Saviynt Raises $130M To Drive R&D, Geographic Expansion

‘It is important to also look at how identity is changing. For identity to get deeper into cybersecurity, we need it to be much more agile, much more real-time, and much more intelligent,’ says Saviynt CEO Amit Saha.

ARTICLE TITLE HERE

Saviynt has raised $130 million to bring security and identity closer together and grow the company’s presence outside North America, according to CEO Amit Saha.

The El Segundo, Calif.-based identity and access governance vendor said the money will fuel investments in zero trust architecture as well as identity analytics enhancements that allow for deeper third-party integrations. Saviynt also plans to use the financing to expand its presence in Continental Europe and Asia, Saha said.

“As we look at integrating security and identity together, it is important to also look at how identity is changing,” Saha told CRN. “For identity to get deeper into cybersecurity, we need it to be much more agile, much more real-time, and much more intelligent.”

id
unit-1659132512259
type
Sponsored post

[Related: 8 Cloud Security Execs Reveal The Startups They‘re Most Excited About]

The $130 million funding round was led by HPS Investment Partners and PNC Bank, and comes more than three years after Saviynt raised $40 million of Series A financing led by Carrick Capital Partners. Saviynt’s new bookings have increased by 64 percent over the past year, and Saha said the company needed more money to sustain its current growth and accelerate expansion even faster.

Saviynt wants to improve its ability to consume risk from different signal providers and apply the right set of security control in real-time rather than on a premediated basis, according to Saha. As zero trust methodologies mandate the provisioning of least privileged and ‘just in time’ access, Saha said security and identity must work much more closely together to clamp down on excessive or unnecessary access.

Deeper integrations with Microsoft, Zscaler, multi-factor authentication (MFA), zero trust network access (ZTNA), security and information event management (SIEM), and user and entity behavior analytics (UEBA) vendors will fuel more informed, real-time access decisions, he said. Saviynt also wants to cater to more buyer personas without complicating with user experience or onboarding process.

There have traditionally been separate buyers for privileged access, identity, and compliance and security, but Saha said the buyer personas have begun to converge as organizations embrace a broader defense strategy. In addition, Saviynt is looking to move beyond securing only human identities and also add machine identity protection capabilities to strengthen its governance and management, Saha said.

From a geographic standpoint, Saha said Saviynt is looking to expand its international business from 25 percent of overall revenue today to between 40 percent and 45 percent of revenue within the next two years. Europe accounts for a fifth of Saviynt’s sales today thanks to the company’s strength in the United Kingdom, and Saha said Saviynt is looking to grow in Germany, France and the Nordic countries.

In Asia-Pacific, Saha said Saviynt’s business has until now been focused on Australia and New Zealand. Now, Saha said the company is making new hires, setting up infrastructure, and building a support model and partner ecosystem to expand into Asia proper.

As for the channel, Saha said Saviynt plans to use the $130 million to make more training and enablement capabilities available to solution providers in a self-service, on-demand model. The company is also looking to extend its internal tenancy, services, and operational dashboard tools to MSPs to make it easier for them to service their customers better, according to Saha.

Roughly a third of Saviynt’s sales are sourced through partners today, and Saha said he’d like to get that to at least half of revenue within the next two years. In addition, approximately 70 percent of Saviynt’s business is partner-influenced today, and Saha said he’s like to get that figure to at least 90 percent within the next two years by leaning on SIs to provide pre-sales or post-implementation support.

From a metrics standpoint, Saha said he’s closely monitoring Saviynt’s growth in new geographic areas and with new products such as privileged access management (PAM). Saha said he’d also like to drive increased customer adoption of Saviynt’s technology as well as higher lifetime value from new and existing customers.

“We are trying to ensure that there are enough integration and enablement tools for our technology partners, because as the scope of identity evolves, there is a convergence happening at a broader scale in the market as well,” Saha said.