PARIS, Oct. 12, 2022 /PRNewswire/ — TEHTRIS, the French software publisher of the TEHTRIS XDR Platform and technology leader against cyber espionage and cyber sabotage, announces its second round of financing of €44 million (including €36 million in growth equity) led by Jolt Capital, a specialist in private equity for responsible deeptech companies, accompanied by the historic Series A funds, Tikehau Ace Capital, the leading European private equity firm in digital security, Open CNP, the corporate venture fund of CNP Assurances, and Nouvelle-Aquitaine Co-Investissement (NACO). This is a record breaking second fundraising for companies developing eXtended Detection and Response (XDR) technologies.

TEHTRIS develops and markets the TEHTRIS XDR Platform (eXtended Detection and Response) cyber defense solution that detects and neutralizes known and unknown cyber threats in real-time and without human action in companies and public administrations. This cyberdefence solution is interoperable for augmented and hyper automated remediation.

Founded in 2010 by Éléna Poincet and Laurent Oudot, leaders in the fields of operational and technical intelligence, TEHTRIS employs more than 260 people in Europe. Since its €20M Series A financing in November 2020, TEHTRIS has created 220 jobs in France and Europe and opened subsidiaries in Germany, Spain, Japan, and Canada to meet its ambition to build a true global digital trust thanks to its TEHTRIS XDR Platform technology and its 24/7 “Follow the Sun” business and technical support.

The funds raised in growth equity are intended to accelerate the company’s development by continuing massive recruitment (300 jobs being created), constant innovation in the development of solutions, as well as developing its sales forces, at the service of its customers and partners. The objective is to help companies worldwide to fight against cyber-aggressions such as data hacking or ransomware.

The TEHTRIS XDR Platform protects the digital territory of its customers in more than 120 countries, providing an extended capability to detect and respond to security incidents. Interoperable, the platform replaces some of the limited traditional products by orchestrating different cybersecurity solutions with its Artificial Intelligence, behavioral analysis engine and real-time updated threat database (Cyber Threat Intelligence), for augmented and hyper-automated remediation. TEHTRIS’ innovative sensors support operated security service provider partners, who monitor millions of IP addresses and analyze tens of billions of events on systems, networks, and the cloud every week.

Contact:
contact@mascaret.eu