ThreatX Revenue and Competitors

Boulder, CO USA

Location

$21.6M

Total Funding

IT Security

Industry

Estimated Revenue & Valuation

  • ThreatX's estimated annual revenue is currently $10.1M per year.(i)
  • ThreatX's estimated revenue per employee is $177,480
  • ThreatX's total funding is $21.6M.

Employee Data

  • ThreatX has 57 Employees.(i)
  • ThreatX grew their employee count by -23% last year.

ThreatX's People

NameTitleEmail/Phone
1
Co-Founder, CTOReveal Email/Phone
2
CEOReveal Email/Phone
3
VP - Central SalesReveal Email/Phone
4
VP, Business DevelopmentReveal Email/Phone
5
Director EngineeringReveal Email/Phone
6
President and Chief Strategy Officer at ThreatXReveal Email/Phone
7
Director, Security OperationsReveal Email/Phone
8
Chief Marketing OfficerReveal Email/Phone
9
Chief Product OfficerReveal Email/Phone
10
Senior Director Demand GenerationReveal Email/Phone
Competitor NameRevenueNumber of EmployeesEmployee GrowthTotal FundingValuation
#1
$3654M91590%$2.4B$19.5B
Add Company

What Is ThreatX?

ThreatX protects web applications and APIs from advanced cyber threats such as bots, account takeovers, and denial of service attacks. By combining behavior profiling and collective threat intelligence with deep analytics, ThreatX delivers precise protection and complete threat visibility. Designed for today’s modern cloud environments, ThreatX deploys in minutes, keeps pace with DevOps teams, and ensures minimal disruption to the user experience. ThreatX virtually eliminates all costs and maintenance efforts associated with legacy WAFs through its built-in AppSec-as-a-Service (ASaaS) offering that combines threat hunting, 24/7-access to security experts, with operational management.

keywords:N/A

$21.6M

Total Funding

57

Number of Employees

$10.1M

Revenue (est)

-23%

Employee Growth %

N/A

Valuation

N/A

Accelerator

ThreatX News

2022-04-06 - ThreatX Delivers Record-Breaking First Quarter, Paving Way ...

ThreatX is squarely positioned ahead of other API security vendors by enabling real-time blocking of complex attacks, such as botnets and multi-...

2022-03-30 - Spring4Shell: Day 1 Update and Insights

As we reported yesterday, ThreatX deployed to production a ruleset to protect against Spring4Shell exploits. Since then, the ThreatX SOC has...

2022-03-22 - ThreatX Recognized for its Commitment to API Protection

ThreatX's combination of application-centric and attacker-centric methodologies are designed to protect against extremely complex threats,...

Company NameRevenueNumber of EmployeesEmployee GrowthTotal Funding
#1
$13.9M578%N/A
#2
$14.9M5750%N/A
#3
$5.1M57-7%N/A
#4
$12.8M57-10%N/A
#5
$13.9M57-2%N/A