Cross Industry Customer Growth and Multi Solution Uptake Power Armis’ Business Momentum

Organizations choosing to expand with Armis as they seek one platform for all asset intelligence and security needs

News provided by
Armis
September 15, 2023 10:45 Korea Standard Time

SAN FRANCISCO--(Business Wire / Korea Newswire)--Armis, the asset intelligence cybersecurity company, today announced another business milestone since it reached its $100M ARR milestone in February, announcing it has achieved 80% customer growth in just the first 6 months of its fiscal year, ending July 2023. Customers across the globe also expanded their use of the Armis Platform with a 50% adoption rate of two solutions in the Armis portfolio, with over 15% adopting three or more of its solutions in the past year.

“We focus on empowering businesses with asset intelligence and actionable plans so they can be assured that their infrastructure is safe and operational at all times,” said Yevgeny Dibrov, Co-Founder and CEO at Armis. “Today I see Armis chosen as the platform of choice for Fortune 100, 200 and 500 companies all around the world who are looking to understand their attack surface and proactively defend themselves against increased threats. I measure our success not only in financial growth, but in the positive impact that the company is having on virtually all industries thanks to the trust that our customers have given us.”

The Attack Surface is Expanding and Threats are on the Rise

Armis expects that by 2025, the number of connected assets will grow to 50B but 80% of assets remain unseen, unmanaged and lacking in any security measures. Vulnerabilities are also increasing with a growth of 689% in the last 6 years, many targeted at critical infrastructure with cyberattacks specifically up 140% in this sector. This increase has created a fast changing and difficult situation in which organizations are struggling to stay ahead.

Armis is solving customers critical cybersecurity challenges with four key offerings:

1. Asset management and security - Complete asset inventory of all asset types allowing any organization to see and secure the attack surface
2. OT/IOT security - See and secure OT/IOT networks and physical assets, ensure uptime and build an effective & comprehensive security strategy
3. Medical device security - Complete visibility and security for all medical devices, clinical assets and the entire healthcare ecosystem - with zero disruption to patient care
4. Vulnerability prioritization and remediation - Consolidate, prioritize and remediate all vulnerabilities; improve mean time to remediation (MTTR) with automatic remediation and ticketing workflows

These four solutions, all recognized by analysts and customers, are all built on top of the same platform ensuring customers can benefit from an integrated platform which unlocks value and enables customers to truly see, protect and manage their attack surface.

Armis becomes the cybersecurity industry standard, protecting the most critical assets on the planet

Some notable recent wins include Vestas, the leading manufacturer and service provider for sustainable wind energy in the world, Reckitt, the multinational consumer goods company, Booking Holdings, the world leader in online travel, the Port of Antwerp, the world’s largest cargo port, and JLR, the biggest luxury vehicle manufacturer in the UK.

“As a leading manufacturer and service provider for sustainable wind energy, our customers require a high degree of security controls to meet regulatory requirements. We utilize Armis to detect and respond to threats and have worked extensively with Armis to shape the integration, so the product fits into our overall detect and response strategy. The insights provided by Armis have proven highly valuable in day-to-day operations again and again, and we are currently expanding our installation,” said Steffen Høgh Vinter, Director CMRC Enablement and Problem Management, Vestas.

“When we started the program from a central cyber team, we had no visibility into our factory so every device was unseen. Now, with Armis deployed in half our factories, we’ve seen 10s of 1000s of devices that we didn’t know about before. Armis is allowing us to address three use cases: firstly, giving us that visibility that we didn’t have before. Secondly, allowing us to identify vulnerabilities, which allows us to de-risk our state. And thirdly allowing us to identify any unusual behavior that’s happening in our network,” said David Boyd, Director of Cyber Strategy & Engagement at Reckitt.

“Armis is one of those inventions that simply needed to happen. It meets a foundational, unmet need in cybersecurity, namely the ability to ‘see all evil’ (on the network) by discovering rogue devices and providing real time intelligence about their identity and condition. With Armis, there’s no need for an army of engineers or analysts to decipher complex systems and their signals,” said Spencer Mott, Chief Security Officer, Booking Holdings.

Analyst Recognition and Accolades

In 2023, Armis was recognized both in the Deloitte Technology Fast 500™ for its growth and high performance, and by Fast Company as the most innovative security company of 2023. Additionally, it has been named an honoree to the Inc. 5000 list, and its Armis Partner Experience Program (APEX) was given a 5 star rating in the 2023 CRN Partner Program Guide.

· Armis is recognized as Leader in the 2023 GigaOm Radar for Operational Technology Security.
· Armis is recognized as a Representative Vendor in three 2023 Gartner Market Guides: Gartner Market Guide for CPS Protection Platforms, Gartner Market Guide for Medical Device Security Solutions, and Gartner Market Guide for Vulnerability Assessment.
· Armis is named as a Sample Vendor in five 2023 Gartner Hype Cycles:
- Hype Cycle for Security Operations, 2023
- Hype Cycle for Workload and Network Security, 2023
- Hype Cycle for Cyber Risk Management, 2023
- Hype Cycle for Digital Grid Transformation Technologies, 2023
- Hype Cycle for Real-Time Health System Technologies, 2023
· KLAS Research recognizes Armis as a top performer of fully-rated vendors in the Healthcare IoT Security 2023 report and the highest rated cross-industry vendor.
· Armis has been named a Visionary in the Vendor Vision Report for RSA 2023 by Enterprise Management Associates (EMA).

If you would like to know more about Armis’ award-winning solutions, visit armis.com or contact us at info@armis.com.

About Armis

Armis, the asset intelligence cybersecurity company, protects the entire attack surface and manages the organization’s cyber risk exposure in real time. In a rapidly evolving, perimeter-less world Armis ensures that organizations continuously see, secure, protect and manage all critical assets. Armis secures Fortune 100, 200 and 500 companies as well as national governments, state and local entities to help keep critical infrastructure, economies and society stay safe and secure 24/7. Armis is a privately held company headquartered in California.

View source version on businesswire.com: https://www.businesswire.com/news/home/20230913743526/en/

Website: https://www.armis.com/

View Korean version of this release

Contact

Armis
Rebecca Cradick
Senior Director, Global Communications

This is a news release distributed by Korea Newswire on behalf of this company.