Additional Info

Websitehttp://www.extrahop.com
Company size (employees)500 to 999
Headquarters RegionNorth America

Overview

Let’s face it: cyberattackers have the advantage. According to an independent survey of IT decision makers, over half (51%) of global organizations reported a significant data breach in 2021. Three-fourths of organizations have experienced one or more ransomware attacks in the last five years. A full 30% of organizations have experienced six or more such attacks (ExtraHop).

Founded in 2007 and headquartered in Seattle, Washington, ExtraHop is on a mission to help enterprises reclaim the advantage from cyberattackers with security that can’t be undermined, outsmarted, or compromised. The company’s cloud-native network detection and response platform, Reveal(x) 360, helps organizations detect and respond to advanced threats like supply chain attacks, ransomware, and zero day exploits––before they compromise business operations. ExtraHop customers include the world’s leading Fortune 500 and Global 2000 companies including Ulta Beauty, The Home Depot, Morgan Stanley, and Liberty Global.

ExtraHop’s approach is unique in the market. The Reveal(x) 360 platform applies cloud-scale AI to petabytes of traffic per day, performing line-rate decryption of encrypted Microsoft Protocols and SSL/TLS 1.3, and applying behavioral analysis across all infrastructure, workloads, and data-in-flight. With complete visibility from ExtraHop, enterprises can detect malicious behavior, hunt advanced threats, and forensically investigate any incident with confidence. This differentiated approach has been recognized as a market leader in NDR by IDC, Gartner, Forrester, Forbes, SC Media, and numerous others. Additionally, ExtraHop holds a number of industry recognized certifications including SOC 2 Type II, SOC 3, GDPR, HIPAA and US Privacy Shield.

In 2021, ExtraHop was acquired by Bain Capital Private Equity and Crosspoint Capital Partners in a transaction valued at $900 million, allowing ExtraHop to accelerate momentum under new ownership, extend innovation and investment in the NDR market, and consolidate leadership in adjacent markets like intrusion detection, network forensics and IoT security.

How we are different

Extensive portfolio of services offerings that include managed detection and response services, network assurance services, etc. The end-goal of improving enterprise cyber defense is to keep customers secure. When we interact with an organization, we trust them to keep us and our personal data secure. We commissioned Forrester Research to conduct a Reveal(x) 360 Total Economic Impact Study to determine the quantifiable impact that ExtraHop’s platform has on real customers. The study found that when security analysts use ExtraHop Reveal(x) 360, they’re able to stop costly breaches 84% faster. Also, security analysts who use Reveal(x) 360 improve their time to solve unplanned network outages by 92% and time to troubleshoot applications by 50%.


Custom integrations with leading providers including ServiceNow, CrowdStrike, Exabeam, Splunk, AWS, GCP. No one solution provides complete cyber defense in isolation; ExtraHop is committed to building integrations with the other solutions in our customers’ toolsets to add net-new value and collectively improve our customer’s entire defensive strategy. When it comes to securing customer data and intellectual property, every second counts, so we provide our customers with the tools to stay on top of security threats, investigate with full context, and supercharge orchestration of remediation and incident response processes.


Continuous leading edge R&D that has led to our position as the first and only provider of cloud-scale ML, decryption, etc. ExtraHop has set itself apart in the emerging NDR category with cloud-based AI applied a massive scale of data unrivaled by any competition, performing line-rate decryption and behavioral analysis across all infrastructure, workloads, and data-in-flight. Advanced threats actors are innovating outside of the bounds of traditional security tooling. With ExtraHop, enterprises can detect malicious behavior, hunt advanced threats like APTs, supply chain compromises, and cloud attacks, and forensically investigate any incident with confidence.