Authentication Firm Beyond Identity Raises $100M To Go Global

‘We fully intend to have this be an important disruptive company in the industry that we will take public as a standalone entity and continue to grow into a big significant company,’ CEO TJ Jermoluk tells CRN.

ARTICLE TITLE HERE

Beyond Identity has closed its Series C funding round to expand into Asia-Pacific and Latin America and strengthen its channel presence in North America.

The New York-based multi-factor authentication startup intends to establish a footprint in Japan, South Korea, Australia, Brazil, Argentina, and Mexico over the next year and have both Asia-Pacific and Latin America contribute meaningful revenue in 2023, said co-founder and CEO TJ Jermoluk. The $100 million round was led by Evolution Equity Partners and helped Beyond Identity achieve a $1.1 billion valuation.

“We fully intend to have this be an important disruptive company in the industry that we will take public as a standalone entity and continue to grow into a big significant company,” Jermoluk told CRN. “We’re going to have a lot of milestones over the next five or 10 years. You have to celebrate each one but not look at it as the end goal. It’s just one step along the way.”

id
unit-1659132512259
type
Sponsored post

[Related: Beyond Identity Raises $75M To Push Passwordless Security]

Jermoluk said he expects to take Beyond Identity public in 2024 or 2025 assuming the compay can deliver sustained annual revenue growth of more than 100 percent and demonstrate a path to profitability starting with positive cash flow. To do that, Jermoluk said Beyond Identity is focused on building out its go-to-market efforts today so that the firm has a global presence and revenue traction by 2024.

Asia has a stronger local culture when it comes to selling and marketing, Jermoluk said, meaning that Beyond Identity needs to establish a presence in each country where it’s looking to do business rather than centralizing marketing and support in a single location like the company has done with the United Kingdom to serve Europe. Latin America is more open to centralized delivery of marketing and support.

Beyond Identity is also looking to build out the necessary infrastructure to support the company’s strategy of having data reside locally, according to Jermoluk. This is particular important in Continental Europe, where countries don’t want data belonging to their residents to migrate to other countries, particularly the United States, Jermoluk said.

In addition, Jermoluk said having the data hop back and forth across the ocean increases latency when it comes to authorization and access. As a result, Beyond Identity plans to leverage its existing relationship with Amazon Web Services (AWS) to build additional data centers in Europe and stand up its first data centers in Asia-Pacific and Latin America, according to Jermoluk.

“By raising the money now, we can make those investments earlier than otherwise, get our programs launched, and be able to go forward,” said Jermoluk, noting the company initially hadn’t been planning to go out for a Series C round until late 2022.

Beyond Identity plans to build out its support organization to provide around-the-clock global support. The company today primarily supports customers from its offices in Dallas and has just started building out a support team in Europe with a couple of hires. The company plans to further expand its European support team and perhaps set up a support team in Australia to support customers in Asia-Pacific.

From a channel perspective, Beyond Identity plans to invest in joint lead generation and go-to-market programs with its top partners and take advantage of the dedicated partner marketing resources the company already has, according to Kurt Johnson, vice president of strategy and business development. Johnson expects a majority of Beyond Identity’s revenue will be sourced or influenced by partners.

Johnson also wants to help solution providers expand their technology portfolio beyond workforce identity to also encompass customer identity and security the development lifecycle. Partners who play an advisory role to customers around identity and zero trust are the best fit for Beyond Identity, and Johnson said the company is also looking to build out relationships with global systems integrators (SIs).

“We’re going to be channel first,” Jermoluk said. “Everything we’ve done is to harmonize the sales force and make it completely neutral and open for them to work with a partner.”