Empowering the Future of Application Security: Zenity Closes on Series A Round 

I am thrilled to share some exciting news that marks a significant milestone in the Zenity journey. Today, our company has successfully closed our Series A round of fundraising, led by Intel Capital. We are thrilled to welcome Intel Capital, in addition to Gefen Capital and B5, who join our existing partners from UpWest and Vertex Ventures. Together with the Zenity team, we know this is just the beginning.

We are honored to have gained the trust and support of an esteemed group of investors who share our vision and values. Their expertise, insights, and network will be invaluable as we navigate the next phase of our journey. We are grateful for their belief in our potential and for joining us on this exciting ride.

This achievement not only demonstrates the tremendous progress we have made but also reflects the trust and confidence our investors have in our vision, team, and potential for growth.

A Transformational Journey

Since our inception back in 2021, we have been on a transformational journey, guided by our mission to help spur secure, business-led development. Low-code/no-code development and Generative AI are now the de facto standards for how businesses democratize development and place developer level power in the hands of all business users. In our 2+ years since incorporation, we see more and more organizations relying on these tools to spur productivity and efficiency, with Gartner noting that they expect low-code/no-code development to be responsible for over 70% of all new applications by 2025. We think this number may end up being conservative both in terms of volume and timeline. 

However, as productivity increases, security is left playing catch up, with new risks popping up all the time. This comes from both attackers targeting the platforms themselves, as well as the security risks introduced by this huge number of new applications, automations, and connections being introduced into production environments by users of all technical backgrounds. The emergence of the OWASP Top 10 project for low-code/no-code security, which we helped form, risks highlights the most prevalent risks, including account impersonation, authorization misuse, and data leakage, to name a few. Without a traditional software development lifecycle, as organizations rush to increase productivity and invite business users to make their own apps, there are a huge number of vulnerabilities introduced that can affect both security, compliance, and business continuity. 

Our dedication to innovation and unwavering focus on customer and community needs has set us apart and allowed us to achieve remarkable milestones, none of which are possible without the trust of our partners. Today, we stand at the precipice of a new chapter, armed with the necessary resources to propel us towards our vision.

What’s Next

The closure of our Series A funding round will support many critical strategic initiatives for the growth of Zenity, including:

  1. Expanding our talented team. We are already well underway in recruiting exceptional individuals who share our passion and drive, allowing us to scale our operations and enhance our core competencies. We are actively hiring on all fronts for our U.S and Tel-Aviv offices and are growing our teams cross-functionally. We have recently updated our Careers page where you can keep up with all the latest job postings at Zenity.
  2. Developing and enhancing our platform. We are committed to continue leading this emerging category with deep security expertise and thought leadership. We will invest in research and development to further innovate our existing platform and bring new, groundbreaking solutions to the market. We have made many exciting strides with the Zenity platform in recent months, including unveiling the Zenity Attack Graph, a reupholstered user interface, and additional playbooks to help our customers reduce risk and enhance their ability to meet compliance. We remain the only platform that can help customers centrally secure cross-platform low-code/no-code development, whether it be Microsoft Power Platform, Salesforce, ServiceNow, UiPath, Workato, MuleSoft, Outsystems, Appian, or other.
  3. Expanding our market. We will broaden our reach both geographically and across different customer segments to help organizations from all industries secure and govern low-code/no-code development. This will help us capture new opportunities and increase market penetration at a critical time where we see organizations adopting low-code/no-code tools and developing resources at unprecedented rates. We are also excited to grow our visibility and reach by allocating resources into developing strategic partnerships; both on the technology alliances side, as well as partnering with strategic, value added resellers and advisories.

Our Team: Catalysts for Success

I would like to express my deepest gratitude to our incredible team. Our ability to bring an enterprise-grade platform to market is simply not possible without each and every employees’ unwavering commitment, resilience, and relentless pursuit of excellence. The team has been the driving force behind our achievements, and this milestone would not have been possible without their dedication, passion, and hard work. 

At Zenity, we are committed to the well-being of all of our employees and customers, and we hope to be a stabilizing force for many in an increasingly turbulent time. We see this investment as being key to our growth and continued innovation where there is always a new idea, a new technological force, and new objectives that spur our customers. 

Our core values center us and necessitate the solicitation of a diverse workforce, where differences in opinion are welcomed and sought out. We will be incorporating this new round of funding in a way that allows us to double-down on growing and expanding our workforce beyond boundaries and incorporating a wider range of opinions, backgrounds, and thought leadership that will take Zenity to new heights. 

While we look forward to growing the company and bringing in new faces to help scale and bring the company to new heights, the people in our offices across Israel and the United States have been critical and I look forward to seeing what we collectively do next.

Evolving and Scaling for Success

As we embark on this new chapter, we remain firmly committed to our mission and to delivering exceptional value to our customers to help them improve security, enhance compliance, and uphold business continuity. The successful closure of our Series A round marks a pivotal moment in our growth trajectory, and we are more excited than ever about the future of our company as well as the overall mission to help secure and govern low-code/no-code development.

We look forward to sharing more updates, milestones, and breakthroughs with you in the coming months. Together, we will continue to shape the future and empower our customers to unleash professional and citizen development. Thank you for being part of our journey and stay tuned for more to come!

Subscribe to Newsletter

Keep informed of all the latest news and notes within the world of securing and governing citizen development

Thanks for registering to the Zenity newsletter.

We are sure that you will like it and are looking forward to seeing you again soon.