TriggerMesh scores $3M seed from Index and Crane to help enterprises embrace ‘serverless’

TriggerMesh, a startup building on top of the open-source Kubernetes software to help enterprises go “serverless” across apps running in the cloud and traditional data centers, has raised $3 million in seed funding.

The round is led by Index Ventures and Crane Venture Partners. TriggerMesh says the investment will be used to scale the company and grow its development team in order to offer what it bills as the industry’s first “cloud native integration platform for the serverless era.”

Founded by two prominent names in the open-source community — Sebastien Goasguen (CEO) and Mark Hinkle (CMO), based in Geneva and North Carolina, respectively — TriggerMesh’s platform will enable organizations to build enterprise-grade applications that span multiple cloud and data center environments, therefore helping to address what the startup says is a growing pain point as serverless architectures become more prevalent.

TriggerMesh’s platform and serverless cloud bus is said to facilitate “application flow orchestration” to consume events from any data center application or cloud event source and trigger serverless functions.

“As cloud-native applications use a greater number of serverless offerings in the cloud, TriggerMesh provides a declarative API and a set of tools to define event flows and functions that compose modern applications,” explains the company.

One feature TriggerMesh is specifically talking up and very relevant to legacy enterprises is its integration functionality with on-premise software. Via its wares, it says it is easy to connect SaaS, serverless cloud offerings and on-premises applications to provide scalable cloud-native applications at a low cost and quickly.

“There are huge numbers of disconnected applications that are unable to fully benefit from cloud computing and increased network connectivity,” noted Scott Sage, co-founder and partner at Crane Venture Partners, in a statement. “Most companies have some combination of cloud and on-premises applications and with more applications around, often from different vendors, the need for integration has never been greater. We see TriggerMesh’s solution as the ideal fit for this need which made them a compelling investment.”

Shared inbox startup Front raises $59 million round led by other tech CEOs

Front is raising a $59 million Series C funding round. Interestingly, the startup hasn’t raised with a traditional VC firm leading the round. A handful of super business angels are investing directly in the productivity startup and leading the round.

Business angels include Atlassian co-founder and co-CEO Mike Cannon-Brookes, Atlassian President Jay Simons, Okta co-founder and COO Frederic Kerrest, Qualtrics co-founders Ryan Smith and Jared Smith and Zoom CEO Eric Yuan. Existing investors including Sequoia Capital, Initialized Capital and Anthos Capital are participating in this round as well.

While Front doesn’t share its valuation, the company says that the valuation has quadrupled compared to the previous funding round. Annual recurring venue has also quadrupled over the same period.

The structure of this round is unusual, but it’s on purpose. Front, like many other startups, is trying to redefine the future of work. That’s why the startup wanted to surround itself with leaders of other companies who share the same purpose.

“First, because we didn’t need to raise (we still had two years of runway), and it’s always better to raise when we don’t need it. The last few months have given me much more clarity into our go-to-market strategy,” Front co-founder and CEO Mathilde Collin told me.

Front is a collaborative inbox for your company. For instance, if you want to share an email address with your coworkers (support@mycompany.com or jobs@mycompany.com), you can integrate those shared inboxes with Front and work on those conversations as a team.

It opens up a ton of possibilities. You can assign conversations to a specific person, @-mention your coworkers to send them a notification, start a conversation with your team before you hit reply, share a draft with other people, etc.

Front also supports other communication channels, such as text messages, WhatsApp messages, a chat module on your website and more. As your team gets bigger, Front helps you avoid double replies by alerting other users when you’re working on a reply.

In addition to those collaboration features, Front helps you automate your workload as much as possible. You can set up automated workflows so that a specific conversation ends up in front of the right pair of eyes. You can create canned responses for the entire team as well.

Front also integrates with popular third-party services, such as Salesforce, HubSpot, Clearbit and dozens of others. Front customers include MailChimp, Shopify and Stripe.

While Front supports multiple channels, email represents the biggest challenge. If you think about it, email hasn’t changed much over the past decade. The last significant evolution was the rise of Gmail, G Suite and web-based clients. In other words, Front wants to disrupt Outlook and Gmail.

With today’s funding round, the company plans to iterate on the product front with Office 365 support for its calendar, an offline mode and refinements across the board. The company also plans to scale up its sales and go-to-market team with an office in Phoenix and a new CMO.

Snyk snags $150M investment as its valuation surpasses $1B

Snyk, the company that wants to help developers secure their code as part of the development process, announced a $150 million investment today. The company indicated the investment brings its valuation to more than $1 billion (although it did not share the exact figure).

Today’s round was led by Stripes, a New York City investment firm, with help from Coatue, Tiger Global, BoldStart,Trend Forward, Amity and Salesforce Ventures. The company reports it has now raised more than $250 million.

The idea behind Snyk is to fit security firmly in the development process. Rather than offloading it to a separate team, something that can slow down a continuous development environment, Snyk builds in security as part of the code commit.

The company offers an open-source tool that helps developers find open-source vulnerabilities when they commit their code to GitHub, Bitbucket, GitLab or any CI/CD tool. It has built up a community of more than 400,000 developers with this approach.

Snyk makes money with a container security product, and by making available to companies as a commercial product the underlying vulnerability database they use in the open-source product.

CEO Peter McKay, who came on board last year as the company was making a move to expand into the enterprise, says the open-source product drives the revenue-producing products and helped attract this kind of investment. “Getting to [today’s] funding round was the momentum in the open source model from the community to freemium to [land] and expand — and that’s where we are today,” he told TechCrunch.

He said the company wasn’t looking for this money, but investors came knocking and gave them a good offer, based on Snyk’s growing market momentum. “Investors said we want to take advantage of the market, and we want to make sure you can invest the way you want to invest and take advantage of what we all believe is this very large opportunity,” McKay said.

In fact, the company has been raising money at a rapid clip since it came out of the gate in 2016 with a $3 million seed round. A $7 million Series A and $22 million Series B followed in 2018, with a $70 million Series C last fall.

The company reports over 4X revenue growth in 2019 (without giving exact revenue figures), and some major customer wins, including the likes of Google, Intuit, Nordstrom and Salesforce. It’s worth noting that Salesforce thought enough of the company that it also invested in this round through its Salesforce Ventures investment arm.

DDoS Mitigation Firm Founder Admits to DDoS

A Georgia man who co-founded a service designed to protect companies from crippling distributed denial-of-service (DDoS) attacks has pleaded to paying a DDoS-for-hire service to launch attacks against others.

Tucker Preston, 22, of Macon, Ga., pleaded guilty last week in a New Jersey court to one count of damaging protected computers by transmission of a program, code or command. DDoS attacks involve flooding a target Web site with so much junk Internet traffic that it can no longer accommodate legitimate visitors.

Preston was featured in the 2016 KrebsOnSecurity story DDoS Mitigation Firm Has History of Hijacks, which detailed how the company he co-founded — BackConnect Security LLC — had developed the unusual habit of hijacking Internet address space it didn’t own in a bid to protect clients from attacks.

Preston’s guilty plea agreement (PDF) doesn’t specify who he admitted attacking, and refers to the target only as “Victim 1.” Preston declined to comment for this story.

But that 2016 story came on the heels of an exclusive about the hacking of vDOS — at the time the world’s most popular and powerful DDoS-for-hire service.

KrebsOnSecurity exposed the co-administrators of vDOS and obtained a copy of the entire vDOS database, including its registered users and a record of the attacks those users had paid vDOS to launch on their behalf.

Those records showed that several email addresses tied to a domain registered by then 19-year-old Preston had been used to create a vDOS account that was active in attacking a large number of targets, including multiple assaults on networks belonging to the Free Software Foundation (FSF).

The 2016 story on BackConnect featured an interview with a former system administrator at FSF who said the nonprofit briefly considered working with BackConnect, and that the attacks started almost immediately after FSF told the company’s owners they would need to look elsewhere for DDoS protection.

Perhaps having fun at the expense of the FSF was something of a meme that the accused and his associates seized upon, but it’s interesting to note that the name of the FSF’s founder — Richard Stallmanwas used as a nickname by the co-author of Mirai, a potent malware strain that was created for the purposes of enslaving Internet of Things (IoT) devices for large-scale DDoS attacks.

Ultimately, it was the Mirai co-author’s use of this nickname that contributed to him getting caught, arrested, and prosecuted for releasing Mirai and its source code (as well as for facilitating a record-setting DDoS against this Web site in 2016).

According to a statement from the U.S. Justice Department, the count to which he pleaded guilty is punishable by a maximum of 10 years in prison and a fine of up to $250,000, or twice the gross gain or loss from the offense. He is slated to be sentenced on May 7.

The Good, the Bad and the Ugly in Cybersecurity – Week 3

Image of The Good, The Bad & The Ugly in CyberSecurity

The Good

The cybersecurity skills shortage is something we’re all concerned about, so it’s good news this week to hear of the launch of the U.S. National High School Cybersecurity Talent Discover Program. The online program involves students playing an aptitude game, CyberStart, which assesses the player’s ability in various skills relevant to the cybersecurity industry. The program is open to both boys and girls in every state, although girls participating in GirlsGoCyberStart must first excel there before being admitted to the boys program. Despite the gender distinction, previous versions of the program were widely praised by parents for encouraging girls to think of cybersecurity as a potential career path. 

image of girls go cyber start

The Bad

There’s no other contender for this week’s bad news: yep, it’s CVE-2020-0601, also going by nicknames like CurveBall and ChainOfFools. The bug in Windows CryptoAPI (Crypt32.dll) allows an attacker to use a fake security certificate to sign malware as trusted code, communicate over HTTPS and pass off malicious files and emails as benign. According to the NSA, who reported the bug to Microsoft, the flaw affects Windows 10, Windows Server 2016, Windows Server 2019 and applications that rely on the Windows OS to provide trust services. Complicating matters further, reports on Reddit suggest that the patch released by Microsoft on Tuesday is failing to install for some users, leaving those users without a path to mitigation. SentinelOne yesterday reassured its customers that any attempt to exploit the bug will be detected by its behavioral engine.

image of error 0x80f0982

The Ugly

At the end of last year, we noted that Citrix disclosed CVE-2019-19781, an arbitrary code execution bug in its NetScaler Application Delivery Controller (ADC) networking product, and provided mitigation steps for the vulnerability. Unfortunately, the mitigation steps may have provided the clue needed by attackers to develop an exploit. Even less pretty, it seems that researchers have been squabbling among themselves about responsible disclosure, and dumps first by Project Zero India and then trustedsec on github have pretty much armed attackers everywhere with the tools needed to exploit an estimated 130,000 vulnerable devices.

image of citrixmash exploit

Social media has unceremoniously hash tagged this flaw as #shitrix and reports of active exploits in the wild are already coming in. Citrix have still not provided an actual patch for the bug, and the mitigation steps previously reported are said to be unreliable. Urgh!


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

Harvestr gathers user feedback in one place

Meet Harvestr, a software-as-a-service startup that wants to help product managers centralize customer feedback from various places. Product managers can then prioritize outstanding issues and feature requests. Finally, the platform helps you get back to your customers once changes have been implemented.

The company just raised a $650,000 funding round led by Bpifrance, with various business angels also participating, such as 360Learning co-founders Nicolas Hernandez and Guillaume Alary, as well as Station F director Roxanne Varza through the Atomico Angel Programme.

Harvestr integrates directly with Zendesk, Intercom, Salesforce, Freshdesk, Slack and Zapier. For instance, if a user opens a ticket on Zendesk and another user interacts with your support team through an Intercom chat widget, everything ends up in Harvestr.

Once you have everything in the system, Harvestr helps you prioritize tasks that seem more urgent or that are going to have a bigger impact.

When you start working on a feature or when you’re about to ship it, you can contact your users who originally reached out to talk to you about it.

Eventually, Harvestr should help you build a strong community of power users around your product. And there are many advantages in pursuing this strategy.

First, you reward your users by keeping them in the loop. It should lead to higher customer satisfaction and lower churn. Your most engaged customers could also become your best ambassadors to spread the word around.

Harvestr costs $49 per month for five seats and $99 per month for 20 seats. People working for 360Learning, HomeExchange, Dailymotion and other companies are currently using it.

Evil Markets | Selling Access To Breached MSPs To Low-Level Criminals

Over the last few years we have seen a drastic uptick in the compromise of MSPs (managed service providers) and similar. In today’s post, we would like to update our readers on just how visible and prevalent the market is for buying and selling access to corporate environments and managed service providers as well as provide guidelines on how to safeguard against this risk. The threat presented by breached MSPs is not exclusive to commercial or private-sector entities either. Government infrastructure is just as susceptible to this attack methodology. 

image of Evil Markets

We have seen many examples of this play out recently, especially over the last 3 to 4 years. The attackers behind Snatch ransomware, Sodinokibi/Revil, Maze ransomware, and Ryuk all focused their attacks, at various points, on managed service providers. 

Why is Access To MSPs Attractive to Hackers?

There are numerous reasons why a criminal would want to purchase access to a target environment rather than establish it themselves. Vendors selling established and functional access to target environments aim to make attacks simpler for their clients. Those who buy these services aim to reduce their overhead and risk as well as leverage their malware and tools more efficiently without having to worry about how they are going to gain initial entry into an environment. 

 

MSPs are extremely attractive given the potential to reach multiple targets or environments by way of compromising the singular MSP. In other words, targeting the MSP can be seen as a stepping stone to expanding into broader and more vast targets.

In some situations, targeting of MSPs can actually help with persistence and evasion of certain controls like Firewalls and intrusion detection systems (IDS). Communication channels between MSPs and their clients often occur across trusted and private networks, with the boundaries between them turning into somewhat of a grey area. The traffic may remain ‘internal’ to the infrastructure of the MSP, therefore not being susceptible to traditional controls found at the perimeter (Internet facing IDS, Email Content Filters, and the like).

As a result, MSPs are being increasingly targeted at all levels of sophistication from script kiddie to state-sponsored APT groups.

image of access to MSP

Other reasons attackers buy access to breached MSPs can include their own low skill level or profiting from resale in another market or at a later date. In short, it’s a seller’s market as there are always cybercriminals that desire turnkey access to potential target environments.

How Criminals Trade Access To Compromised MSPs

Within the scope of low-to-mid-level cybercrime, the market for buying and selling access to corporate and MSP environments can be observed in the open. Whether it is a specialized Telegram channel, an obscure forum on the dark web, or a hybrid market/community on the surface web, one can always find activity of this nature if you know where to look.

image of access to tax company

Criminal vendors offer a variety of services, and there will pretty much always be a guaranteed buyer if the price is right. Services range from singular, privileged accounts all the way up to full and persistent root shells or remote consoles and shells. While the buying and selling of access to MSPs is highly problematic, the market around individual environments and accounts is just as active. There are many well-established forums, channels and other communities where these services are bought and sold. 

When looking on forums, you will see there is a large variety of offers, prices, and service levels, with sellers advertising specific levels of access. Typically, these public posts only include a few key details; interested buyers are expected to then establish contact to proceed or get more details.

In many cases, you can see prices ranging from as little as ~$1000 to ~$4500 (.5 BTC).

In terms of targets, we’ve seen examples selling access to a Spanish IT Company/MSP, an electronics manufacturer, and a US-based utility company. Types of access vary and include:

  •   Sets of executive-level credentials
  •   Administration of various content management portals (law firms, schools, hospital)
  •   Mail server access (direct)
  •   Full “root” access to *everything*

If you put just those few listings in the context of recent attacks, the potential for damage starts to become quite clear. Buyers of these types of services have the immediate ability to carry out campaigns similar to the recent East Texas School District ransomware attacks, the attacks on the city of Louisiana, the recent wave of ransomware attacks on Spanish IT and media companies, and others.

The next three examples show a little more variety.  

image of financial data for sale

image of network access for sale

image of access to POS machines for sale

These show vendors selling:

  •   Sensitive database and email access to multiple corporate environments
  •   Direct access to 20+ PoS terminals with potential to pivot further into the environment
  •   More direct access to multiple corporate environments

We see prices for access to the POS systems offered at $2000 USD a piece. As we know, a criminal stands to extract data worth far more than that with well-crafted POS-specific malware.

Safeguards to Prevent Breaches in MSPs and Enterprise Environments

First and foremost, invest in a trusted security platform that can prevent compromise in the first place. Whether it’s a phishing attack, malware trojan like Emotet or a rogue device on your network, a modern enterprise can no longer rely on legacy AV software to keep out the range of attacks available today.   

Second, part of securing an environment should include becoming aware of when data relevant to your infrastructure appear in various dark corners of the internet.  Brand and IP (intellectual property) monitoring is critical and can head criminals off at the pass when it comes time for them to try actually using purchased access or accounts. Having the ability to scour various forums, apps and sites (or subscribing to a service that provides this) can be a very powerful control. 

Beyond that, there are a number of steps that can be taken to reduce exposure and risk in the event that access to your environment is being sold. Basic steps can reduce low-level criminals and APT actors ability to maintain access or move laterally.

  •   Use multi-factor authentication where possible
  •   Employ proper separation of networks by resource and/or function
  •   Place properly configured and maintained firewalls and IDS strategically (e.g., at high-risk perimeters, trusted boundaries)
  •   Restrict and carefully monitor access to public sharing and collaboration services. This includes monitoring and restricting flow of data to and from services like Dropbox, Google Drive, ‘Paste’ sites, and similar ‘beachheads’.
  •   Ensure proper logging and review of logs and alerts. Enable additional logging where possible (e.g., PowerShell script-block logging) and put emphasis on a critical review of subsequent logs and alerts.
  •   Restrict where possible the use of well-known adversarial tools and associated communication channels. Examples would include mimikatz, wce, PStools, VNC, net, TeamViewer, WMIC, sdelete, and lazagne.

MSPs, specifically, should ensure:

  •   regular and aggressive rotation of VPN authentication certificates (e.g., every 6 months)
  •   communication to client organizations is via dedicated VPN
  •   traffic to and from the MSP (VPNd) is restricted to specific hosts or services that are required, and nothing beyond
  •   MSP accounts are only created for essential purposes, and do not have unnecessary administrative privileges (e.g., Domain Administrator or Enterprise Administrator) to client systems.
  •   MSP accounts are restricted to only those systems that they need direct access to for management purposes. Otherwise, systems should be segregated as described above.
  •   specific service accounts are used for MSP access. Consider disabling interactive logins for said accounts.
  •   access to accounts is monitored and controlled according to time and date. MSP or 3rd party, restricted, accounts should be designed to have access during specific windows only. Any access attempt outside of said, allowable, windows could be anomalous and should be reviewed and scrutinized.

Conclusion

It’s no secret that this economy, and associated threats, exist in the open. That being said, we are seeing more critical and sensitive environments being offered for sale to mid-to-lower level criminals. As is the case with modern RaaS and MaaS offerings, the potential for non-skilled cybercriminals to severely impact advanced Enterprise environments is becoming greater. The barrier to entry is far lower than it was 5-10 years ago. For that reason, it is good to keep matters like this on our radar and stay as aware as possible with regards to the behaviors and communities of cybercriminals. We urge those in our industry to ingest and maintain this type of intelligence regularly in addition to adhering to the above recommended safeguards.


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

We Got You Covered | How SentinelOne Protects Against CVE-2020-0601

The 14th of January was a busy, exciting, and concerning day for a lot of the world as Microsoft’s latest vulnerability CVE-2020-0601 has created quite a stir in the industry due to the critical nature of the vulnerability. While there’s no doubt about the seriousness of the flaw, let us offer some practical advice to keep things under control.

We will start by answering the two questions that are at the forefront of most organizations’ concern:

  • Do you have to install the Microsoft security update for this vulnerability?  Yes
  • Does SentinelOne protect you against threats that use this exploit?  Yes

First, as a security vendor and trusted advisor, we recommend that you install the Microsoft security update without delay. While SentinelOne detects and prevents all known samples related to this CVE found to date, proper patch management should always be applied. 

How We Protect Against Threats That May Exploit Vulnerabilities

SentinelOne’s Endpoint Protection Platform uses multiple detection engines to protect against threats. SentinelOne’s Behavioral AI monitors all running processes and is highly effective in mitigating attempted exploitation attempts and threats even if the exploit itself cannot be blocked. 

If an exploit is successful, attackers typically try one of the following approaches to leverage their toehold on the system –

  • Modify behavior of the service or application that they exploited with an intent to steal data or credentials
  • Live off the land by using PowerShell or other scripting engines to reconnoiter, move laterally, destroy or perform other malicious actions
  • Write a new executable to disk and set it to auto-run in an attempt to gain persistence
  • Attempt to turn off installed AV/EPP using escalated privileges
  • Move laterally to other services, applications or other systems

SentinelOne’s Behavioral AI engine (aka DBT-Executables) monitors all processes and network communications to detect all of the above attack patterns and is able to mitigate these threats automatically. We also recommend that you update to SentinelOne Windows agent version 3.6 (latest GA), but the principles described above hold true for all supported versions.

Here is a video showing how we detect a POC for CVE-2020-0601 using our Behavioral AI engine:



Don’t Forget About Visibility

Finally, SentinelOne’s Deep Visibility Threat Hunting module (part of the Complete package) provides an additional layer of safety by logging all the changes made on the system and automatically correlating these events to a TrueContextID, which groups all the variations of related processes together. In an extreme case of a missed threat, admins can watch for and hunt for Indicators of Compromise, mark a TrueContextID as a threat, and rollback all changes in a single-button click in addition to other advanced remediation capabilities. This multi-layered, single-agent approach makes SentinelOne a world-class protection product.  

We are here for you. Should you ever have a finding that you do not know how to respond to, reach out to your SentinelOne team and we will provide an immediate response. 

Visa’s Plaid acquisition shows a shifting financial services landscape

When Visa bought Plaid this week for $5.3 billion, a figure that was twice its private valuation, it was a clear signal that traditional financial services companies are looking for ways to modernize their approach to business.

With Plaid, Visa picks up a modern set of developer APIs that work behind the scenes to facilitate the movement of money. Those APIs should help Visa create more streamlined experiences (both at home and inside other companies’ offerings), build on its existing strengths and allow it to do more than it could have before, alone.

But don’t take our word for it. To get under the hood of the Visa-Plaid deal and understand it from a number of perspectives, TechCrunch got in touch with analysts focused on the space and investors who had put money into the erstwhile startup.

DigitalOcean is laying off staff, sources say 30-50 affected

After appointing a new CEO and CFO last summer, cloud infrastructure provider DigitalOcean is embarking on a wider reorganisation: the startup has announced a round of layoffs, with potentially between 30 and 50 people affected.

DigitalOcean has confirmed the news with the following statement:

“DigitalOcean recently announced a restructuring to better align its teams to its go-forward growth strategy. As part of this restructuring, some roles were, unfortunately, eliminated. DigitalOcean continues to be a high-growth business with $275M in [annual recurring revenues] and more than 500,000 customers globally. Under this new organizational structure, we are positioned to accelerate profitable growth by continuing to serve developers and entrepreneurs around the world.”

Before the confirmation was sent to us this morning, a number of footprints began to emerge last night, when the layoffs first hit, with people on Twitter talking about it, some announcing that they are looking for new opportunities, and some offering help to those impacted. Inbound tips that we received estimate the cuts at between 30 and 50 people. With around 500 employees (an estimate on PitchBook) that would work out to up to 10% of staff affected.

It’s not clear what is going on here — we’ll update as and when we hear more — but when Yancey Spruill and Bill Sorenson were respectively appointed CEO and CFO in July 2019 (Spruill replacing someone who was only in the role for a year), the incoming CEO put out a short statement that, in hindsight, hinted at a refocus of the business in the near future.

“My aspiration is for us to continue to provide everything you love about DO now, but to also enhance our offerings in a way that is meaningful, strategic and most helpful for you over time,” he said at the time.

The company provides a range of cloud infrastructure services to developers, including scalable compute services (“Droplets” in DigitalOcean terminology), managed Kubernetes clusters, object storage, managed database services, Cloud Firewalls, Load Balancers and more, with 12 datacenters globally. It says it works with more than 1 million developers across 195 countries. It’s also been expanding the services that it offers to developers, including more enhancements in its managed database services, and a free hosting option for continuous code testing in partnership with GitLab.

All the same, as my colleague Frederic pointed out when DigitalOcean appointed its latest CEO, while developers have generally been happy with the company, it isn’t as hyped as it once was, and is a smallish player nowadays.

And in an area of business where economies of scale are essential for making good margins on a business, it competes against some of the biggest leviathans in tech: Google (and its Google Cloud Platform), Amazon (which as AWS) and Microsoft (with Azure). That could mean that DigitalOcean is either trimming down as it talks investors for a new round; or to better conserve cash as it sizes up how best to compete against these bigger, deep-pocketed players; or perhaps to start thinking about another kind of exit.

In that context, it’s notable that the company not only appointed a new CFO last summer, but also a CEO with prior CFO experience. It’s been a while since DigitalOcean has raised capital. According to PitchBook, DigitalOcean last raised money in 2017, an undisclosed amount from Mighty Capital, Glean Capital, Viaduct Ventures, Black River Ventures, Hanaco Venture Capital, Torch Capital and EG Capital Advisors. Before that, it took out $130 million in debt, in 2016. Altogether it has raised $198 million and its last valuation was from a round in 2015, $683 million.

It’s been an active week for layoffs among tech startups. Mozilla laid off 70 employees this week; and the weed delivery platform Eaze is also gearing up for more cuts amid an emergency push for funding.

We’ll update this post as we learn more. Best wishes to those affected by the news.