Skip to content

RADICL Raises $12 Million to Deliver Enterprise-Grade Cybersecurity
to Underserved SMBs in America’s Critical Infrastructure
and Defense Industrial Base (DIB)

AI-Augmented Xtended Threat Protection (XTP) Platform Built to Fill
Critical Cybersecurity Gaps in U.S. Innovation Supply Chain.

November 14, 2023 | Boulder, Colorado - RADICL, a cybersecurity innovator delivering enterprise-grade extended threat protection to small-to-medium-sized businesses (SMBs), today announced $9M of additional early-stage funding, adding to $3M previously raised. The new round was led by Paladin Capital Group and included participation from Access Ventures, the DA Ventures Seed Fund (a Denver Angels affiliate), and a group of strategic angel investors. The funding will be used to expand platform R&D, build sales and marketing functions, and enable the upcoming commercial launch of RADICL XTP.

The American DIB and critical infrastructure supply chain face relentless attacks from nation-state actors, ransomware gangs, and other cyber criminals seeking to compromise sensitive data and innovations. Small to medium-sized businesses within the defense ecosystem are particularly vulnerable; an alarming 76% having reported at least one cyber-attack.(1) And the impacts are real. A 2023 IBM report found that in organizations with fewer than 500 employees, the average impact of a data breach was $3.3M.(2) Despite this reality, the SMB market has largely remained under-protected due to the quality and cost of offerings available to them.

“SMB innovators are developing technologies critical to our nation’s economic and national security. These companies are being ruthlessly targeted by nation-state threats, compromising their innovations, data, and operations," said Chris Petersen, RADICL CEO and Co-Founder of LogRhythm, a next-gen security information & event management (SIEM) provider he successfully exited to Thoma Bravo in 2018. “We founded RADICL to defend against this critical risk. We will deliver desperately needed full-spectrum, enterprise-grade cybersecurity protection, at a price SMBs can afford; protecting them, protecting America.”

Understanding the gravity of potential breaches within the DIB and critical infrastructure ecosystem, the Department of Defense (DoD) introduced the Cybersecurity Maturity Model Certification (CMMC) in 2020. CMMC compels the estimated 220,000 organizations in the DIB to adhere to stringent security compliance standards. Unfortunately, few SMBs have security programs capable of complying with CMMC due to overwhelming complexity and cost, much less defending themselves from motivated and sophisticated cyber-criminal and nation-state threats.

"SMBs in the DIB have been completely overlooked from a technology perspective," said Mourad Yesayan, Managing Director at leading global cybersecurity investor, Paladin Capital Group and RADICL board member. "Until now, SMBs have been served technology leftovers that failed to meet their needs. America's supply chain innovators deserve more and are too vital to rely on outdated and ineffective security technology and services. RADICL's purpose-built XTP platform and virtual Security Operations Center (vSOC) are designed to meet the specific security needs of SMBs in America’s critical infrastructure and DIB. We could not be prouder to support their mission.”

RADICL paves a rapid and easy path to advanced cybersecurity protection and CMMC compliance. Instead of SMBs having to cobble together various tools in a DIY approach, or entrusting security to traditional outsourced security providers known for overpromising and under-delivering, RADICL delivers a viable solution at a price they can afford.

“We are excited to partner with RADICL and participate in their pilot program,” said Neil Serebryany, Founder and CEO at Calypso AI. “The RADICL platform fortifies our defenses. Their managed CMMC capabilities will accelerate our compliance requirements."

RADICL's vSOC is powered by its proprietary XTP platform, a unified solution that combines advanced threat detection, threat monitoring, incident response, vulnerability management, security awareness training, and compliance management. The platform is designed to fully leverage current and upcoming AI innovations and advancements. By transitioning from labor-intensive operations to more streamlined processes driven by software, workflow, and AI-augmented automation, the RADICL XTP Platform delivers modern and advanced SOC capabilities, at a cost suitable for SMB budgets.

“We are thrilled to continue our support of Chris Petersen and the RADICL team. We have worked with Chris since the very early days of LogRhythm where he led the development of some of the most important innovations in cybersecurity," said Frank Mendicino, co-founder and managing director at Access Venture Partners. "Protecting SMBs that develop the intellectual property fueling our national defense is the most important challenge of his impressive career. That mission, combined with the talents of the team, makes RADICL one of the most exciting investments we have been fortunate to make in our 25-year history.”

(1) The State of SMB Cybersecurity in 2022
(2) 2023 IBM & Ponemon Cost of a Data Breach Report