Alkira Raises $100M in Series C Funding to Simplify, Secure and Scale Critical Network Infrastructure

PRESS RELEASE. SAN JOSE, CA - May 15, 2024 - Alkira®, the leader in on-demand network infrastructure as-a-service, today announced the closing of a $100 million Series C funding round, bringing the company's total funding raised to date to $176 million.
The round was led by Tiger Global Management, a leading global investment firm, with additional investment from Dallas Venture Capital, Geodesic Capital and NextEquity Partners; and participation from existing investors, including, Kleiner Perkins, Koch Disruptive Technologies and Sequoia Capital.
This digital transformation is compelling enterprises to rethink their complete network infrastructure.
Long-term trends like Artificial Intelligence are further reshaping how organizations use data, making efficient and secure networking even more critical.
With its innovative network infrastructure as-a-service platform, Alkira empowers businesses to seamlessly deploy, manage and optimize their entire network infrastructure to prioritize efficiency, agility, security and scalability.
On-demand network infrastructure as-a-service with integrated security and networking services available globally.
Agility, elasticity, intelligence, security, and scale for traditional networking use cases.
A platform to build global, secure networks in minutes, eliminating the need to acquire hardware, manage physical circuits, and run software appliances or agents on-site.
Expanding its best-in-class multi-cloud networking solution portfolio;.
Delivering new connectivity models for the global Wide Area Network network;.
Increasingly allow customers to stop looking at networking and security in isolation and instead providing them an end-to-end secure network;.
Readying the network for increased A.I. workloads and leveraging A.I. for efficient networking.
To learn more about Alkira, please visit https://www.
Alkira is the leader in on-demand network infrastructure as-a-service.
We unify multiple clouds, sites, and users via an enterprise network built entirely in the cloud.
The network is managed using the same controls, policies, and security systems network administrators know, is available as a service, and can instantly scale as needed.
Alkira's solution is trusted by Fortune 100 enterprises, leading system integrators, and global managed service providers.
Founded in 2001, Tiger Global Management, LLC is a New York-based investment firm pursuing a long-term approach to investing in leading, global public and private companies that leverage technological innovation.
Tiger Global's public equity business includes fundamentally oriented long/short, long-focused and crossover strategies, targeting investments in high-quality, public growth companies.
With a strong track record investing across sectors and stages, Tiger Global aims to be a thought partner to companies and their management teams across their lifecycle in public and private markets.


This Cyber News was published on www.darkreading.com. Publication date: Wed, 15 May 2024 21:05:30 +0000


Cyber News related to Alkira Raises $100M in Series C Funding to Simplify, Secure and Scale Critical Network Infrastructure

Alkira Raises $100M in Series C Funding to Simplify, Secure and Scale Critical Network Infrastructure - PRESS RELEASE. SAN JOSE, CA - May 15, 2024 - Alkira®, the leader in on-demand network infrastructure as-a-service, today announced the closing of a $100 million Series C funding round, bringing the company's total funding raised to date to $176 ...
1 month ago Darkreading.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
CVE-2022-22180 - An Improper Check for Unusual or Exceptional Conditions vulnerability in the processing of specific IPv6 packets on certain EX Series devices may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this ...
2 years ago
CVE-2022-0715 - A CWE-287: Improper Authentication vulnerability exists that could cause an attacker to arbitrarily change the behavior of the UPS when a key is leaked and used to upload malicious firmware. Affected Product: APC Smart-UPS Family: SMT Series (SMT ...
11 months ago
CVE-2021-0207 - An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain ...
3 years ago
Cybersecurity Deals Boom as Investment Dips, Pinpoint Reports - The cybersecurity sector recorded 346 funding rounds and 91 mergers and acquisition transactions in 2023, according to cyber recruitment firm Pinpoint Search Group. This equals 437 cyber deals in total and a 40% increase from 2022, which saw 303 ...
5 months ago Infosecurity-magazine.com
CVE-2019-0069 - On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to ...
3 years ago
A Symphony of Network Success: Simplify, Secure, and Scale with Cisco SD-WAN Enhancements - Your network is like an orchestra, where each element assumes the role of a unique instrument-computers, devices, applications, security measures, remote connections. Cisco SD-WAN empowers both enterprise IT teams and managed service providers to ...
5 months ago Feedpress.me
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 month ago Cisa.gov
CVE-2021-0247 - A Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization) vulnerability in the firewall process (dfwd) of Juniper Networks Junos OS allows an attacker to bypass the firewall rule sets applied to the input loopback ...
3 years ago
CVE-2021-0280 - Due to an Improper Initialization vulnerability in Juniper Networks Junos OS on PTX platforms and QFX10K Series with Paradise (PE) chipset-based line cards, ddos-protection configuration changes made from the CLI will not take effect as expected ...
2 years ago
Building Data Center Infrastructure for the AI Revolution  - This is part two of a multi-part blog series on AI. Part one, Why 2024 is the Year of AI for Networking, discussed Cisco's AI networking vision and strategy. This blog will focus on evolving data center network infrastructure for supporting AI/ML ...
3 months ago Feedpress.me
Opening Statement by CISA Director Jen Easterly - Chairman Gallagher, Ranking Member Krishnamoorthi, Members of the Committee, thank you for the opportunity to testify on CISA's efforts to protect the Nation from the preeminent cyber threat posed by the People's Republic of China. As America's ...
5 months ago Cisa.gov
CVE-2022-25155 - Use of Password Hash Instead of Password for Authentication vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series ...
10 months ago
U.S DOE Announces $70 Million Funding for Improving - Funding that will support research into tech Today, the U.S. Department of Energy announced funding of up to $70 million to support research into technologies intended to reduce risks and increase resilience to energy delivery infrastructure from a ...
5 months ago Cysecurity.news
Strategy, Harmony & Research: Triaging Priorities for OT Cybersecurity - The mission of the Cybersecurity and Infrastructure Security Agency is to lead the national effort to understand, manage, and reduce risk to the cyber and physical infrastructure that Americans rely on every hour of every day. CISA is not responsible ...
6 months ago Darkreading.com
CVE-2022-25157 - Use of Password Hash Instead of Password for Authentication vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series ...
10 months ago
Cybersecurity Funding Dropped 40% in 2023: Analysis - The volume of cybersecurity transactions increased in 2023 compared to the previous year, but the total amount of funding secured by companies decreased significantly, according to cybersecurity recruitment firm Pinpoint Search Group. Pinpoint's 2023 ...
5 months ago Securityweek.com
Secure Workload and Secure Firewall: The recipe for a robust zero trust cybersecurity strategy - You hear a lot about zero trust microsegmentation these days and rightly so. While a host-based enforcement approach is immensely powerful because it provides access to rich telemetry in terms of processes, packages, and CVEs running on the ...
6 months ago Feedpress.me
Startup Odaseva Raises $54M to Bolster Global Expansion, R&D - A data security startup founded by a Salesforce architect has raised $54 million to boost its R&D capabilities, expand its product line and strengthen its market presence. The Series C funding will allow San Francisco-based Odaseva to provide more ...
1 day ago Bankinfosecurity.com
How Government Agencies Can Leverage Grants to Shore Up Cybersecurity - COMMENTARY. Since the pandemic forced unprecedented adoption of remote access and delivery of government services, telehealth, and education, cybersecurity has rapidly shot to the top of priority lists for IT leaders. What was once a shiny object ...
1 month ago Darkreading.com
CVE-2022-25158 - Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all ...
2 years ago
CVE-2022-25156 - Use of Weak Hash vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric ...
10 months ago
CVE-2021-20609 - Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "57" and prior, ...
1 year ago
CVE-2021-20610 - Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions ...
1 year ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)