CyberArk

CyberArk is a publicly traded[1] information security company offering Privileged Account Security. The company's technology is utilized primarily in the financial services, energy, retail, healthcare and government markets. As of February 12, 2020 CyberArk had over 5,300 customers, including more than 50 percent of the Fortune 500 and more than 35 percent of the Global 2000.[2] CyberArk is headquartered in Petah Tikva, Israel, with U.S. headquarters located in Newton, Massachusetts. The company also has offices throughout the Americas, EMEA, Asia Pacific and Japan.

CyberArk Software, Inc.
Public
Traded asNASDAQ: CYBR
IndustrySoftware
Founded1999 (1999)
Headquarters,
Key people
ProductsPrivileged Account Security
Revenue$343 million (2018)
$90 million (2018)
Number of employees
1,380 (as of Q4 2019)
Websitewww.CyberArk.com

History

CyberArk was founded in Israel in 1999 by Alon N. Cohen and current CEO Udi Mokady,[3] a 2014 EY Entrepreneur Of The Year,[4] who assembled a team of security engineers who implemented the digital vault technology (U.S. Patent 6,356,941). This technology (also known as network vault, and branded as The Digital Vault) surrounds data with eight layers of security within an existing network perimeter, creating a central repository to share and store proprietary or confidential data. Digital Vault still serves as a foundation for CyberArk's privileged account security solutions.[5]

In June 2014, CyberArk filed for an IPO with the Securities and Exchange Commission, listing 2013 revenues of 66.2 million.[6] CyberArk became a public company the same year, trading on the NASDAQ as CYBR.[7] In the years following its IPO, CyberArk made a string of local security acquisitions intended to help it offer more complete security solutions.

  • 2015: CyberArk acquired the privately held Massachusetts-based company Viewfinity, which specialized in privilege management and application control software, for $39.5 million.[8]
  • 2017: CyberArk acquired Massachusetts-based cybersecurity company Conjur Inc., which secured access for software development and IT teams that are building cloud-based software, for $42 million.[9]
  • 2018: CyberArk acquired certain assets of Boston-based cloud security provider Vaultive. Twenty Vaultive employees, most from the company's research and development (R&D) team, joined CyberArk.[10]
  • 2019: CyberArk acquired identity startup Idaptive for $70 million.[11]

RedTeam Pentesting GmbH found a remote code and other vulnerabilities and released an advisory on April 9, 2018.[12] CyberArk received a notification of the flaw in early February and released a remedial patch later that same month.[13]

References

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.