Threat X Revenue and Competitors

Boulder, CO USA

Location

$21.6M

Total Funding

IT Security

Industry

Estimated Revenue & Valuation

  • Threat X's estimated annual revenue is currently $10.1M per year.(i)
  • Threat X's estimated revenue per employee is $177,480
  • Threat X's total funding is $21.6M.

Employee Data

  • Threat X has 57 Employees.(i)
  • Threat X grew their employee count by -23% last year.
Competitor NameRevenueNumber of EmployeesEmployee GrowthTotal FundingValuation
#1
$257.6M902N/AN/AN/A
#2
$0.1M4-20%$4MN/A
#3
$275.9M966N/AN/AN/A
#4
$13.8M75-3%N/AN/A
#5
$10.1M57-23%$21.6MN/A
#6
$6.7M4111%N/AN/A
#7
$10.1M57-23%$21.6MN/A
#8
$113M436-13%$129.9MN/A
#9
$6.7M418%N/AN/A
#10
$0.9M9-64%N/AN/A
Add Company

ThreatX protects web applications and APIs from advanced cyber threats such as bots, account takeovers, and denial of service attacks. \n\nBy combining behavior profiling and collective threat intelligence with deep analytics, ThreatX delivers precise protection and complete threat visibility. Designed for today’s modern cloud environments, ThreatX deploys in minutes, keeps pace with DevOps teams, and ensures minimal disruption to the user experience. \n\nThreatX virtually eliminates all costs and maintenance efforts associated with legacy WAFs through its built-in AppSec-as-a-Service (ASaaS) offering that combines threat hunting, 24/7-access to security experts, with operational management.

keywords:N/A

$21.6M

Total Funding

57

Number of Employees

$10.1M

Revenue (est)

-23%

Employee Growth %

N/A

Valuation

N/A

Accelerator

Threat X's People

NameTitleEmail/Phone
1
VP - Central SalesReveal Email/Phone
2
Senior Sales EngineerReveal Email/Phone
3
Director EngineeringReveal Email/Phone
4
President and Chief Strategy Officer at ThreatXReveal Email/Phone
5
Director, Security OperationsReveal Email/Phone
6
Senior Software DeveloperReveal Email/Phone
7
Senior Software DeveloperReveal Email/Phone
8
Chief Marketing OfficerReveal Email/Phone
9
DevOps EngineerReveal Email/Phone
10
Senior Platform EngineerReveal Email/Phone

Threat X News

2022-04-20 - Hive0117 Continues Fileless Malware Delivery in Eastern Europe

The phishing activity discovered by X-Force (tracked internally as ... Given the elevated levels of threat activity associated with the...

2022-04-17 - Falcon X Threat Intelligence Offers New Context in MITRE ATT&CK ...

Security Doesn't Stop at the First Alert: Falcon X Threat ... threat intelligence into the Falcon platform — CrowdStrike Falcon X™ enables...

2021-08-04 - ThreatX platform gives businesses a clear view of their API attack surface

APIs make life easier for developers by allowing easy access to various program functions. However, this functionality also makes them an increasingly attractive target for attack. Web application and API Protection platform ThreatX is launching new API catalog capabilities to provide enterpris ...

2021-06-16 - ThreatX Raises $10M in Funding

ThreatX, a Denver, CO-based web application and API protection (WAAP) platform, raised $10m in funding. The round was led by .406 Ventures with participation from existing investors Access Venture Partners and Grotech Ventures. In conjunction with the funding, Greg Dracon, Partner, .406 Venture ...

2021-06-15 - ThreatX Raises $10 Million; Extends Attacker-Centric Security Platform

ThreatX will use the capital from this investment round to: “Web applications and APIs are under constant assault by highly sophisticated threat actors and techniques,” said Greg Dracon, Partner, .406 Ventures. “Any downtime or data loss experienced as a result of an attack can be crippling to ...

Company NameRevenueNumber of EmployeesEmployee GrowthTotal Funding
#1
$13.9M578%N/A
#2
$14.9M5750%N/A
#3
$5.1M57-7%N/A
#4
$12.8M57-10%N/A
#5
$13.9M57-2%N/A