Huntress
Edit

Huntress

https://www.huntress.com/
Last activity: 29.04.2024
Categories: InformationPlatformSecurityTechnologyAnalyticsCenterCybersecurity
Cybersecurity for the 99%™. See what footholds & persistence mechanisms are lurking in your network during our 21 day trial.
Likes
516
Website visits
84K /mo.
Mentions
66
Location: United States, Maryland, Ellicott City
Employees: 201-500
Phone: +1 833-486-8669
Total raised: $158M
Founded date: 2015

Investors 2

Funding Rounds 4

DateSeriesAmountInvestors
16.05.2023Series C$60M-
08.09.2022-$40M-
06.05.2021Series B$40M-
18.02.2020Series A$18M-

Mentions in press and media 66

DateTitleDescriptionSource
29.04.2024IT Nation announces 2024 Secure ConferenceIT Nation, a global community of peers, thought leaders, and experts dedicated to elevating the IT e...martechcub...
06.03.2024MSPs Have Voted and Huntress Takes Home Best Security Soluti...-globenewsw...
05.03.2024Huntress Unleashes New Admin-Friendly Features in its Securi...-globenewsw...
27.02.2024New Vulnerabilities in ConnectWise ScreenConnect Massively E...Two new vulnerabilities impact ConnectWise ScreenConnect, remote desktop and access software used fo...techrepubl...
27.02.2024CVE-2024-1709 и массовая атака на медицинские учреждения США...В данной статье рассказывается о 0-day уязвимости CVE-2024-1709, позволяющей обойти аутентификацию и...habr.com/r...
26.02.2024Researchers say easy-to-exploit security bugs in ConnectWise...Security researchers say a pair of easy-to-exploit flaws in a popular remote-access tool used by mor...techcrunch...
21.02.2024Researchers warn high-risk ConnectWise flaw under attack is ...Security experts are warning that a high-risk vulnerability in a widely used remote access tool is “...techcrunch...
21.02.2024Hackers actively targeting severe authentication bypass flaw...Security experts have raised alarms over a critical vulnerability in ConnectWise ScreenConnect, a wi...readwrite....
21.11.2023Report finds malware is no longer the biggest cyberthreat to...A new report released today by managed cybersecurity platform startup Huntress Labs Inc. on threats ...siliconang...
21.11.2023BEC attacks are a big problem for SMBsA new report from managed security platform Huntress shows that 64 percent of identity-focused incid...betanews.c...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In