Snyk Achieves 2020 Record Growth and Announces Plans to Lead Cloud Native Application Security Market

wordpress-sync/newsroom-snyk-stars-2020-1

January 26, 2021

BOSTON, Jan. 26, 2021 /PRNewswire/ -- Snyk, the leader in cloud native application security, today reported 2020 achievements and growth plans for the year ahead.

Ending the fiscal year 2020, Snyk:

  • Found and fixed more than 4.5 million vulnerabilities;

  • Launched two new products: Snyk Infrastructure as Code and Snyk Code;

  • Successfully closed two strategic acquisitions: DeepCode and Manifold;

  • Recorded 200% year-over-year increase in revenue; and

  • Raised more than $350M in new funding to recognize a valuation of $2.6B.

"Across the globe, we see enterprises of all sizes selecting Snyk as their cloud native application security solution for their digital transformation initiatives," said Peter McKay, CEO, Snyk. "2020 was a record year for us because of how our global Snyk team - as well as our partners and customers - met each new challenge, putting us in a great position to lead the market in 2021 and beyond."

Digital Transformation Accelerates Demand for Cloud Native Application Security

As enterprises embrace digital transformation and adopt new cloud native technologies, security concerns have been propelled to the forefront for developers and their organizations. With this resulting shift to build modern cloud native applications, the role of the developer has evolved to take on greater authority, autonomy and security responsibility. To be successful in this environment, today's developers require cloud native application security solutions that enable them to own and build security into the whole application - from code and open source to containers and cloud infrastructure.

"As a hyper growth business, we need a security partner that can dynamically adapt to our needs and allow us to scale our security posture fast," said Chaim Mazal, VP of Global Information Security, ActiveCampaign. "With Snyk's developer first ethos and comprehensive Cloud Native Application Security platform, we're continuously increasing visibility, mitigating risk, all while positioning our organization to achieve ambitious goals for developer productivity and innovation through our secure software development lifecycle."

A Dev-First Approach to Cloud Native Application Security

Snyk's market-leading Cloud Native Application Security Platform is the only solution to provide security visibility and remediation for every critical component of the modern application, including: the application code, open source libraries, container infrastructure and infrastructure as code. Snyk recently introduced Snyk Code, a  developer-first approach to static application security testing (SAST), to the Cloud Native Application Security Platform offer.  While legacy SAST tools are notoriously difficult for developers to use, Snyk Code has reimagined SAST to enable developers to leverage it as a seamless part of their existing development process.  By approaching application security with this holistic, developer-first approach, organizations can now ensure a continuous, scalable security posture before deploying into production.

Demonstrating further investment in the platform, Snyk announced today the acquisition of Manifold, immediately bringing on a developer-centric platform engineering team to reinforce and accelerate its engineering expertise and depth. This acquisition quickly follows on the company's October 2020 acquisition of Deep Code, a provider of real-time semantic code analysis powered by AI.

"Security has become strategic to every developer and enterprise adopting cloud native technologies," said Guy Podjarny, President and Founder, Snyk. "Our dev-first Cloud Native Application Security Platform provides a cohesive set of security solutions designed to meet the changing demands of securing modern application development. Today, we welcome the Manifold team who bring with them the expertise and deep platform engineering experience that will accelerate our growth plans as we continue to lead the market."

2021 Growth Plans:

Product Innovation

  • Continued investment in product led growth strategy focused on a seamless, self service developer experience.

  • Additional feature releases for the Cloud Native Application Security platform including increased remediation automation, wider language support, especially for mobile developers,  and improvements in extensibility of the platform to make it easier to build into workflows.

  • Expansion of IDE integrations to ensure immediate value to individual developers and development teams working early in the development process.

Community

  • Continued focus on enabling developers worldwide to get started in securing their development with Snyk for free.

  • Continued nurturing of the Snyk User Community, bringing Snyk users and customers together virtually to learn and share best DevSecOps practices.

  • Quarterly virtual DevSecCon events as well as monthly community education sessions.

Market

  • Strengthening and expanding go-to-market relationships with strategic partners including Atlassian, AWS, Datadog, Docker, Rapid7, Trend Micro and more.

  • Growing global customer base of emerging, hyper growth technology companies as well as established enterprise technology leaders, joining existing customers such as Google, Intuit and Salesforce.

  • Significant and rapid expansion into the APAC region including the addition of executive leadership in Q1.

Supporting Resources

About Snyk

Snyk, the cloud native application security leader, has a vision to empower every modern developer in the world to develop fast and stay secure. Only Snyk provides a platform to secure all of the critical components of today's cloud native application development including the code, open source libraries, container infrastructure and infrastructure as code. Snyk's security platform is built on an industry-leading proprietary vulnerability database, maintained by an expert security research team, that currently powers strategic partners such as AWS, Datadog, Docker, Dynatrace, IBM Cloud, Rapid7, Red Hat and Trend Micro. The company works with global customers of all sizes to empower developers to automatically integrate security throughout their existing workflows.

Named to the 2020 Forbes Cloud 100, the definitive ranking of the top 100 private cloud companies in the world, Snyk was also recently recognized by Comparably as the #3 small-to-medium business for Happiest Employees in 2020.

For more information and to get started with Snyk for free today, visit https://snyk.io.

SOURCE Snyk

Patch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo Segment

Snyk is a developer security platform. Integrating directly into development tools, workflows, and automation pipelines, Snyk makes it easy for teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and infrastructure as code. Supported by industry-leading application and security intelligence, Snyk puts security expertise in any developer’s toolkit.

Start freeBook a live demo

© 2024 Snyk Limited
Registered in England and Wales

logo-devseccon