The Startup Landscape For Cybersecurity Companies In Israel



There are more than 300 cybersecurity companies operating in Israel, making it an industry second only to the U.S. in size.

In 2014, exports by Israeli cybersecurity companies reached $6B, equating to approximately 10% of the global cybersecurity market.

In 2015, that percentage should increase, baed on 2014’s numbers when the industry grew almost 25%, with 81 new cybersecurity startups founded over the year.

These cybersecurity startups hold a premium position within the investment ecosystem, making up 16% of all the investments completed in Israel, which is more than double the share of investment that cybersecurity startups receive globally.

Seed Funding Rises

And these Israeli startups are raising capital. To date, approximately 15% of all startups established in 2015 have already secured seed funding, raising on an average $2.5M (U.S. dollars).

This represents a 25% increase over the average $2M seed raised by startups in 2014.This increase may be related to the growing participation of U.S. venture capital (VC) firms, who have traditionally invested in companies in later stages.

The average seed round in 2015 for a cybersecurity company with participation by a U.S. VC was approximately $3.7M.

Scaling Up – Later Stage Funding Rises

Companies increased the capital they raised across all investment stages, but the largest increases occurred predominantly in B and later rounds.

2015 saw a 218% increase in “B and above” cybersecurity funding, over 2014 to reach a total of $360M.Checkmarx, Cybereason, Illusive Networks and SentinelOne are examples of companies that raised substantial amounts of capital, in 2015, demonstrating an ongoing vote of confidence from investors in Israeli entrepreneurs and cybersecurity companies.

Cybersecurity Trends

The 2014-2015 data shows us that Israeli cybersecurity entrepreneurs are specializing in advanced persistent threats (APT), Web, Mobile and Cloud Security fields.

While 2014 was dominated by Mobile Security and incident response, with startups like Hexadite,SecBI and Secdo; 2015 was the year of the Internet of Things (IoT) security, with a special emphasis on automotive security, although most of the entrants in this field haven’t raised substantial capital, yet. 2015 also witnessed the emergence of Container Security startups, such as Twistlock and others, who successfully secured seed funding.

In fact, the most funded fields in 2015, across all stages, were: Mobile Security (Zimperium, Skycure, AppDome); Deception (TrapX, Cymmetria, Perception Point); and Web Security (Namogoo, PerimeterX). Since Mobile Security was a hot field in 2014 and then a top raising field in 2015, we can predict that 2016 will be an IoT Security funding year.

M&A Activity

In looking at the success of cybersecurity exits in comparison with general Enterprise Software exits, the return on investment is faster and greater with cybersecurity companies.

Although the average exit in both cybersecurity and Enterprise Software was around $88M, cybersecurity companies raised 44% less capital and were acquired three years faster than Enterprise Software companies.Another difference is in the makeup of the teams – of the companies that exited, younger teams were more likely to run cybersecurity companies than in Enterprise Software ones.

In 2015, 39% of the cybersecurity teams that completed a successful exit were made up of Young / Post-IDF entrepreneurs; in comparison, Young / Post-IDF teams only made up 10% of the Enterprise Software companies that exited.

The presence of young teams in the cybersecurity companies that exited could possibly help explain why these companies have a better ROI; another is the fact that cybersecurity tends to be an industry that innovates and builds through acquisition.

Large security vendors are accustomed to acquiring startups, as a way to gain new, disruptive technologies and exceptional engineering talent. Both can be found abundantly in Israel.

The 2015 data reveals that investments in younger teams were lucrative. Young teams yielded an ROI that was 4.5 times higher than the average ROI yielded by companies with more experienced entrepreneurs, and they did it in less time – an average of 2.5 years faster.

We suspect this is partly due to the “acquihire” strategy mentioned earlier, but it may also be influenced by the fact that many first-time entrepreneurs are tempted to sell early and less likely to refuse an attractive acquisition offer.

The 2015 cybersecurity exit map presented two Israeli corporations as dominant buyers – Check Point Software (acquired Lacoon Security and Hyperwise) and CyberArk (acquired Viewfinity and Cybertinel). We feel this trend well represents the continuing maturity of the Israeli tech industry. Microsoft remained an active player in the Israeli market, with two acquisitions (Adallom and Secure Islands).

Cybersecurity is a Global Concern, Israel is Leading the Way

The world’s attention is on the cybersecurity industry, as cyber threats and hackers continue to evolve and perpetrate devastating breaches.

Everyone wants to avoid being the next headline, which means they need new and innovative ways to establish an effective defense. Israeli cybersecurity entrepreneurs continue to innovate and place the Israeli cybersecurity industry on the front lines of this war. The statistics show that Israel is a vibrant market, fostering companies that will be changing the global cybersecurity landscape long into the future.