The state of Israel’s cybersecurity market

The Equifax breach, WannaCry, NotPetya, the NSA leak, and many more cyber incidents – 2017 was certainly a busy year for hackers, illustrating yet again just how vital innovative cybersecurity solutions are in the fight against cyber threats.

Second only to the U.S., in terms of cybersecurity investment 2017 was another excellent year for Israeli cybersecurity startups, with dozens of companies being formed, breaking fundraising records and producing solid exits. The 2017 data also suggest that the Israeli cybersecurity industry is maturing, as we see a shift in funding towards later stage companies.

More Capital, Fewer Startups

In 2017 we witnessed 60 newly founded cybersecurity startups emerge in Israel, a 28% decrease from the 83 companies founded in 2016. Conversely, the average 2017 seed round increased 16% YoY, growing from $2.85 million to $3.3 million. This is Israel’s fourth consecutive year of increasing round sizes at the seed stage – a trend that we are observing and contributing to as we write larger checks to invest in great cybersecurity entrepreneurs.

One might think that the decrease in the number of cybersecurity startups is an alarming signal, warning of an industry in decline. Our view is that this is a positive indicator of a maturing industry. Cybersecurity is a crowded space, in which thousands of companies operate. CISOs are bombarded with dozens of solutions every day, each of which promises to stop the next big attack. Given this dynamic, it is getting harder for “me too” cybersecurity companies to receive funding, as investors are looking for more differentiated and broader solutions that address the increasingly complex needs of customers.

Those who do manage to raise money tend to convey a grander vision, while aiming to build robust products that require more capital. The result is fewer startups being funded by more capital. This is a positive development for the entrepreneurs who want to build sustainable companies, the investors backing those ideas, and the customers who need more sophisticated solutions. 

 

Younger Teams and More Female Founders

The 2017 data show a steep increase in the percentage of female founders. While still a predominantly male field, 15% of newly established cybersecurity teams in 2017 had a female founder, an increase from 5% the previous year.

As in 2016, there was a nearly even split between startups founded by experienced teams (those with more than a decade of executive or entrepreneurial experience) and companies founded by less seasoned entrepreneurs. We did witness a slight increase in teams led by IDF graduates, founders that leverage their relevant military experience to build cybersecurity companies soon after being discharged. One such example is Axonius, which was founded by three graduates of 8200, the IDF’s elite intelligence unit, who are building a visibility and control platform to secure assets on enterprises’ networks.

More Funding, Fewer Rounds

Looking at 2017 Israeli cybersecurity fundraising, we see a familiar trend of fewer companies raising larger amounts of capital. Israeli cybersecurity companies across all stages raised over $847 million this year, representing a 23% increase from the $689 million raised in 2016.

Breaking it down further, overall funding in seed and A rounds decreased 14% and 46% respectively, while funding at the later stages has increased significantly, with a 218% increase in B rounds and 165% increase in Growth. In addition, the number of investment rounds in Israeli cybersecurity companies decreased from 72 in 2016 to 63 rounds in 2017.

The decrease in the number of funding rounds and the distribution of capital across stages is in line with a global trend in venture capital funding, as previously reported here in TechCrunch. The volume of venture deals in tech companies has decreased over the last few years. The majority of the decline is explained by a drop in early stage investments, with funding and volume levels in later rounds remaining significant.

This is driven, in part, by VC firms investing in late-stage opportunities and aggressively following-on in companies with the potential to lead their markets. We believe that the same dynamic is present in the Israeli cybersecurity ecosystem, with companies like Deep Instinct, Demisto, PerimeterX, Twistlock, and Karamba Security raising large B rounds, and companies like SentinelOne and Cybereason raising significant amounts of growth capital this year.

2017 Cybersecurity Trends

The most funded cybersecurity fields of 2017 include traditional IT categories like network security, mobile security and vulnerability & risk management. Another prominent category was IoT security which saw investments across all stages, as new companies emerged and mature ones gained momentum.

The proliferation of smart devices into everyday life has sprouted a growing ecosystem of IoT security companies, creating sub categories within the sector, focused on specific use cases like smart home protection, securing connected and autonomous vehicles, and dedicated solutions for medical devices. Medical device protection is a newly emerged category this year, and we have seen several startups, including Medigate, that are focused on helping healthcare organizations secure themselves from the growing number of targeted attacks.

Cybersecurity Exits in 2017

Israeli cybersecurity companies exited for approximately $1.3 billion in 2017 (not including IPOs), with an average exit valuation of $130 million. The average amount of capital raised by 2017 exited cybersecurity companies was just above $17 million, and it took 5.5 years on average for a company to be acquired. Comparing these figures to those of the Israeli enterprise software companies that exited this year, cybersecurity companies performed better in every category – they raised less capital, achieved higher valuations, and exited quicker.

Prominent cybersecurity exits this year included Fireglass and Skycure (acquired by Symantec), Hexadite (acquired by Microsoft), LightCyber (acquired by Palo Alto Networks) and Argus Cyber Security (acquired by Continental).

While 2017 certainly saw a healthy M&A exit market, it also worth mentioning that ForeScout went public at over $800 million, a meaningful evidence of the Israeli ecosystem’s ability to produce large standalone cybersecurity companies.

The Continuing Growth of the Israeli Cybersecurity Ecosystem

The global cybersecurity incursions of 2017 illuminate the continuing role that innovation plays in information security and defense. Looking forward to 2018, we believe Israeli startups will continue to leverage the immense pool of local talent to build comprehensive solutions addressing global markets.

As the local industry matures, we anticipate that recent trends will continue in 2018, with fewer startups forming, while large amounts of capital pour into later rounds to fuel growth and expansion.

The continued maturation and evolution of the Israeli cybersecurity startup ecosystem will soon be on full display at Cybertech Israel, the largest annual conference of cyber technologies outside the United States, taking place this January in Tel Aviv.

 Disclosure: Yoav Leitersdorf, the founding partner of YL Ventures, contributed to this report. 

YL Ventures is an investor in Axonius, Twistlock, Karamba Security, and Medigate.