Belgian cybersecurity company secures €1 million in Series-A funding from eCAPITAL

Belgian cybersecurity company secures €1 million in Series-A funding from eCAPITAL

Sweepatic NV (‘Sweepatic’) is a cybersecurity reconnaissance platform monitoring Internet-facing assets to protect companies against cyberattacks. The company has just secured €1 million from eCAPITAL’s Cybersecurity Fund and eCAPITAL Technologies IV Fund in a Series-A funding round. Sweepatic is part of the accelerator Start it @KBC that supports innovative and scalable entrepreneurship.

Sweepatic will use eCAPITAL’s investment to boost its growth by strengthening management, accelerating the product development through expanding the technical team with senior hires and further building the sales and marketing and partner organisation.

Sweepatic’s unique cybersecurity reconnaissance platform discovers and monitors companies’ attack surfaces 24/7 across the world. By monitoring and reporting on all Internet-facing assets of its customers at large scale, Sweepatic produces actionable insights and helps customers to be more informed, pro-active and resilient against cyberattacks.

“This capital raise by a renowned German private investor, with a specialised cybersecurity fund, is proof of the market potential of our solution in the fast growing cybersecurity market. eCAPITAL not only allows us to raise capital but also to onboard highly experienced entrepreneurs with an international network. We are excited about this partnership as it will allow Sweepatic to further develop its product offerings and market outreach,” said Sweepatic’s Co-founder and CEO, Stijn Vande Casteele.

Willi Mannheims, Managing Partner at eCAPITAL, commented: “We are excited to join forces with Sweepatic which is an agile company with an innovative approach to digital footprint mapping. Through its unique capability, Sweepatic has a global reach and we are excited to actively support this ambitious team in accelerating its venture,” said Mannheims.

Founded in 2016, Sweepatic’s platform is built around passive, non-intrusive reconnaissance techniques. They consist of stealthily gathering information, often indirectly, in a manner unlikely to alert the subject of the surveillance.

A unique solution in a rapidly growing cybersecurity market

With a 12% CAGR, the cybersecurity market is expected to reach US$300 billion by 2024. The increase of cybercrime – and thus the importance of cybersecurity – is driven by the exponential growth of digital assets and their connectivity. Any organisation, even the most basic brick-and-mortar business, relies on digital systems and the Internet to order supplies, process payments and engages with its customers online, inevitably creating a lot of opportunities for bad actors. Attack surfaces are becoming large and very complex and organisations don’t always realise their attractiveness and exposure.

Martin Čarnogurský, Technical Co-founder of Sweepatic, said: “Think about burglars on the streets observing our homes day in, day out. They monitor our belongings and our patterns. The burglars in cyberspace are even worse. They are organised, inventive and dedicated. Before they launch an attack on an organisation, they find out as much as possible about it. Sweepatic aims to mimic how attackers watch us online. Our advanced software is permanently discovering, analysing and examining all Internet-facing assets of our customers and their exposure. This means our customers have much greater visibility and control across their entire attack surface and can stay ahead of attackers.”

Following its enhanced data collection, Sweepatic is able to identify in-depth insights and supply different outputs e.g. threat intelligence feeds, machine readable exports, data sets (including API), human readable notifications and intelligence reports, which are clear, simple and actionable.

Click below to share this article

Browse our latest issue

Intelligent CIO Europe

View Magazine Archive