurkure, Managing Director at Intel Capital. “With Zenity, IT and information security leaders can give developers the ability to accelerate business while retaining full visibility and control.”

The funding will allow Zenity to continue leading this new application security frontier and help organizations promote citizen development responsibly. It will also accelerate the company’s growth as well as increase hiring across engineering, security, and product teams in Tel Aviv, and the go-to-market team in North America to help drive customer expansion and acquisition.

About Zenity
Zenity is the first company that is focused on low-code/no-code security and governance, protects organizations from security threats, helps meet compliance, and enables business continuity. Established in 2021, Fortune 500 organizations from financial services, pharmaceuticals, high tech and healthcare already trust Zenity to help configure security guardrails, generate prioritized lists of vulnerabilities, and accurately pinpoint and remediate them by continuously scanning all connected low-code/no-code platforms with centralized visibility. For more information, visit us at https://www.zenity.io.

Media Contact:
Andrew Silberman
andrews@zenity.io

Subscribe to Newsletter

Keep informed of all the latest news and notes within the world of securing and governing citizen development

Thanks for registering to the Zenity newsletter.

We are sure that you will like it and are looking forward to seeing you again soon.