SentinelOne, an AI-based endpoint security firm, confirms $267M raise on a $3.1B valuation

This year, more than ever before because of the Covid-19 pandemic, huge droves of workers and consumers have been turning to the internet to communicate, get things done, and entertain themselves. That has created a huge bonanza for cybercriminals, but also companies that are building tools to combat them.

In the latest development, an Israel-hatched, Mountain View-based enterprise startup called SentinelOne — which has built a machine learning-based solution that it sells under the brand Singularity that works across the entire edge of the network to monitor and secure laptops, phones, containerised applications and the many other devices and services connected to a network — has closed $267 million in funding to continue expanding its business to meet demand, which has seen business boom this year. Its valuation is now over $3 billion.

Given the large sums the company has now raised — $430 million to date — the funding will likely be used for acquisitions (cyber is a very crowded market and will likely see some strong consolidation in the coming years) as well as more in-house development and sales and marketing. Earlier this year, CEO and founder Tomer Weingarten told me that an IPO “would be the next logical step” for the company. “But we’re not in any rush,” he said at the time. “We have one to two years of growth left as a private company.”

SentinelOne contacted TechCrunch with the above details but said that an official press release was due only to be released at 3pm UK time. We’ll update with more details if they’re available when they are published. In the meantime, other outlets such as Calcalist in Israel (in Hebrew) have also published these details. And it should be noted that the round was rumored for almost a month ahead of this, although the sums raised were off by quite a bit: the reports had said $150-200 million.

(Sidenote: Why the pointless games with timings and exclusives? Who knows — I certainly don’t. )

This round included Tiger Global, Sequoia, Insight Partners, Third Point Ventures and Qualcomm Ventures. It looks like Sequoia — which is currently building up a new European operation to look more closely at opportunities on this side of the globe — is the only new name in that list. The others have all backed SentinelOne in previous rounds.

It was only in February of this year that SentinelOne had raised $200 million at a $1.1 billion valuation.

The rapid fundraising, from a top-shelf list of firms, is a notable aspect of this story.

In the world of startups, we are firmly living in a time when investors are looking for strong opportunities to back companies that are shining in a market that is particularly challenging. Covid-19 has all but decimated the travel industry and live in-person event industry, among others.

But services that are helping people continue to live their lives, and those that are helping find a cure or at least solutions to minimise the impact, are very much in demand.

The cybersecurity market — in particular companies that are providing solutions that can immediately prove to be effective in what is an increasingly sophisticated threat landscape — is incredibly active right now, even more than it already was.

“Around 450 cybersecurity companies are operating in Israel, constituting 5% of the global cybersecurity market, in some cyber segments the two world leaders are by Israeli founders like CheckPoint and Palo Alto,” noted Avihai Michaeli, an advisor who scouts startups for corporate VCs.

Within that, endpoint security, the area where SentinelOne concentrates its efforts, is particularly strong. Last year, endpoint security solutions was estimated to be around an $8 billion market, and analysts project that it could be worth as much as $18.4 billion by 2024.

While SentinelOne has a lot of competitors — they include Microsoft, CrowdStrike, Kaspersky, McAfee, and Symantec — it is also a strong player in the market. Relying on the advances of AI and with roots in the Israeli cyberintelligence community, its platform is built around the idea of working automatically not just to detect endpoints and their vulnerabilities, but to apply behavioral models, and various modes of protection, detection and response in one go.

“We are seeing more automated and real-time attacks that themselves are using more machine learning,” Weingarten said to me this year. “That translates to the fact that you need defence that moves in real time as with as much automation as possible.”

As of February, it had 3,500 customers, including three of the biggest companies in the world, and “hundreds” from the global 2,000 enterprises, with 113% year-on-year new bookings growth, revenue growth of 104% year-on-year and 150% growth year-on-year in transactions over $2 million. Those numbers will have likely grown significantly since then. (We’ll update as and when we learn more.)

Mozart Data lands $4M seed to provide out-of-the-box data stack

Mozart Data founders Peter Fishman and Dan Silberman have been friends for over 20 years, working at various startups, and even launching a hot sauce company together along the way. As technologists, they saw companies building a data stack over and over. They decided to provide one for them and Mozart Data was born.

The company graduated from the Y Combinator Summer 2020 cohort in August and announced a $4 million seed round today led by Craft Ventures and Array Ventures with participation from Coelius Capital, Jigsaw VC, Signia VC, Taurus VC and various angel investors.

In spite of the detour into hot sauce, the two founders were mostly involved in data over the years and they formed strong opinions about what a data stack should look like. “We wanted to bring the same stack that we’ve been building at all these different startups, and make it available more broadly,” Fishman told TechCrunch.

They see a modern data stack as one that has different databases, SaaS tools and data sources. They pull it together, process it and make it ready for whatever business intelligence tool you use. “We do all of the parts before the BI tool. So we extract and load the data. We manage a data warehouse for you under the hood in Snowflake, and we provide a layer for you to do transformations,” he said.

The service is aimed mostly at technical people who know some SQL like data analysts, data scientists and sales and marketing operations. They founded the company earlier this year with their own money, and joined Y Combinator in June. Today, they have about a dozen customers and six employees. They expect to add 10-12 more in the next year.

Fishman says they have mostly hired from their networks, but have begun looking outward as they make their next hires with a goal of building a diverse company. In fact, they have made offers to several diverse candidates, who didn’t ultimately take the job, but he believes if you start looking at the top of the funnel, you will get good results. “I think if you spend a lot of energy in terms of top of funnel recruiting, you end up getting a good, diverse set at the bottom,” he said.

The company has been able to start from scratch in the midst of a pandemic and add employees and customers because the founders had a good network to pitch the product to, but they understand that moving forward they will have to move outside of that. They plan to use their experience as users to drive their message.

“I think talking about some of the whys and the rationale is our strategy for adding value to customers […], it’s about basically how would we set up a data stack if we were at this type of startup,” he said.

Palo Alto Networks to acquire Expanse in deal worth $800M

Palo Alto Networks has been on buying binge for the last couple of years, and today it added to its haul, announcing a deal to acquire Expanse for $800 million in cash and equity awards. The deal breaks down to $670 million in cash and stock and another $130 million in equity awards to Expanse employees.

Expanse provides a service to help companies understand and protect their attack surface, where they could be most vulnerable to attack. It works by giving the security team a view of how the company’s security profile could look to an attacker trying to gain access.

The plan is to fold Expanse into Palo Alto’s Cortex Suite, an AI-driven set of tools designed to detect and prevent attacks in an automated way. Expanse should provide Palo Alto with a highly valuable set of data to help feed the AI models.

“By integrating Expanse’s attack surface management capabilities into Cortex after closing, we will be able to offer the first solution that combines the outside view of an organization’s attack surface with an inside view to proactively address all security threats,” Palo Alto Networks chairman and CEO Nikesh Arora said in a statement.

Expanse sees the acquisition as a way to accelerate the company road map using the resources of a larger company like Palo Alto, a typical argument from companies being acquired. “Joining forces with Palo Alto Networks will let us achieve our most important business goals years ahead of schedule. During the course of conversations with Palo Alto Networks leadership, we shared optimism that the right combination of technology and people can solve many cybersecurity challenges that to date have seemed intractable,” the startup’s founders wrote in a blog post announcing the deal.

The two co-founders, Dr. Tim Junio and Dr. Matt Kraning, will be joining Palo Alto under the terms of the deal, which is expected to close in Palo Alto’s fiscal second quarter, assuming it passes regulatory muster.

Expanse was founded in 2012 and has raised $130 million, according to Crunchbase data. Its most recent raise was a $70 million Series C last year, which was led by TPG.

Today’s acquisition is Palo Alto’s third in 2020 and the 10th since 2018. Palo Alto stock was up 2.15% in early trading.

Boostrapped Clearfind wants to cut your software spend, for a small fee

Software is eating the world, and that grub can be costly. As the market for enterprise tools and software continues to balloon, organizations are spending more and more on that software across an increasingly complicated and rapidly evolving landscape.

That’s where Clearfind comes in.

Clearfind was founded (and bootstrapped) by James Layfield and Jocelyn Simons. The startup aims to provide clarity and transparency to organizations looking to buy enterprise software. Over the past two years, Clearfind has been building out its backend, which is a mix of machine learning and humans, to distill a software offering down to its features.

When clients join the Clearfind platform, they give the startup access to their backend through integrations with products like Sage, Quickbooks, SAP, etc. so that Clearfind can take a look at their overall software spend. CIOs or CTOs can then see if there are any redundancies in their current software suite. These executives can also input the use case they’re looking to solve and Clearfind will deliver a detailed report on which SaaS products have the features to solve for it.

Before Clearfind, this process could be incredibly manual or costs tens and sometimes hundreds of thousands of dollars through a consultancy. And even then, those consultants may likely be recommending the products that have paid for top placement, not necessarily the best fit.

Image Credits: Clearfind

Clearfind makes money by charging 1.2 cents per dollar of annual software spend. The company says that it usually reduces spend by about 30 percent for most of the companies it works with by helping them optimize their software ecosystem and eliminate redundancies.

Clearfind also generates revenue through referral fees that come from search within Clearfind. Layfield and Simons were clear that vendors can not pay to influence search results or for placement on the Clearfind front-end, but rather pay for the leads that come through. These fees vary from vendor to vendor.

“When a vendor gets a lead from us, they prioritize it because it’s the most qualified lead they’ll ever get,” said Layfield. “That vendor will know everything. about the buyer and that the buyer is looking for all the criteria their product meets, and how much the buyer is willing to pay. That’s a level of qualified lead that just does not exist.”

Layfield explained there is an even more important reason for vendors to pay a referral fee, which is the implied LTV of a Clearfind lead. A customer that actually wants and needs the product, and the features it provides, is far less likely to churn.

Clearfind isn’t alone in the space. YC-backed Vendr, which is already profitable, is also looking to reduce SaaS spend and Intello, which doesn’t just give a view of software in use but also includes a compliance component.

Greylock’s Asheem Chandna on ‘shifting left’ in cybersecurity and the future of enterprise startups

Last week was a busy week, what with an election in Myanmar and all (well, and the United States, I guess). So perhaps you were glued to your TV or smartphone, and missed out on our conversation with Asheem Chandna, a long-time partner at Greylock who has invested in enterprise and cybersecurity startups for nearly two decades now, backing such notable companies as Palo Alto Networks, AppDynamics and Sumo Logic. We have more Extra Crunch Live shows coming up.

Enterprise software is changing faster this year than it has in a decade. Coronavirus, remote work, collaboration and new cybersecurity threats have combined to force companies to rethink their IT strategies, and that means more opportunities — and challenges — for enterprise founders than ever before. In some cases, we are seeing an acceleration of existing trends, and in others, we are seeing all new trends come to the forefront.

All that is to say that there was so much on the docket to talk about last week. Chandna and I discussed what’s happening in early-stage enterprise startups, whether vertical SaaS is the future of enterprise investing, data and no-code platforms, and then this rise of “shift left” security.

The following interview has been edited and condensed from our original Extra Crunch Live conversation.

What’s happening today in the early-stage startup world?

Chandna has been a long-time backer of startups at their earliest stages, with some of his investments being literally birthed in Greylock’s offices. So I was curious how he saw the landscape today given all that prior experience.

TechCrunch: What sort of companies are exciting for you today? Are there particular markets you’re particularly attuned to?

Asheem Chandna: One is digital transformation. Every company is trying to figure out how to become more digital, and this has been accelerated by COVID-19. Second is information technology today and its journey to the cloud. I would say we might be about 10% or 15% of the way there. Some of the trends are clear, but the journey is actually still relatively early, and so there’s just a ton of opportunity ahead.

The third one is leveraging data for better predictability along with analytics. Every CEO is looking to make better decisions. And you know, most leaders make decisions based on gut instinct and a combination of data. If the data can tell a story, if the data can help you better predict, there’s a lot of potential here.

I view these as three macro trends, and then if one was to add to that, I would say cybersecurity has never been more important than it is today. I’ve been around cyber for over two decades, and just the prominence and importance and priority has never been more important than today. So that’s kind of another key area.

I want to dive into your first category, digital transformation. This is a phrase that I feel like I’ve heard for a decade now, with “Data is the new oil” and all these sorts of buzzwords and marketing phrases. Where are we in that process? Are we at the beginning? Are we at the end? What’s next from a startup perspective?

Due to COVID-19 and because of the way people are working today, digital’s become the primary medium. I would still say we’re early, and you can literally look sector by sector to see how much more work there is to do here.

Take enterprise sales itself, which is early in what I consider digitalization. It’s even more important today than it was a year ago. I’m using video to basically communicate, and then the next piece would basically be trialing of software. Can I allow even complex software to be self trials and can I measure the customer journey through that trial? Then there’s the contracting of the software, and we go to the sale process, can all that be done digitally?

So even when you take something as very mundane as enterprise sales, it’s being transformed. Winning teams, winning software entrepreneurs, they understand this well, and they’d be wise to examine every step of this process, and instrument it and digitize it.

Vertical versus horizontal plays in enterprise

Fishtown Analytics raises $29.5M Series B for its data engineering platform

Fishtown Analytics, the Philadelphia-based company behind the dbt open-source data engineering tool, today announced that it has raised a $29.5 million Series B round led by Sequoia Captial, with participation from previous investors Andreessen Horowitz and Amplify Partners.

The company is building a platform that allows data analysts to more easily create and disseminate organizational knowledge. Its focus is on data modeling, with its dbt tool allowing anybody who knows SQL to build data transformation workflows. Dbt also features support for automatically testing data quality and documenting changes, but maybe most importantly, it uses standard software engineering techniques to help engineers collaborate on code and integrate changes continuously.

If this all sounds a bit familiar, it’s probably because you saw that Fishtown Analytics also announced a $12.9 million Series A round in April. It’s not often we see both a Series A and B round within half a year, but that goes to show how the market for Fishtown’s service is expanding as companies continue to grapple with how to best make use of their data — and how much investors want to be part of that. 

Image Credits: Fishtown

“This was a very productive thing for us,” Fishtown Analytics co-founder and CEO Tristan Handy told me when I asked him why he raised again so quickly. “It’s standard best practice to do quarterly catch-ups with investors and eventually you’ll be ready to fundraise. And Matt Miller from Sequoia showed up to one of these quarterly catch-ups and he shared the 40-page memo that he had written to the Sequoia partnership — and he came with the term sheet.”

Initially, Handy declined. “We’re very bullheaded people, I think, as many founders are. It took some real reflection and thinking about, ‘is this what we want to be doing right now?’”

In the end, though, the team decided to go ahead with this round — mostly because this round allowed the team to think long-term and provided stability and certainty.

One thing Handy has always been very clear about is that he did not found Fishtown to purely build the largest possible company but to solve its users’ problems, even as the market looked at companies like Databricks and Snowflake — and their financial success — as potential analogs. “My worry was that the financial markets were driving things that weren’t necessarily going to be good for our users,” Handy said.

Ransomware Group Turns to Facebook Ads

It’s bad enough that many ransomware gangs now have blogs where they publish data stolen from companies that refuse to make an extortion payment. Now, one crime group has started using hacked Facebook accounts to run ads publicly pressuring their ransomware victims into paying up.

On the evening of Monday, Nov. 9, an ad campaign apparently taken out by the Ragnar Locker Team began appearing on Facebook. The ad was designed to turn the screws to the Italian beverage vendor Campari Group, which acknowledged on Nov. 3 that its computer systems had been sidelined by a malware attack.

On Nov. 6, Campari issued a follow-up statement saying “at this stage, we cannot completely exclude that some personal and business data has been taken.”

“This is ridiculous and looks like a big fat lie,” reads the Facebook ad campaign from the Ragnar crime group. “We can confirm that confidential data was stolen and we talking about huge volume of data.”

The ad went on to say Ragnar Locker Team had offloaded two terabytes of information and would give the Italian firm until 6 p.m. EST today (Nov. 10) to negotiate an extortion payment in exchange for a promise not to publish the stolen files.

The Facebook ad blitz was paid for by Hodson Event Entertainment, an account tied to Chris Hodson, a deejay based in Chicago. Contacted by KrebsOnSecurity, Hodson said his Facebook account indeed was hacked, and that the attackers had budgeted $500 for the entire campaign.

“I thought I had two-step verification turned on for all my accounts, but now it looks like the only one I didn’t have it set for was Facebook,” Hodson said.

Hodson said a review of his account shows the unauthorized campaign reached approximately 7,150 Facebook users, and generated 770 clicks, with a cost-per-result of 21 cents. Of course, it didn’t cost the ransomware group anything. Hodson said Facebook billed him $35 for the first part of the campaign, but apparently detected the ads as fraudulent sometime this morning before his account could be billed another $159 for the campaign.

The results of the unauthorized Facebook ad campaign. Image: Chris Hodson.

It’s not clear whether this was an isolated incident, or whether the fraudsters also ran ads using other hacked Facebook accounts. A spokesperson for Facebook said the company is still investigating the incident. A request for comment sent via email to Campari’s media relations team was returned as undeliverable.

But it seems likely we will continue to see more of this and other mainstream advertising efforts by ransomware groups going forward, even if victims really have no expectation that paying an extortion demand will result in criminals actually deleting or not otherwise using stolen data.

Fabian Wosar, chief technology officer at computer security firm Emsisoft, said some ransomware groups have become especially aggressive of late in pressuring their victims to pay up.

“They have also started to call victims,” Wosar said. “They’re outsourcing to Indian call centers, who call victims asking when they are going to pay or have their data leaked.”

Patch Tuesday, November 2020 Edition

Adobe and Microsoft each issued a bevy of updates today to plug critical security holes in their software. Microsoft’s release includes fixes for 112 separate flaws, including one zero-day vulnerability that is already being exploited to attack Windows users. Microsoft also is taking flak for changing its security advisories and limiting the amount of information disclosed about each bug.

Some 17 of the 112 issues fixed in today’s patch batch involve “critical” problems in Windows, or those that can be exploited by malware or malcontents to seize complete, remote control over a vulnerable Windows computer without any help from users.

Most of the rest were assigned the rating “important,” which in Redmond parlance refers to a vulnerability whose exploitation could “compromise the confidentiality, integrity, or availability of user data, or of the integrity or availability of processing resources.”

A chief concern among all these updates this month is CVE-2020-17087, which is an “important” bug in the Windows kernel that is already seeing active exploitation. CVE-2020-17087 is not listed as critical because it’s what’s known as a privilege escalation flaw that would allow an attacker who has already compromised a less powerful user account on a system to gain administrative control. In essence, it would have to be chained with another exploit.

Unfortunately, this is exactly what Google researchers described witnessing recently. On Oct. 20, Google released an update for its Chrome browser which fixed a bug (CVE-2020-15999) that was seen being used in conjunction with CVE-2020-17087 to compromise Windows users.

If you take a look at the advisory Microsoft released today for CVE-2020-17087 (or any others from today’s batch), you might notice they look a bit more sparse. That’s because Microsoft has opted to restructure those advisories around the Common Vulnerability Scoring System (CVSS) format to more closely align the format of the advisories with that of other major software vendors.

But in so doing, Microsoft has also removed some useful information, such as the description explaining in broad terms the scope of the vulnerability, how it can be exploited, and what the result of the exploitation might be. Microsoft explained its reasoning behind this shift in a blog post.

Not everyone is happy with the new format. Bob Huber, chief security officer at Tenable, praised Microsoft for adopting an industry standard, but said the company should consider that folks who review Patch Tuesday releases aren’t security practitioners but rather IT counterparts responsible for actually applying the updates who often aren’t able (and shouldn’t have to) decipher raw CVSS data.

“With this new format, end users are completely blind to how a particular CVE impacts them,” Huber said. “What’s more, this makes it nearly impossible to determine the urgency of a given patch. It’s difficult to understand the benefits to end-users. However, it’s not too difficult to see how this new format benefits bad actors. They’ll reverse engineer the patches and, by Microsoft not being explicit about vulnerability details, the advantage goes to attackers, not defenders. Without the proper context for these CVEs, it becomes increasingly difficult for defenders to prioritize their remediation efforts.”

Dustin Childs with Trend Micro‘s Zero Day Initiative also puzzled over the lack of details included in Microsoft advisories tied to two other flaws fixed today — including one in Microsoft Exchange Server (CVE-2020-16875) and CVE-2020-17051, which is a scary-looking weakness in the Windows Network File System (NFS).

The Exchange problem, Childs said, was reported by the winner of the Pwn2Own Miami bug finding contest.

“With no details provided by Microsoft, we can only assume this is the bypass of CVE-2020-16875 he had previously mentioned,” Childs said. “It is very likely he will publish the details of these bugs soon. Microsoft rates this as important, but I would treat it as critical, especially since people seem to find it hard to patch Exchange at all.”

Likewise, with CVE-2020-17051, there was a noticeable lack of detail for bug that earned a CVSS score of 9.8 (10 is the most dangerous).

“With no description to work from, we need to rely on the CVSS to provide clues about the real risk from the bug,” Childs said. “Considering this is listed as no user interaction with low attack complexity, and considering NFS is a network service, you should treat this as wormable until we learn otherwise.”

Separately, Adobe today released updates to plug at least 14 security holes in Adobe Acrobat and Reader. Details about those fixes are available here. There are no security updates for Adobe’s Flash Player, which Adobe has said will be retired at the end of the year. Microsoft, which has bundled versions of Flash with its Web browsers, says it plans to ship an update in December that will remove Flash from Windows PCs, and last month it made the removal tool available for download.

Windows 10 users should be aware that the operating system will download updates and install them on its own schedule, closing out active programs and rebooting the system. If you wish to ensure Windows has been set to pause updating so you can back up your files and/or system, see this guide.

But please do back up your system before applying any of these updates. Windows 10 even has some built-in tools to help you do that, either on a per-file/folder basis or by making a complete and bootable copy of your hard drive all at once.

As always, if you experience glitches or problems installing any of these patches this month, please consider leaving a comment about it below; there’s a better-than-even chance other readers have experienced the same and may chime in here with some helpful tips.

Adobe acquires marketing workflow startup Workfront for $1.5B

Adobe just announced that it is acquiring marketing workflow management startup Workfront for $1.5 billion. Bloomberg first reported the sale earlier today.

Workfront was founded back in 2001, making it a bit long in the tooth for a private company that has raised $375 million, according to Crunchbase. (It’s worth noting that $280 million of that was secondary money raised last year.)

The acquisition gives Adobe more online marketing tooling to fit into its Experience Cloud. This one helps companies manage complex projects inside the marketing department (or elsewhere in the company, for that matter).

Suresh Vittal, VP of platform and product for Adobe Experience Cloud, said that the two companies often work together and encounter one another’s sales teams. As the pandemic has played out, it began to make more sense to bring in-house this kind of tooling that works well in a distributed environment, and over the last several months the deal came together.

“The new normal distributed marketing team, distributed experience delivery teams, people having to work remotely — we started to see new use cases emerge around the idea of work management, around the idea of content velocity, around the idea of providing compliance and governance capabilities so no asset escapes the organization, and it goes through this process of passing through creative and the marketing teams and getting out there and really representing your brand in the right way,” Vittal explained.

Workfront CEO Alex Shootman sees the deal as a way to accelerate the roadmap while working with a much larger company. “We are barely scratching the surface of marketing and we could grow tremendously, just by having that great kind of integrated relationship,” he said.

Holger Mueller, an analyst at Constellation Research, says the acquisition will help Adobe customers manage the complexities of marketing project management. “Scheduling and managing work had gotten orders of magnitude more complex for enterprises, and Adobe is accounting for that with the acquisition of Workfront, providing better tool support for the new future of work,” Mueller told TechCrunch.

Workfront’s 960 employees will become part of Adobe and become part of the Adobe Experience Cloud. Shootman will continue to run it and report to Anil Chakravarthy, executive vice president and general manager of the digital experience business at Adobe.

Workfront’s customers include Home Depot, T-Mobile and Deloitte, and the two companies share 1,000 common customers among Workfront’s 3,000 total customer base. In fact, it has APIs that connect to Adobe Creative Cloud and Experience Cloud, two parts of the company’s product family that marketers frequently access.

As Adobe battles Salesforce, SAP and Oracle in the marketing automation space, it’s been using its checkbook to acquire additional fire power in recent years. This acquisition comes after Adobe spent $1.6 billion for Magento and $4.75 billion for Marketo in 2018. That’s almost $8 billion for three companies in less than two years, even as it builds out parts of its Adobe Experience Cloud in-house. Combined, it shows just how serious the company is about making headway in this valuable area.

Customer experience has always been an essential element of online and in-person transactions, making sure the customer feels good about the interactions it has with a brand. It not only keeps them coming back, but it encourages them to act as ambassadors on behalf of a company, something that has incredible value.

Conversely, a bad experience can lead to the opposite impact, causing a prospective or even loyal customer to abandon a brand and speak badly about it to friends online and in person. Adobe hopes that by bringing another marketing tool into the fold, it can help its customers increase the likelihood of a positive online customer experience. This one should allow marketing personnel working at a company to move marketing projects through a workflow from idea to delivery.

The deal is expected to close in the first quarter of Adobe’s fiscal year. Per usual, it will be subject to typical regulatory scrutiny.

Qualcomm Ventures invests in four 5G startups

Qualcomm Ventures, Qualcomm’s investment arm, today announced four new strategic investments in 5G-related startups. These companies are private mobile network specialist Celona, mobile network automation platform Cellwize, the edge computing platform Azion and Pensando, another edge computing platform that combines its software stack with custom hardware.

The overall goal here is obviously to help jumpstart 5G use cases in the enterprise and — by extension — for consumers by investing in a wide range of companies that can build the necessary infrastructure to enable these.

“We invest globally in the wireless mobile ecosystem, with a goal of expanding our base of customers and partners — and one of the areas we’re particularly excited about is the area of 5G,” Quinn Li, a Senior VP at Qualcomm and the global head of Qualcomm Ventures, told me. “Within 5G, there are three buckets of areas we look to invest in: one is in use cases, second is in network transformation, third is applying 5G technology in enterprises.”

So far, Qualcomm Ventures has invested over $170 million in the 5G ecosystem, including this new batch. The firm did not disclose how much it invested in these four new startups, though.

Overall, this new set of companies touches upon the core areas Qualcomm Ventures is looking at, Li explained. Celona, for example, aims to make it as easy for enterprises to deploy private cellular infrastructure as it is to deploy Wi-Fi today.

“They built this platform with a cloud-based controller that leverages the available spectrum — CBRS — to be able to take the cellular technology, whether it’s LTE or 5G, into enterprises,” Li explained. “And then these enterprise use cases could be in manufacturing settings could be in schools, could be to be in hospitals, or it could be on campus for universities.”

Cellwize, meanwhile, helps automate wireless networks to make them more flexible and manageable, in part by using machine learning to tune the network based on the data it collects. One of the main investment theses for this fund, Li told me, is that wireless technology will become increasingly software-defined and Cellwize fits right into this trend. The potential customer here isn’t necessarily an individual enterprise, though, but wireless and mobile operators.

Edge computing, where Azion and Pensando play, is obviously also a hot category right now and when where 5G has some obvious advantages, so it’s maybe no surprise that Qualcomm Ventures is putting a bit of a focus on these today with its investments in Azion and Pensando.

“As we move forward, [you will] see a lot of the compute moving from the cloud into the edge of the network, which allows for processing happening at the edge of the network, which allows for low latency applications to run much faster and much more efficiently,” Li said.

In total, Qualcomm Ventures has deployed $1.5 billion and made 360 investments since its launch in 2000. Some of the more successful companies the firm has invested in include unicorns like Zoom, Cloudflare, Xiaomi, Cruise Automation and Fitbit.