OpenDNS Raises Cash From Sutter Hill Ventures As It Looks To Build Out Enterprise Network Security As A Service

Fast-growing enterprise network security company OpenDNS is announcing a new investment this morning, we’ve learned, raising an undisclosed amount of Series B funding from Sutter Hill Ventures. New managing partner and former Juniper Network Systems executive Stefan Dyckerhoff is joining the company’s board. While OpenDNS is not releasing the exact amount of the funding, founder and CEO David Ulevitch tells us it’s a “meaningful round and a very large check,” that will enable the cash-flow-positive company to ramp up expansion in the next few years. Prior to this round, OpenDNS had raised $7 million from Minor Ventures, Sequoia Capital and Greylock Partners.

Founded in 2005, OpenDNS originally launched as a way for consumers to connect safely to the Internet. The company offers free DNS controls alongside parental and organizational filtering (i.e. giving parents control over what their kids have access to on their home network, etc.), providing an alternative way for consumers to protect themselves from having their search terms hijacked by ISPs. By 2009, the company had 30 million users that included both companies and consumers.

But Ulevitch and his team realized that there was another hole to fill in the network security space specifically for large companies and enterprises that were particularly susceptible to sophisticated malware and botnet attacks.

The Umbrella Solution

He explains that as businesses use cloud-based services such Box and Google Apps, and employees view and access content on mobile devices, such as smartphones, iPads and tablets, there is a huge hole in network security. As workers are remote, accessing business applications on the road or outside of the office, the expensive, old-school networks that most businesses invested in years ago will not protect this data on these devices. The traditional security appliance approach of “build a firewall around the corporate network” fails to scale or address the reality of how employees work today. These disruptive changes in the way work gets done left IT administrators without visibility, leaving users unprotected and devices unsecure.

So OpenDNS launched a new cloud-delivered security solution, called Umbrella, which protects businesses and their users regardless of where they work and what device they use to connect to the Internet. As Ulevitch tells us, he sees OpenDNS as a pathway to layer on solutions like Okta Identity Access Management, CipherCloud’s data-encryption service, SourceFire IDS, giving IT admins an extension of their network perimeter.

While it would take most companies years to develop this kind of product, OpenDNS already had the infrastructure in place from the DNS product (which is alive and well, says Ulevitch). The company had built out 19 data centers that had the ability to carry tremendous volumes of traffic. And this infrastructure was already being paid for by other parts of the business.

From a product standpoint, OpenDNS gives IT cloud-based software that monitors and secures every device that connects to a business’ network, from anywhere in the world and even for the devices that leave. The onboarding process takes minutes as opposed to days with traditional incumbent security networks that offer on-premise hardware. And admins can create different security policies for different offices and users. For example, an admin can set from the cloud that all iPhone users in a particular network cannot be logged. From the actual employee standpoint, there is no app to download and users barely interact with OpenDNS.

Dyckerhoff says that one of the reasons that OpenDNS is so disruptive to the network security space is that the company has developed its offering starting with the mobile user in mind. As more sophisticated attacks emerge from botnets and malware that are attacking mobile devices, the incumbent appliances don’t have protection against some of these sophisticated attacks. OpenDNS does, he adds.

Dyckerhoff would know. He was the 33rd employee at Juniper, and he helped the networking equipment manufacturer become a $10 billion market cap company. Ulevitch had met Dyckerhoff a few years ago at the annual Davos conference and the two hit it off immediately. Last year, Ulevitch approached him about becoming a board member or advisor to the company, but Dyckerhoff was just about to join Sutter Hill. The two talked about a possible investment as well, and Ulevitch decided the timing was right to take outside investment. Dyckerhoff joins Greylock’s Dave Strohm, and Sequoia’s Mike Goguen on OpenDNS’ board.

The Enterprise Response And Data As The Future

After launching the enterprise networking product, OpenDNS grew from 3,500 enterprise customers to over 7,000 in 2012 alone. The company also has 1,500 partners who resell their service. And OpenDNS currently handles over 50 billion customer transactions per day and 50 billion DNS inquiries daily across 19 global data centers. Customers include BP, Panera, Macaroni Grill, Genentech and Deloitte.

While the company doesn’t reveal exact revenue numbers, we’ve heard it’s in the eight digits, and sales have grown by more than 100 percent for the third year in a row. Additionally, OpenDNS sees a 97 percent annual renewals rate among customers.

With the massive amount of security data being parsed by OpenDNS, the company is getting a real-time, global view into all ports and protocols. The company’s Umbrella Security Labs research team is mining this data to help predict malware attacks before they actually take place. The team, which is composed of infrastructure experts, mathematicians, data scientists and security researchers, analyzes this disparate data and uses AI, pattern discovery, anomaly detection and temporal patterns to deliver predictive threat protection.

Essentially, OpenDNS wants to be able to predict future threat origins – sites that are likely to host malware in the future, for example – and block them using an Amazon-like recommendation algorithm. For example, when Facebook announced that it had been under sophisticated hacking attack in February, OpenDNS was able to predict threats for other companies that had similar profiles. Ulevitch adds that OpenDNS is providing security from sophisticated threats that other vendors can’t do because they don’t see the traffic and lack the big data analysts to create actionable intelligence from this.

In terms of the competition, there are incumbents like Barracuda that are also playing in the network security space. But Ulevitch isn’t worried, as many of these companies can’t scale around the cloud model because they have bet on hardware with hosting boxes on customer sites. Cloudflare is often cited as a competitor, though Ulevitch says he doesn’t see the startup as a rival, and finds the service to be more complementary.

But regardless of the competition, the market opportunity is huge and there’s room for a variety of players. Gartner expects worldwide spending on security to grow to $86 billion by 2016.

The new funding comes at a time when OpenDNS is looking to seriously scale in the next few years. The new funding will be used towards building out additional infrastructure as well as hiring, particularly in sales. Dyckerhoff is also going to use his own experience at Juniper to help make this a transformative year for OpenDNS.

It’s clear that Ulevitch and Dyckerhoff want to build a lasting company and are not looking for a quick exit — if OpenDNS has the transformative year or two that Ulevitch envisions, the next step could be the public markets. Much is still yet to be determined, but one thing is clear — the network security space is better with OpenDNS in it.