There were 1,563 press releases posted in the last 24 hours and 400,191 in the last 365 days.

TrustMAPP Successfully Closes First Funding Round

Company’s sales momentum draws strong interest from cybersecurity industry veterans

MINNEAPOLIS, MN, UNITED STATES, September 8, 2020 /EINPresswire.com/ -- TrustMAPP announced today that they have closed their first funding round, led by John Stewart at Talons Ventures and Ray Rothrock, with a group of experienced, successful cybersecurity entrepreneurs and CEOs.

The funding further validates the new category that TrustMAPP created when it launched five years ago, Security Performance Management (SPM). This builds on the recognition that came recently when legendary CISO Ed Amoroso wrote about requirements for the SPM category.

TrustMAPP’s SaaS platform automates security posture workflow, letting cyber security teams move faster, and react more quickly to emerging risks and regulations. It permits continuous visibility and fine-tuning as the pace of change speeds up. TrustMAPP enables CISOs to confidently have business-centered security conversations with their Board of Directors, establishing transparency and accountability. This approach provides security teams the decision support system they need to run their security program as a function of the business.

The funding will allow TrustMAPP to grow the firm, expanding into the EMEA region. Globally, the market that TrustMAPP is addressing is $12 billion annually.

“Opportunities like this don’t come along every day, and I’m honored to lead this investment,” said Stewart, Talons Ventures’ founder. “Rarely do you see a business that already has a fully built product, robust pipeline, and world class partners in a space that is ripe for innovation. The TrustMAPP platform is built by CISOs for CISOs, to quantify security investment to Board of Directors. They are the clear leader in the emerging space of Security Performance Management.”

“With TrustMAPP, our vision of aligning information security to business outcomes with Security Performance Management has become a reality,” said Chad Boeckmann, Founder and CEO of TrustMAPP. “Raising these funds during the COVID-19 pandemic is a testament to our team, our execution, and our investors’ belief in the market challenge TrustMAPP solves.”



TrustMAPP delivers continuous Security Performance Management, giving CISOs a real-time view of their cybersecurity maturity. TrustMAPP tells you where you are, where you’re going, and what it will take to get there. From a single source of data, an organization’s security posture is visible based on stakeholder perspective: CISO, C-Suite, and Board. TrustMAPP gives organizations the ability to manage security as a business, quantifying and prioritizing remediation actions and costs.

Andrew Lochart
TrustMAPP
+1 415-722-7461
email us here
Visit us on social media:
LinkedIn
Twitter

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.