Microsoft enhances customer data platform as pandemic drives need for personalization

When Microsoft introduced its customer data platform last February, the focus was on simply connecting silos of data to help customers get the data into the system. But as the pandemic has taken hold this year, customers need deeper insight into their customers, and Microsoft has made some enhancements to the platform today.

James Phillips, president of Microsoft Business Applications Group, says the goal of the platform is about understanding customers at a deeper level. “From that depth of understanding our customers can engage their customers through the entirety of the customer lifecycle,” Phillips told TechCrunch.

That could involve a variety of activities, such as personalizing offers, speaking to them in a way that they know their customers want to be spoken to, offering them new products and services that better meet their needs or supporting them better, he said.

He adds that COVID-19 has changed customer priorities and forced them to make adjustments to the way they do business and how they interact with customers. “As everything’s gone digital, the need to deeply understand your customer and to increase the efficacy of those engagements has really been heightened through this pandemic,” he said.

The company is announcing several new components to the customer data platform product to help customers build that understanding. The first is called Engagement Insights, which, as the name implies takes, all that data they’ve pushed to the CDP to help understand how the company is engaging with the customer better and deliver more meaningful interactions. That goes into preview today.

“Engagement Insights is about directly funneling web, mobile and connected product data back into Customer Insights to help continue to enrich that understanding of the customer in order to better serve them,” he said.

The next piece is about putting AI to work on all that data to allow marketers to make more educated predictions about the customers based on what they know about them. This takes advantage of Azure Synapse Analytics and provides a set of pre-built AI templates to help customers with elements like predicting customer churn, automating product recommendations and estimating customer lifetime value.

In addition, the company is offering a data governance product to help protect that data, and it’s integrating with Microsoft Customer Voice, the company’s survey tool to give customers the ability to fill in the blanks in the data by asking the customers when all of the data doesn’t provide an answer.

Phillips says all of these capabilities are about helping customers be more agile, so that as the world shifts, as it has so dramatically this year, businesses can be in a better position to react to those changes more quickly and meet the changing customer requirements.

It’s worth noting that Microsoft clearly isn’t alone in this type of offering, as every big company that sells marketing tools from Adobe to Salesforce to SAP is offering similar products for similar reasons.

With $18M in new funding, Braintrust says it’s creating a fairer model for freelancers

Braintrust, a network for freelance technical and design talent that launched over the summer, is announcing that it has raised $18 million in new funding.

Co-founder and CEO Adam Jackson has written for TechCrunch about how tech companies need to treat independent contractors with more empathy. He told me via email that the San Francisco-based startup is making that idea a reality by offering a very different approach than existing marketplaces for freelance work.

For one thing, Braintrust only charges the companies doing the hiring — freelancers won’t have to pay to join or to bid on a project, and Braintrust won’t charge a fee on their project payments. In addition, the startup is using a cryptocurrency token that it calls Btrust to reward users who build the network, for example by inviting new customers or vetting freelancers. Apparently, the token will give users a stake in how the network evolves in the future.

“Just imagine if Uber had given all of its drivers some ownership in the company what a different company it would be today,” Jackson said. “Braintrust will be 100% user-owned. Everyone who participates on the platform has skin in the game.”

And for companies, Braintrust is supposed to allow them to tap freelancers for work that they’d normally do in-house. The startup’s clients already include Nestlé, Pacific Life, Deloitte, Porsche, Blue Cross Blue Shield and TaskRabbit.

According to Jackson, most of the talent on the platform consists of career freelancers, but with many people losing their jobs during the COVID-19 pandemic, “we’ve seen an influx of talent coming looking to join the ranks of the freelancers.”

He added that the startup already became profitable after raising its $6 million seed round, so the new funding will allow it to build the core team and also bring in more work.

“We exist to help companies accelerate their product roadmaps and innovation, and this injection of funding will help us do just that,” Jackson said.

The new funding was led by ACME and Blockchange, with participation from new investors Pantera, Multicoin and Variant.

Oracle’s TikTok and Zoom deals won’t move cloud market share needle significantly

While the overall cloud infrastructure market is booming having reached $30 billion last quarter worldwide, Oracle is struggling with market share in the low single digits. It is hoping that the Zoom and TikTok deals can jump start those numbers, but trying to catch the market leaders Amazon, Microsoft and Google, never mind several other companies ahead of it, is going to take a lot more than a couple of brand name customers.

By now, you know Oracle and TikTok were joined together in unholy acquisition matrimony last month in the acquisition equivalent of a shotgun wedding. In spite of that, Oracle founder and chief technology officer Larry Ellison gushed in a September 19 press release about how TikTok had “chosen” his company’s cloud infrastructure service. The statement also indicated that this “choice” was influenced by Zoom’s decision to move some percentage of its workloads to Oracle’s infrastructure cloud earlier this year.

The mechanics of the TikTok deal aside, the question is how big an effect will these two customers have on the company’s overall cloud infrastructure market share. We asked a couple of firms who closely watch all things cloud.

John Dinsdale, chief analyst at Synergy Research Group, wasn’t terribly optimistic that they would have much material impact on moving the market share needle for the database giant. “Oracle’s cloud infrastructure services growth has been consistently below overall IaaS and PaaS market growth rates so its market share has [actually] been nudging downward. Zoom may be a good win but it is unlikely to move the needle too much — and remember Zoom also buys cloud services from AWS,” Dinsdale told TechCrunch.

As for TikTok, Dinsdale, like the rest of us, wasn’t clear how that deal would ultimately play out, but he says even with both companies in the fold, it wasn’t going to shift market share as much as Oracle might hope. “Hypothetically, even if Zoom/TikTok helped Oracle increase its cloud infrastructure service revenues 50% over 12 months, which would be a real stretch, its market share would still be nearer to 2% than 3%. This compares with Google at 9%, Microsoft 18% and AWS 33%,” Dinsdale said.

He did point out that the company’s SaaS business is much stronger. “Broadening the scope a little to other cloud services, Oracle’s SaaS growth is running roughly in line with overall market SaaS market growth so market share is steady. Oracle’s share of the total enterprise SaaS market is running at around 6%, though if you drill down to the ERP segment it is obviously doing much better than that,” he said.

Canalys, another firm that follows the cloud infrastructure market says their numbers tell a similar story for Oracle. While it’s doing well in Saas with 7.8% market share, it’s struggling in IaaS/PaaS.

“For IaaS/PaaS, Oracle Cloud is at 1.9% for Q2 2020 and that isn’t moving much. The top three providers are AWS, Azure and Google Cloud, who have 30.8%, 20.2% and 6.2% respectively,” Blake Murray from Canalys told TechCrunch.

It’s worth keeping in mind that Google hired Diane Greene five years ago with the hope of accelerating its cloud infrastructure business. Former Oracle exec Thomas Kurian replaced her two years ago and the company’s market share still hasn’t reached double digits in spite of a period of big overall market growth, showing how much of a challenge it is to move the needle in a significant way.

Another big company, IBM bought Red Hat two years ago for $34 billion with an eye toward improving its cloud business, and while Red Hat has continued to do well, it does not seem to have much impact on the company’s overall cloud infrastructure market share, which has been superseded by Alibaba in fourth place, according to Synergy’s numbers. Both companies are in the single digits.

Synergy Research Q2 2020 cloud infrastructure market share graphs

Image Credits: Synergy Research

All that means, even with these two clients, the company still has a long way to go to be relevant in the cloud infrastructure arena in the near term. What’s unknown is if this new business will help act as lures for other new business over time, but for now it’s going to take a lot more than a couple of good deals to be relevant — and as Google and IBM have demonstrated, it’s extremely challenging to gain chunks of market share.

Ransomware Victims That Pay Up Could Incur Steep Fines from Uncle Sam

Companies victimized by ransomware and firms that facilitate negotiations with ransomware extortionists could face steep fines from the U.S. federal government if the crooks who profit from the attack are already under economic sanctions, the Treasury Department warned today.

Image: Shutterstock

In its advisory (PDF), the Treasury’s Office of Foreign Assets Control (OFAC) said “companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurance firms, and companies involved in digital forensics and incident response, not only encourage future ransomware payment demands but also may risk violating OFAC regulations.”

As financial losses from cybercrime activity and ransomware attacks in particular have skyrocketed in recent years, the Treasury Department has imposed economic sanctions on several cybercriminals and cybercrime groups, effectively freezing all property and interests of these persons (subject to U.S. jurisdiction) and making it a crime to transact with them.

A number of those sanctioned have been closely tied with ransomware and malware attacks, including the North Korean Lazarus Group; two Iranians thought to be tied to the SamSam ransomware attacks; Evgeniy Bogachev, the developer of Cryptolocker; and Evil Corp, a Russian cybercriminal syndicate that has used malware to extract more than $100 million from victim businesses.

Those that run afoul of OFAC sanctions without a special dispensation or “license” from Treasury can face several legal repercussions, including fines of up to $20 million.

The Federal Bureau of Investigation (FBI) and other law enforcement agencies have tried to discourage businesses hit by ransomware from paying their extortionists, noting that doing so only helps bankroll further attacks.

But in practice, a fair number of victims find paying up is the fastest way to resume business as usual. In addition, insurance providers often help facilitate the payments because the amount demanded ends up being less than what the insurer might have to pay to cover the cost of the affected business being sidelined for days or weeks at a time.

While it may seem unlikely that companies victimized by ransomware might somehow be able to know whether their extortionists are currently being sanctioned by the U.S. government, they still can be fined either way, said Ginger Faulk, a partner in the Washington, D.C. office of the law firm Eversheds Sutherland.

Faulk said OFAC may impose civil penalties for sanctions violations based on “strict liability,” meaning that a person subject to U.S. jurisdiction may be held civilly liable even if it did not know or have reason to know it was engaging in a transaction with a person that is prohibited under sanctions laws and regulations administered by OFAC.

“In other words, in order to be held liable as a civil (administrative) matter (as opposed to criminal), no mens rea or even ‘reason to know’ that the person is sanctioned is necessary under OFAC regulations,” Faulk said.

But Fabian Wosar, chief technology officer at computer security firm Emsisoft, said Treasury’s policies here are nothing new, and that they mainly constitute a warning for individual victim firms who may not already be working with law enforcement and/or third-party security firms.

Wosar said companies that help ransomware victims negotiate lower payments and facilitate the financial exchange are already aware of the legal risks from OFAC violations, and will generally refuse clients who get hit by certain ransomware strains.

“In my experience, OFAC and cyber insurance with their contracted negotiators are in constant communication,” he said. “There are often even clearing processes in place to ascertain the risk of certain payments violating OFAC.”

Along those lines, OFAC said the degree of a person/company’s awareness of the conduct at issue is a factor the agency may consider in assessing civil penalties. OFAC said it would consider “a company’s self-initiated, timely, and complete report of a ransomware attack to law enforcement to be a significant mitigating factor in determining an appropriate enforcement outcome if the situation is later determined to have a sanctions nexus.”

Zerologon (CVE-2020-1472): SentinelOne First to Detect on the Endpoint

Executive Summary

  • Some endpoint vendors have been claiming this 10/10 severity CVE is a network security issue. SentinelOne today shows that this is inaccurate and that exploitation of Zerologon can be detected on the endpoint.
  • SentinelOne is the only known vendor able to accurately detect the exploitation attempt on targeted hosts. The SentinelOne platform is also capable of linking post-exploitation events together with our Storyline technology.
  • This critical detection ability is available starting 4.2 SP4 and is available for existing SentinelOne customers.
  • Watch the demo below to see SentinelOne autonomously detect this critical server vulnerability. Innovation and a vector-agnostic technology matters in keeping our customers one step ahead of the threat landscape.

The Zerologon Vulnerability Explained

CVE-2020-1472, more popularly known as “Zerologon”, is a critical vulnerability in all versions of Microsoft Windows Server that are currently supported (Windows 2008 R2, 2012, 2016, 2019). This privilege escalation vulnerability leverages a flaw in the Netlogon Remote Protocol (MS-NRPC) and allows an attacker to impersonate a system, including the machine account of the domain controller itself.

The vulnerability, discovered by security expert Tom Tervoort of Secura, allows a remote attacker to forge an authentication token for Netlogon to set the computer password of the domain controller to a known value. After that, an attacker can use the new password to take over the domain controller, alter or add additional authentication credentials, escalate privileges or move laterally to other machines in the domain.

Subsequently, other researchers have discovered more ways to operationalize the Zerologon vulnerability beyond resetting the domain passwords, including demonstrating the capability to extract all domain passwords. This development increases the risk enterprises are exposed to.

For such an attack to be successful, an attacker would first have to gain remote or physical access to a device on the same network as a domain controller. However, valid domain credentials, or domain membership, are not prerequisites for a successful attack.

Since the vulnerability was disclosed, exploit code has been found in the wild and CISA has stated that the vulnerability poses an “unacceptable risk” and requires “immediate and emergency action”.

Although Microsoft have released an initial patch for Zerologon, this is only the beginning of a phased rollout, which the OS vendor expects to take until at least Q1 of 2021 to complete. Meanwhile, Microsoft’s advisory points out that the current update only protects supported Windows devices, leaving legacy versions of Windows and other devices that communicate with domain controllers using the Netlogon MS-NRPC protocol vulnerable to compromise.

Moreover, the initial patch does not prevent an attack exploiting Zerologon. Rather, it adds logging to detect non-secure RPC and a registry setting to disable non-secure RPC if there aren’t any devices using the protocol. The challenge for enterprise security teams is that this may break legacy applications if it is just turned off. Hence, even with the currently available patch, if an organization can’t disable the registry setting they are still vulnerable.

Detecting and Defending Against Abuse of Zerologon

From an endpoint perspective, this attack can be challenging to detect as the attacker is essentially authenticating to the domain in a manner resembling legitimate user/account behavior. In addition, the primary attack vector is at the network level, as opposed to through interaction with a host’s filesystem. As a result, addressing the flaw directly is ‘out-of-scope’ for many traditional endpoint security solutions.

In contrast, SentinelOne researchers have taken a vector agnostic approach that leverages some unique, proprietary, SentinelOne innovations to enable detection of this exploit on the endpoint. Our SentinelLabs research team has been running numerous tests across various available frameworks. During our analysis, we observed that this attack, while successful, will also be highly noticeable on the domain controller as the attack negatively affects communications with the domain controller in numerous ways.

As a result of our research, the SentinelOne platform is able to both detect initial exploitation as well as the post-exploitation attacks on a targeted system. While this attack starts from the network, the endpoint is fully aware of the incoming traffic attempts.

The Netlogon Remote Protocol is used to maintain domain relationships from the members of a domain to the domain controller (DC), among DCs for a domain, and between DCs across domains. By monitoring the authentication attempts made within the system, both locally and remotely, and by passing them through our behavioral AI engine, we are able to distinguish the exploitation attempts from benign authentication attempts.

When a suspicious activity is detected, a threat is raised allowing for an in-context alert to be shown in the management console.

SentinelOne vs Zerologon (CVE-2020-1472)
Detecting Zerologon activity on the endpoint

Interested in Protection from Zerologon?

Like any other modifications on the agent, we started deploying this capability to selected customers to ensure stability in various environments. This critical detection is available now to existing customers deploying 4.2 SP4. Versions 4.3 and 4.4 will include this detection capability with the upcoming service pack update. If you are not already a SentinelOne customer, find out more about how to protect your business or request a free demo.


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

VTEX raises $225M at a $1.7B valuation for e-commerce solutions aimed at retailers and brands

Retailers and consumer brands are focused more than ever in their histories on using e-commerce channels to connect with customers: the global health pandemic has disrupted much of their traditional business in places like physical stores, event venues and restaurants, and vending machines, and accelerated the hunt for newer ways to sell goods and services. Today, a startup that’s been helping them build those bridges, specifically to expand into newer markets, is announcing a huge round of funding, underscoring the demand.

VTEX, which builds e-commerce solutions and strategies for retailers like Walmart and huge consumer names like AB InBev, Motorola, Stanley Black & Decker, Sony, Walmart, Whirlpool, Coca-Cola and Nestlé, has raised $225 million in new funding, valuing the company at $1.7 billion post-money.

The funding is being co-led by two investors, Tiger Global and Lone Pine Capital, with Constellation, Endeavour Catalyst and SoftBank also participating. It’s a mix of investors, with two leads, that offers a “signal” of what might come next for the startup, said Amit Shah, the company’s chief strategy officer and general manager for North America.

“We’ve seen them invest in big rounds right before companies go public,” he said. “Now, that’s not necessarily happening here right now, but it’s a signal.” The company has been profitable and plans to continue to be, Shah said (making it one example of a SoftBank investment that hasn’t gone sour). Revenues this year are up 114% with $8 billion in gross merchandise volume (GMV) processed over platforms it’s built.

Given that VTEX last raised money less than a year ago — a $140 million round led by SoftBank’s Latin American Innovation Fund — the valuation jump for the startup is huge. Shah confirmed to us that it represents a 4x increase on its previous valuation (which would have been $425 million).

The interest back in November from SoftBank’s Latin American fund stemmed from VTEX’s beginnings.

The company got its start building e-commerce storefronts and strategies for businesses that were hoping to break into Brazil — the B of the world’s biggest emerging “BRIC” markets — and the rest of Latin America. It made its name building Walmart in the region, and has continued to help run and develop that operation even after Walmart divested the asset, and it’s working with Walmart now in other regions outside the US, too, he added.

But since then, while the Latin American arm of the business has continued to thrive, the company has capitalized both on the funding it had picked up, and the current global climate for e-commerce solutions, to expand its business into more markets, specifically North America, EMEA and most recently Asia.

“We are today even more impressed by the quality and energy of the VTEX team than we were when we invested in the previous round,” said Marcello Silva at Constellation. “The best is yet to come. VTEX’s team is stronger than ever, VTEX’s product is stronger than ever, and we are still in the early stages of ecommerce penetration. We could not miss the opportunity to increase our exposure.”

Revenues were growing at a rate of 50% a year before the pandemic ahead of it’s more recent growth this year of 114%, Shah said. “Of course, we would prefer Covid-19 not to be here, but it has had a good effect on our business. The arc of e-commerce has grown has impacted revenues and created that additional level of investor interest.”

VTEX’s success has hinged not just on catering to companies that have up to now not prioritized their online channels, but in doing so in a way that is more unified.

Consumer packaged goods have been in a multi-faceted bind because of the fragmented way in which they have grown. A drinks brand will not only manufacture on a local level (and sometimes, as in the case of, say, Coca-Cola, use different ingredient formulations), but they will often have products that are only sold in select markets, and because the audiences are different, they’ve devise marketing and distribution strategies on a local level, too.

On top of all that, products like these have long relied on channels like retailers, restaurants, vending machines and more to get their products into the hands of consumers.

These days, of course, all of that has been disrupted: all the traditional channels they would have used to sell things are now either closed or seeing greatly reduced custom. And as for marketing: the rise of social networks has led to a globalization in messaging, where something can go viral all over the world and marketing therefore knows no regional boundaries.

So, all of this means that brands have to rethink everything around how they sell their products, and that’s where a company like VTEX steps in, building strategies and solutions that can be used in multiple regions. Among typical deals, it’s been working with AB InBev to develop a global commerce platform covering 50 countries (replacing multiple products from other vendors, typically competitors to VTEX include SAP, Shopify and Magento, and giving brands and others a viable route to market that doesn’t cut in the likes of Amazon).

“CPG companies are seeking to standardize and make their businesses and lives a little easier,” Shah said. Typical work that it does includes building marketplaces for retailers, or new e-commerce interfaces so that brands can better supply online and offline retailers, or sell directly to customers — for example, with new ways of ordering products to get delivered by others. Shah said that some 200 marketplaces have now been built by VTEX for its customers.

(Shah himself, it’s worth pointing out, has a pedigree in startups and in e-commerce. He founded an e-commerce analytics company called Jirafe, which was acquired by SAP, where he then became the chief revenue officer of SAP Hybris.)

“We are excited to grow quickly in new and existing markets, and offer even more brands a platform that embraces the future of commerce, which is about being collaborative, leveraging marketplaces, and delivering customer experiences that are second-to-none,” said Mariano Gomide de Faria, VTEX co-founder and co-CEO, in a statement. “This injection of funding will undoubtedly support us in achieving our mission to accelerate digital commerce transformation around the world.”

Gusto is expanding from payroll into a full suite financial wellness platform

When we caught up with Gusto last year, the small business payroll startup had just raised $200 million and was launching a new office in New York City. Over the past few years though, Gusto has also been accruing new features outside of its original payroll product, features that redefine the borders between payroll and financial wellness, and in the process, are blurring the lines of the classic fintech market map.

Today, the company announced a slew of new offerings that it hopes will give employees better financial and health options through their employers.

The most interesting one here is a tool the company is calling Gusto Wallet. It’s an app and collection of products for employees paid through Gusto that basically acts as a mini bank and financial health monitor. It offers an interest-bearing cash account (called, appropriately enough, Cash Accounts) which can also divert a small slice of each paycheck into a user’s savings, similar to products like Acorns and Digit. Cash stored in the account earns 0.34% interest today, and you can also get a Gusto debit card to spend it.

Gusto’s app gives you access to financial services and wellness tools. Image via Gusto

For employees, what’s interesting here is that these services are offered essentially for free: Gusto makes money on its payroll services from employers as a software subscription fee, and so it offers financial services like these as an inducement to keep employers and employees engaged. Gusto hopes that this can keep debt low for employees, and also offer them more financial stability, particularly as businesses open and close in the wake of COVID-19.

In addition, Gusto Wallet also offers “Cashout,” which can accelerate a payday ahead of time based on the pay history of an employee. Rather than securing a high-cost payday loan, the product is designed to help users smooth out a bit of their income if they need their paycheck a bit ahead of their actual direct deposit. It’s also free of fees.

Gusto CEO Joshua Reeves said that “One of the biggest problems is people are oftentimes living paycheck-to-paycheck — they’re either not saving money, or they’re getting stuck in debt accessing things like overdraft fees, or credit card debt, or payday loans.” The hope with Gusto Wallet is that its easy availability and low costs not only attract users, but leave them in much better financial shape than before.

What’s interesting to me is placing these new features in the wider scope of the fintech landscape. It seems that every week, there is another startup launching a consumer credit card, or a new debt product, or another savings app designed to help consumers with their finances. And then every week, we hear about the credit card startup launching a new savings account, or the savings app launching an insurance product.

The math is simple: It’s very, very hard to acquire a customer in financial services, and it’s so competitive that the cost per acquired customer is extremely high (think hundreds of dollars or more per customer). For most of these startups, once you have a customer using one financial product, much like traditional banks, they want you to use all of their other products as well to maximize customer value and amortize those high CAC costs.

Gusto is an interesting play here precisely because it starts at the payroll layer. Banks and other savings apps often try to get you to send your paycheck to their service, since if your money resides there, you are much more likely to use that service’s features. Gusto intercepts that transaction and owns it itself. Plus, because it ultimately is selling subscriptions to payroll and not financial services, it can offer many of these features outright for free.

Reeves said that “This is a future that just seems inevitable, like all this information right now is sitting in silos. How do we give the employee more of that ownership and access through one location?” By combining payroll, 401(k) planning, savings accounts, debit cards and more in one place, Gusto is hoping to become the key financial health tool for its employee end users.

That’s the financial side. In addition, Gusto announced today that it is now helping small businesses set up health reimbursement accounts. Under a provision passed by Congress a few years ago, small businesses have a unique mechanism (called QSEHRA) to offer health reimbursement to their employees. That program is riven with technicalities and administrivia though. Gusto believes its new offering will help more small businesses create these kinds of programs.

Given Gusto’s small business focus, this year has seen huge changes thanks to the global pandemic. “It’s been an inspiring, challenging, motivating [and] galvanizing time for the company,” Reeves said. “Normally, I would say [we have] three home bases: New York, SF [and] Denver. Now we have 1,400 home bases.” That hasn’t stopped the company’s mission, and if anything, has brought many of its employees closer to the small businesses they ultimately serve.

Gusto team, with CEO Joshua Reeves on the left of the second row. Image via Gusto

Coralogix lands $25M Series B to rethink log analysis and monitoring

Logging and monitoring tends to be an expensive endeavor because of the sheer amount of data involved. Companies are therefore forced to pick and choose what they monitor, limiting what they can see. Coralogix wants to change that by offering a more flexible pricing model, and today the company announced a $25 million Series B and a new real-time analytics solution called Streama.

First the funding. The round was led by Red Dot Capital Partners and O.G. Tech Ventures, with help from existing investors Aleph VC, StageOne Ventures, Janvest Capital Partners and 2B Angels. Today’s round, which comes after the startup’s $10 million Series A last November, brings the total to $41.2 million raised, according to the company.

When we spoke to Coralogix CEO and co-founder Ariel Assaraf last year regarding the A round, he described his company as more of an intelligent applications performance monitoring with some security logging analytics.

Today, the company announced Streama, which has been in Alpha since July. Assaraf says companies can pick and choose how they monitor and pay only for the features they use. That means if a particular log is only tangentially important, a customer can set it to low priority and save money, and direct the budget toward more important targets.

As the pandemic has taken hold, he says that companies are appreciating the ability to save money on their monitoring costs, and directing those resources elsewhere in the company. “We’re basically building out this full platform that is going to be inside-centric and value-centric instead of volume or machine count-centric in its pricing model,” Assaraf said.

Assaraf differentiates his company from others out there like Splunk, Datadog and Sumo Logic, saying his is a more modern approach to the problem that simplifies the operations. “All these complicated engineering things are being abstracted away in a simple way, so that any user can very quickly create savings and demonstrate that it’s [no longer] an engineering problem, it’s more of a business value question,” he explained.

Since the A round, the company has grown from 25 to 60 people spread out between Israel and the U.S. It plans to grow to 120 people in the next year with the new funding. When it comes to diversity in hiring, he says Israel is fairly homogeneous, so it involves gender parity there, something that he says he is working to achieve. The U.S. operation is still relatively small, with just 12 employees now, but it will be expanding in the next year and it’s something he says that he will need to be thinking about as he hires.

As part of that hiring spree, he wants to kick his sales and marketing operations into higher gear and start spending more on those areas as the company grows.