StackHawk
Hamburger Icon

StackHawk Raises $20.7 Million
in Series B Funding

stackhawk

StackHawk|May 12, 2022

StackHawk's New Round of Funding for Developer-First Application and API Security Testing Comes As Market Demand Soars for Better Security

DENVER, Colo. - May 12, 2022 - StackHawk, the company making application security testing part of software delivery, has secured $20.7 million in capital co-led by Sapphire and Costanoa Ventures, with participation from Foundry Group and other high-value investors. With this funding, StackHawk will invest in product development to maintain its market leading position in developer-first application and API security testing. This latest financing brings StackHawk’s total funding raised to $35.3 million.


Every modern software development organization has shifted from quarterly releases to daily or hourly releases, incorporating Continuous Integration and Continuous Delivery (CI/CD). In the modern world of FinTech, HealthTech, cloud analytics and AI platforms, customers are entrusting their most critical data to software providers. Periodic manual security testing by an external team is simply too risky. Because of this, modern software development organizations are extending CI/CD to encompass Continuous Application and API Security Testing. This way, security can “shift left,” meaning vulnerabilities can be detected while the developer is actively working on the code.

Forrester reports that web application and API exploits are the most common form of external attack affecting organizations today. To better protect from these threats, 43% of global security decision makers are looking to implement dynamic application security testing during software development. As a result, Gartner expects worldwide application security testing (AST) end-user spending to exceed $3.1 billion in 2022, which presents a massive opportunity for StackHawk.

 “Security has never been more important than it is today. Organizations of all sizes across all industries know that they have a gap in how they approach security, and they are recognizing the need for what we do even before we speak with them,” said Joni Klippert, Co-Founder and CEO. “As the leader in advanced dynamic security testing, the market pull for our solution drove the funding round. We will use the new capital to continue to invest in our product, grow our leadership team and significantly increase funding for marketing, sales and partnerships. Our recently announced Snyk integration, which is already driving value with joint customers, is a great example of this.” 

“There is a serious gap for modern tooling that helps teams efficiently deliver secure applications. In the same way CI/CD has revolutionized how developers deliver quality applications, StackHawk is ensuring security testing is an extension of the process, making security part of the code quality discussion for developers,” said David Hartwig, Partner at Sapphire Ventures and a Board Director at StackHawk. “Sapphire is excited to have seen the value in providing developer-first application and API security testing early on, leading StackHawk’s Series A. We are proud to reaffirm our commitment to StackHawk with this round as we feel Joni, the team and product are set to thrive in this high growth market.”

“StackHawk’s track record of delivering is what made us want to co-lead this round. The executive team’s blend of expertise across security and DevOps has created a tool that every developer will need,” said Greg Sands, founder and managing partner of Costanoa Ventures. “From our experience investing in high-growth software companies, we know security is no longer optional. Finding modern security tooling is top of mind for today’s engineering leaders, especially for those in highly-regulated industries with strict regulations and compliance standards for data protection.”


To learn more about the funding round and StackHawk’s approach to developer-first application and API security testing, visit stackhawk.com. To see open roles at StackHawk visit stackhawk.com/jobs.

About StackHawk

StackHawk is making application security testing part of software delivery. The StackHawk platform empowers engineers to easily find and fix application security bugs at any stage of software development. With a strong founding team that has deep experience in security and DevOps, and some of the best venture investors in the business, StackHawk is putting application security testing into the hands of engineers. Learn more and sign up for a free trial at www.stackhawk.com.

About Sapphire

Sapphire is a leading global technology-focused venture capital firm with more than $10.2 billion in AUM and team members across Austin, London, New York, Palo Alto and San Francisco. For more than two decades, Sapphire has partnered with visionary management teams and venture funds to help scale companies of consequence. Since its founding, Sapphire has invested in more than 170 companies globally resulting in more than 30 IPOs and 45 acquisitions. The firm’s investment strategies — Sapphire Ventures, Sapphire Partners and Sapphire Sport — are focused on scaling companies and venture funds, elevating them to become category leaders. Sapphire’s Portfolio Growth team of experienced operators delivers a strategic blend of value-add services, tools and resources designed to support portfolio company leaders as they scale. To learn more about Sapphire, visit: https://sapphireventures.com.

About Costanoa Ventures
Founded in 2012, Costanoa Ventures backs tenacious and thoughtful founders who change how business gets done. Costanoa invests early, starting at company formation, with a focus on apps and infrastructure in data, dev, fintech, and Web3. Costanoa is a long-term partner to entrepreneurs who want hands-on help in their earliest company stages. For more information, please visit www.costanoavc.com.


StackHawk  |  May 12, 2022

Read More

Add AppSec to Your CircleCI Pipeline With the StackHawk Orb

Add AppSec to Your CircleCI Pipeline With the StackHawk Orb

Application Security is Broken. Here is How We Intend to Fix It.

Application Security is Broken. Here is How We Intend to Fix It.

Using StackHawk in GitLab Know Before You Go (Live)

Using StackHawk in GitLab Know Before You Go (Live)