Hack Chat | Meet Pedram Amini: Master at Fuzzing and Bootstrapping Companies

As many readers will already know, Hack Chat is SentinelOne’s very own podcast series with Marco Figueroa and leaders from the world of infosec. If you’ve yet to catch on, Hack Chat is now in Season 2, and Marco’s guests have included such security celebs as H.D. Moore and Chris Nickerson. You can catch up on earlier episodes of Hack Chat from both Season 1 and Season 2 here.

S02 E05: Prepare to Meet Pedram Amini

In episode 5 of Season 2, Marco interviews Pedram Amini, a world renowned expert in fuzzing and hacking. Pedram has presented a variety of research at different conferences such as BlackHat, DefCon, Microsoft Bluehat, and Virus Bulletin to name a few. He’s also taught numerous sold-out courses on reverse engineering.

In this episode, Marco and Pedram dive deep into finding bugs, fuzzing and how Pedram started ZDI. Pedram takes us through the mindset of bootstrapping companies and what it takes to make them successful.

Hack Chat | Master at Fuzzing and Bootstrapping Companies goes live Thursday June 3rd  at 10am PST, but in the meantime here’s a few of the highlights.

How Did You Get Into Reverse Engineering?

“From a young age, I’ve always been into puzzles, you know, and at some point I had gotten my hands on a laptop in the early years in high school. And as a matter of necessity, just to get access to the software, I picked up a copy of Soft Ice and I started cracking protection codes. And I found that that process actually of reverse engineering to crack those codes was more fun than any puzzles I’ve ever done. And so really, the debugger and the compiler are the last puzzle I ever picked up.”

How Did You Get Your First Opportunity in Infosec?

”During my time at Tulane, Blackboard was just released. It’s pretty popular curriculum management software now, but it was just released and they were using at Tulane. I found a couple of different ways of hacking into a blackboard. And so I published those advisories on full disclosure and bug track, which were the two mediums for getting information out there at the time. And so Dave Endler working for a company called iDefense, looking to launch…you know, we talked about being Tulane alum and he happened to be coming to campus…And so the timing was perfect. We spoke and we hit it off and I ended up being the first hire.”

What Was Your First Startup?

It was a garage startup. The two of us put our entire life savings on the line and, you know, literally just got together every day and packed that thing into into fruition…we were playing this game where we would buy these vulnerabilities. We reported to the vendor, but also tell our subscribers about it. And then later there would be a public disclosure…We could purchase the vulnerability, informed the vendor, not tell anybody about how to exploit this thing, but put in defensive logic into our product…It was a win win across the board. You know, the vendors got something, we got something. And of course, the researchers got something out of it as well.

What Are You Doing Now?

I’ve got my fingers in a couple of different things; I have a couple of technical advisory roles and investor roles and companies like a tech IQ and gray noise, ex intelligence. And I’ve always been a friend of the family there and I sit on their advisory board as well. And so that’s one of the things that keeps my sanity right. I’ve got a foot in the offensive space till I get to surround myself with that kind of thinking. Those lateral thinkers are my favorite kinds of folks to to interact with.

And Pedram’s Dream?

“My dream would be to create a think tank so we could spin ideas into companies and I nerd out about creating. This is why I have these advisory roles at companies.”

But There’s So Much More: Check It Out!

There’s a whole lot more to learn and enjoy from joining Marco and Chris in the latest episode of Hack Chat. Be sure not to miss it and bookmark the Hack Chat web page.

Hack Chat | Meet Pedram Amini
Master at Fuzzing and Bootstrapping Companies


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

Gong going gangbusters, grabs $250M Series E on $7.25B valuation

Gong, the revenue intelligence startup, has been raising capital at a rapid pace, and today the company announced another $250 million on a $7.25 billion valuation, a number that triples its previous valuation from last summer.

Franklin Templeton led today’s festivities with participation from Coatue, Salesforce Ventures, Sequoia, Thrive Capital and Tiger Global. The company raised $200 million last August at a $2.2 billion valuation, and has now raised $584 million, $450 million coming in the last year.

What is making investors open their wallets and pull out such large sums of cash? The company is helping solve a hard problem on how to bring more intelligence to the revenue process. They do this by using artificial intelligence to listen to every customer interaction, whether that’s a sales or service call (or anything else), and use that information to determine valuable information like who is most likely to buy and who is most likely to churn.

It’s been going well and CEO Amit Bendov says the company’s performance really validates the valuation. While he wasn’t ready to discuss specific numbers, he did say that ARR grew 2.3x between Q1 last year and this year, and he says Q2 is on pace to triple ARR.

“The valuation is up about 3x from last summer, but sales are more than 3x. We have high logo customers. [Last year], it was still unclear how COVID was going to impact us. People believed [our business] was going to do well [during the pandemic], but it wasn’t as obvious. Now, it is obvious. And all the […] financials are way better, so from a pure financials [perspective] our multipliers are pretty reasonable for our revenue trajectory,” he said.

With all this growth, the company is adding employees at a rapid pace. It closed the year with 400 people, and is up to around 550 today with a goal of reaching 950 by year end. It has partnered with a consulting firm called ReadySet, which helps companies build diverse and inclusive organizations, and Bendov says they are an equal-pay company.

Women represent around 40% of the employees and around 4% are Black, a number he hopes to increase by growing the Atlanta office. In the office in Israel, he has set up employment and training programs to build bridges to the Arab community.

Bendov says he looks forward to meeting his U.S. employees in the coming weeks when he’ll be visiting the Atlanta office for the first time.

 

5 Questions to Consider Before Choosing the Right XDR Solution

The threat landscape continues to evolve and expand rapidly. As attack vectors multiply, from endpoints to networks to the cloud, many enterprises address each vector with a best-in-class solution to protect those specific vulnerabilities. However, these point tools don’t connect the dots across the entire technology stack. As a result, security data is collected and analyzed in isolation, without any context or correlation, creating gaps in what security teams can see and detect.

In addition, as the number of deployed security solutions grows in the enterprise, the capacity to manage them and effectively respond to their alerts also grows. Administrators can quickly become overwhelmed by the entirety of data produced from multiple locations and systems and manage a consistent stream security alert.

Extended Detection and Response (XDR)

XDR, Extended Detection and Response, is the evolution of EDR, Endpoint Detection, and Response. XDR unifies visibility and control across all endpoints, the network, and cloud workloads. This improved visibility provides contextualization of these threats to assist with remediation efforts. XDR automatically collects and correlates data across multiple security vectors, facilitating faster threat detection so that security analysts can respond quickly before the scope of the threat broadens. In short, XDR extends beyond the endpoint to make decisions based on data from more products and can take action across your stack by acting on email, network, identity, and beyond.

As XDR is gaining traction and emerging as a key next-generation security tool, here are five questions you should consider while looking at an XDR solution.

1. Does the XDR Solution Provide Rich, Cross-Stack Visibility With the Ability to Seamlessly Ingest From Multiple Data Sources?

EDR solutions are excellent in obtaining security-relevant information from endpoints. However, they lack telemetry to provide broad visibility for an accurate depiction of an attacker’s behavior and goals that may span other sources. A robust XDR platform solves the telemetric limitation problem by enabling telemetry from multiple security layers and possible attack points. This makes it possible to monitor and manage incoming alerts continuously. Additionally, with the help of threat intelligence feeds, XDR systems can proactively search for concealed threats.

Singularity XDR can enable enterprises to seamlessly ingest structured, unstructured, and semi-structured data in real-time from any technology product or platform, breaking down data silos and eliminating critical blind spots. With our recent Scalyr acquisition, the solution can empower security teams to see data collected by disparate security solutions from all platforms, including endpoints, cloud workloads, network devices, and more, within a single dashboard.

Singularity XDR lets analysts take advantage of insights derived from aggregating event information from multiple different solutions into a single contextualized “incident.” It also provides customers with a central enforcement and analytics layer point hub for complete enterprise visibility and autonomous prevention, detection, and response, helping organizations address cybersecurity challenges from a unified standpoint.

2. Does the XDR Solution Provide Automated Context and Correlation Across the Different Security Layers?

Many EDR solutions require (human) security teams to conduct investigations. But given the volume of alerts generated, many security teams are not resourced to dwell into every single incident. A robust XDR solution should be augmented with AI and automated built-in context and correlation.

SentinelOne patented Storyline technology provides real-time, automated machine-built context and correlation across the enterprise security stack to transform disconnected data into rich stories and lets security analysts understand the full story of what happened in their environment. Storyline automatically links all related events and activities together in a storyline with a unique identifier. This allows security teams to see the full context of what occurred within seconds rather than needing to spend hours, days, or weeks correlating logs and linking events manually.

SentinelOne’s behavioral engine tracks all system activities across your environment, including file/registry changes, service start/stop, inter-process communication, and network activity. It detects techniques and tactics that are indicators of malicious behavior to monitor stealth behavior, effectively identify fileless attacks, lateral movement, and actively executing rootkits. Singularity XDR automatically correlates related activity into unified alerts that provide campaign-level insight and allows enterprises to correlate events across different vectors to facilitate the triage of alerts as a single incident.

3. Does the XDR Solution Auto-Enrich Threats With Integrated Threat Intelligence?

As new threats emerge, a lack of external context makes it difficult for analysts to determine whether an alert or indicator represents a real threat to their organization. Threat intelligence provides up-to-date information on threats, vulnerabilities, and malicious indicators freeing security teams to focus on what is most important. A well-built XDR solution enables threat intelligence integration from multiple sources to help security teams prioritize and triage alerts quickly and efficiently.

Singularity XDR integrates threat intelligence for detection and enrichment from leading 3rd party feeds and our proprietary sources that auto-enrich endpoint incidents with real-time threat intelligence. It empowers security teams to get additional contextual risk scores on indicators of compromise (IoCs) such as IPs, hashes, vulnerabilities, and domains. For example, with our Recorded Future integration, threats are auto enriched from 800,000+ sources, enabling customers to accelerate threat investigation and triage capabilities. Customers can also leverage a query library of hunts curated by SentinelOne research which continually evaluates new methodologies to uncover new IOCs and Tactics, Techniques, and Procedures (TTPs).

4. Does the XDR Solution Automate Response Across Different Domains?

Of course, incident detection and investigation need to trigger an effective response to mitigate the incident. The response needs to be pre-defined and repeatable to make remediation more efficient and intervene at any step in an attack that is in progress. The response should distinctively define both short-term and long-term measures that can be used to neutralize the attack. It is also essential to understand the cause of the threat to improve security and prevent attacks of a similar manner in the future. All necessary steps must be taken to ensure that similar attacks are not likely to happen again.

Singularity XDR enables analysts to take all the required actions to automatically resolve threats with one click, without scripting, on one, several, or all devices across the estate. With one click, the analyst can execute remediation actions such as network quarantine, auto-deploy an agent on a rogue workstation, or automate policy enforcement across cloud environments.

Singularity XDR also lets customers leverage the insights Storyline delivers to create custom automated detection rules specific to their environment with Storyline Active-Response (STAR). STAR allows enterprises to incorporate their business context and customize the EDR solution to their needs. With Storyline Active-Response (STAR) custom detection rules, you can turn queries into automated hunting rules that trigger alerts and responses when rules detect matches. STAR gives you the flexibility to create custom alerts and responses specific to your environment to automatically and rapidly detect and contain threats across your environment.

5. Does the XDR Solution Let You Easily Integrate With Leading SOAR Tools?

As you may have other security tools and technologies deployed in your SOC, your XDR solution should let you utilize your existing investments in security tools. Key features would be built-in integrations, including automated responses, integrated threat intelligence.

SentinelOne offers a growing portfolio of integrations to third-party systems like SIEM and SOAR via Singularity Marketplace. Singularity Apps are hosted on our scalable serverless Function-as-a-Service cloud platform and joined together with API-enabled IT and Security controls with a few clicks. Singularity Marketplace is part of the SentinelOne platform enabling customers to remove the barriers of writing complex code, making automation simple and scalable between vendors. Security teams can easily navigate the best course of action to remediate and defeat high-velocity threats by driving a unified, orchestrated response among security tools in different domains.

SentinelOne Singularity XDR
See how SentinelOne XDR provides end-to-end enterprise visibility, powerful analytics, and automated response across your complete technology stack.

Conclusion: XDR is the Future of EDR

The future is an XDR-driven future. Specialized security products must work together to defend against an intensifying effort to overrun the digital barriers that protect our now technology-dependent lives. As with any new technology entering the marketplace, there is a lot of hype, and buyers need to be wise. The reality is, not all XDR solutions are alike. SentinelOne Singularity XDR unifies and extends detection and response capability across multiple security layers, providing security teams with centralized end-to-end enterprise visibility, powerful analytics, automated response across the complete technology stack.

If you would like to learn more about the SentinelOne Singularity Platform, contact us or request a free demo.


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

DealHub raises $20M Series B for its sales platform

DealHub.io, an Austin-based platform that helps businesses manage the entire process of their sales engagements, today announced that it has raised a $20 million Series B funding round. The round was led by Israel Growth Partners, with participation from existing investor Cornerstone Venture Partners. This brings DealHub’s total funding to $24.5 million.

The company describes itself as a ‘revenue amplification’ platform (or ‘RevAmp,’ as DealHub likes to call it) that represents the next generation of existing sales and revenue operations tools. It’s meant to give businesses a more complete view of buyers and their intent, and streamline the sales processes from proposal to pricing quotes, subscription management and (electronic) signatures.

“Yesterday’s siloed sales tools no longer cut it in the new Work from Anywhere era,” said Eyal Elbahary, CEO & Co-founder of DealHub.io. “Sales has undergone the largest disruption it has ever seen. Not only have sales teams needed to adapt to more sophisticated and informed buyers, but remote selling and digital transformation have compelled them to evolve the traditional sales process into a unique human-to-human interaction.”

The platform integrates with virtually all of the standard CRM tools, including Salesforce, Microsoft Dynamics and Freshworks, as well as e-signature platforms like DocuSign.

The company didn’t share any revenue data, but it notes that the new funding round follows “continued multi-year hyper-growth.” In part, the company argues, demand for its platform has been driven by sales teams that need new tools, given that they — for the most part — can’t travel to meet their (potential) customers face-to-face.

“Revenue leaders need the agility to keep pace with today’s fast and ever-changing business environment. They cannot afford to be restrained by rigid and costly to implement tools to manage their sales processes,” said Uri Erde, General Partner at Israel Growth Partners. “RevAmp provides a simple to operate, intuitive, no-code solution that makes it possible for sales organizations to continuously adapt to the modern sales ecosystem. Furthermore, it provides sales leaders the visibility and insights they need to manage and consistently accelerate revenue growth. We’re excited to back the innovation DealHub is bringing to the world of revenue operations and help fuel its growth.”

Celonis snares $1B Series D on $11B valuation

Celonis, the late-stage process mining software startup, announced a $1 billion Series D investment this morning on an eye-popping $11 billion valuation, up from $2.5 billion in its Series C in 2019, quadrupling its value in just two years.

Durable Capital Partners LP and T. Rowe Price Associates co-led the round, with participation from new investors Franklin Templeton, Splunk Ventures and existing investors Arena Holdings. Other unnamed existing investors also participated.

While it was at it, the company announced it was naming experienced financial pro Carlos Kirjner as CFO. Kirjner’s most recent job was at Google, where he led finance for ads and other key product areas, according to the company.

The presence of institutional investors like T. Rowe Price and Franklin Templeton and the huge influx of capital could be a signal that this is the last private fundraise for the company before it goes public, and Celonis CEO and co-founder Alexander Rinke did not shy away from IPO talk when asked about it.

“It could be, yeah. It’s kind of tough to predict the future, but look, we’re very bullish about the growth and our prospects both as a private — and down the road — a public company, and obviously we now have backers that can invest capital in both [public and private markets],” Rinke told TechCrunch.

Rinke says what’s driving this interest is the tremendous potential of the market even beyond process mining, which he sees as just a starting point for a much larger market. “Process mining where we originated from is really just the gateway to build new processes and better processes for organizations, and as you think about that that’s a much much bigger market that we’re addressing,” he said.

The company’s processing mining software sits at the beginning of the process automation food chain, which includes robotic process automation, no-code workflow and other tools to bring more automated workflows to companies. It’s quite possible that the company could develop other pieces of this or use the new capital to buy talent and functionality, something that Rinke acknowledges is possible now with this much capital behind the company.

Celonis started by mapping out exactly how work flows through an organization, something that used to take high-priced human consultants months to figure out sitting with employees and watching how work flows. Once a company knows how work moves through an organization, it’s easier to find inefficiencies and places that are ripe for using automation tools. Speeding up that first part of the operation with technology can bring down the cost and accelerate innovation and change.

The company made a huge deal with IBM recently where IBM plans on training 10,000 consultants worldwide to use Celonis tooling. That brings the power of a company the size of IBM to one that is still relatively small in comparison — Rinke thinks they’ll reach 2,000 employees by year end — and that could be at least part of the reason investors were willing to pump so much capital into the company.

The company, which recently turned 10, currently has 1,000 enterprise customers, including Uber, Dell, Splunk (which is also an investor), L’Oréal and AstraZeneca.

Stemma launches with $4.8M seed to build managed data catalogue

As companies increasingly rely on data to run their businesses, having accurate sources of data becomes paramount. Stemma, a new early-stage startup, has come up with a solution, a managed data catalogue that acts as an organization’s source of truth.

Today the company announced a $4.8 million seed investment led by Sequoia with assorted individual tech luminaries also participating. The product is also available for the first time today.

Company co-founder and CEO Mark Grover says the product is actually built on top of the open-source Amundsen data catalogue project that he helped launch at Lyft to manage its massive data requirements. The problem was that with so much data, employees had to kludge together systems to confirm the data validity. Ultimately manual processes like asking someone in Slack or even creating a Wiki failed under the weight of trying to keep up with the volume and velocity.

“I saw this problem firsthand at Lyft, which led me to create the open-source Amundsen project with a team of talented engineers,” Grover said. That project has 750 users at Lyft using it every week. Since it was open-sourced, 35 companies like Brex, Snap and Asana have been using it.

What Stemma offers is a managed version of Amundsen that adds functionality like using intelligence to show data that’s meaningful to the person who is searching in the catalogue. It also can add metadata automatically to data as it’s added to the catalogue, creating documentation about the data on the fly, among other features.

The company launched last fall when Grover and co-founder and CTO Dorian Johnson decided to join forces and create a commercial product on top of Amundsen. Grover points out that Lyft was supportive of the move.

Today the company has five employees, in addition to the founders, and has plans to add several more this year. As he does that, he is cognizant of diversity and inclusion in the hiring process. “I think it’s super important that we continue to invest in diversity, and the two ways that I think are the most meaningful for us right now is to have early employees that are from diverse groups, and that is the case within the first five,” he said. Beyond that, he says that as the company grows he wants to improve the ratio, while also looking at diversity in investors, board members and executives.

The company, which launched during COVID, is entirely remote right now and plans to remain that way for at least the short term. As the company grows, they will look at ways to build camaraderie, like organizing a regular cadence of employee offsite events.

How Expensify hacked its way to a robust, scalable tech stack

Take a close look at any ambitious startup and you’ll find pugnacity nestled in its core. Stubbornness and a bullheaded belief in the worth of what a company wants to bring to fruition is often the biggest driver of its success, and the people at such companies also tend to share this quality.

So it wouldn’t be too far off the mark to say the people at Expensify are a stubborn lot — to the company’s ultimate benefit. This group of P2P pirates/hackers that set out to build an expense management app stuck to their gut, made their own rules. They asked questions few thought of, like: Why have lots of employees when you can find a way to get work done and reach impressive profitability with a few? Why work from an office in San Francisco when the internet lets you work from anywhere, even a sailboat in the Caribbean?

It makes sense in a way: If you’re a pirate, to hell with the rules, right? And even more so when nobody can explain the rules in the first place.

With that in mind, one could assume Expensify decided to ask itself: Why not build our own totally custom tech stack? Indeed, Expensify has made several tech decisions that were met with disbelief — from having an open-source frontend and cross-platform mobile development to hiring contractors to train its AI and recruiting open-source contributors — but its belief in its own choices has paid off over the years, and the company is ready to IPO any day now.

How much of a tech advantage Expensify enjoys owing to such choices is an open question, but one thing is clear: These choices are key to understanding Expensify and its roadmap. Let’s take a look.

Built on Bedrock

I think another question Expensify also decided to ask in its early days was something like: Why not have our database on top of a technology that’s built for small-scale application software?

It may sound incredible, but Expensify actually runs on a custom database built on top of SQLite. This is surprising, because despite being one of the most widely deployed database engines, SQLite is known for running on small, embedded systems like smartphones and web browsers, not powering enterprise-scale databases.

It may sound incredible, but Expensify actually runs on a custom database built on top of SQLite.

This custom database is called Bedrock, and its architecture is as unique as they come. Expensify explains it as an “RDBMS optimized for self-healing replication across relatively slow, relatively unreliable WAN (internet) connections, enabling extremely high availability/high performance multi-datacenter deployments without any single point of failure.” RDBMS means relational database management system, describing SQLite and other row-based databases where entries are interconnected with each other.

But why would Expensify build this instead of going for any number of widely available enterprise database solutions?

To answer that question, we need to go back to the early days of the company, which was originally a side project for its founder and CEO, David Barrett. His initial idea was to develop a prepaid card for the homeless, but this required putting a server on the Visa network, which brought several strict requirements and challenges. “I would say one of the most difficult [parts] was that I needed the ability to automatically replicate and failover,” Barrett told TechCrunch when we interviewed him a couple of months ago.

This was no easy feat in 2007, but Barrett was up for the challenge. “I just hit a moment where the technology available off the shelf just wasn’t that good. And I happened to be a peer-to-peer software developer who had tons of spare time and really wanted to build this thing to put on the Visa backend,” he said. The P2P aspect was important, as Barrett had the skills to make it work. His first hires for Expensify, P2P engineers he had worked with at Red Swoosh and Akamai, were also unusually suited for the job.

Facebook opens its Messenger API for Instagram to all

F8 Refresh, Facebook’s annual developer conference with a new twist — it’s more pared down than in years past, and virtual — is going to be kicking off later today, and ahead of that Facebook is unveiling some news: all businesses can now use the Messenger API to interact with users on Instagram. The feature is opening first to all developers globally, with a phased approach for businesses:

Phase 1 will see Instagram accounts with follower counts of over 10,000 and under 100,000 connect to the API. It plans to expand that to accounts with followers numbering between 1,000 and 100,000 in July (phase 2), with remaining accounts coming online by Q3.

The feature was first announced as a closed beta in October with select businesses — 30 developers and 700 brands in all. Now, any brand or organization using Instagram to interact with customers can use it.

The key point with this tool is that this integration represents a significant step forward in how companies can leverage the wider Facebook platform.

In the past, a brand that wanted to interact with customers either needed to do so directly through Instagram, or via Facebook’s unified business inbox, which are limited how they can be used, especially by companies that might be handling large volumes of traffic, or keen to be able to link up those customer interactions with wider customer service databases.

The Messenger API, by contrast, can be integrated into any third-party application that a company or brand might be using to manage communication, whether it’s a social media management platform like Hootsuite or Sprinklr, or a CRM application that can bring in other kinds of customer data, for example warranty information or loyalty card numbers.

Facebook noted that one of the key takeaways from the closed beta was that brands and companies wanted better ways of managing communications from one place; and another was that many of them are making more investments in software to better manage their communications and workflows. So extending the Messenger API to Instagram was a feature that was long needed in that regard.

The move to expand the Messenger API to Instagram makes sense in a couple of different ways. For starters, Facebook has been turning up the volume for some time on how it leverages Instagram’s commercial potential, starting with advertising but expanding into areas like conversation between brands or businesses and users, and most recently, enhanced shopping features. Facebook also notes that 90% of Instagram users today follow at least one business, so creating a better route for managing those conversations is a logical move.

At the same time, Facebook has been working on ways of better linking up its various apps and platforms — which include Facebook itself, Messenger, WhatsApp, Instagram and Oculus, not just for users to interact across them but to help businesses leverage them in a more unified social strategy. Rolling out the Messenger API — created originally to help brands interact with bots and manage conversations on Messenger — to include support for Instagram fits into both of those bigger strategies.

And for those wondering why it’s being announced ahead of F8 Refresh? Perhaps it’s a hint of what is the social network’s bigger priorities for this year’s event: partnerships to enable more business to take place on the social networking giant’s platforms.

Iterative raises $20M for its MLOps platform

Iterative, an open-source startup that is building an enterprise AI platform to help companies operationalize their models, today announced that it has raised a $20 million Series A round led by 468 Capital and Mesosphere co-founder Florian Leibert. Previous investors True Ventures and Afore Capital also participated in this round, which brings the company’s total funding to $25 million.

The core idea behind Iterative is to provide data scientists and data engineers with a platform that closely resembles a modern GitOps-driven development stack.

After spending time in academia, Iterative co-founder and CEO Dmitry Petrov joined Microsoft as a data scientist on the Bing team in 2013. He noted that the industry has changed quite a bit since then. While early on, the questions were about how to build machine learning models, today the problem is how to build predictable processes around machine learning, especially in large organizations with sizable teams. “How can we make the team productive, not the person? This is a new challenge for the entire industry,” he said.

Big companies (like Microsoft) were able to build their own proprietary tooling and processes to build their AI operations, Petrov noted, but that’s not an option for smaller companies.

Currently, Iterative’s stack consists of a couple of different components that sit on top of tools like GitLab and GitHub. These include DVC for running experiments and data and model versioning, CML, the company’s CI/CD platform for machine learning, and the company’s newest product, Studio, its SaaS platform for enabling collaboration between teams. Instead of reinventing the wheel, Iterative essentially provides data scientists who already use GitHub or GitLab to collaborate on their source code with a tool like DVC Studio that extends this to help them collaborate on data and metrics, too.

Image Credits: Iterative

“DVC Studio enables machine learning developers to run hundreds of experiments with full transparency, giving other developers in the organization the ability to collaborate fully in the process,” said Petrov. “The funding today will help us bring more innovative products and services into our ecosystem.”

Petrov stressed that he wants to build an ecosystem of tools, not a monolithic platform. When the company closed this current funding round about three months ago, Iterative had about 30 employees, many of whom were previously active in the open-source community around its projects. Today, that number is already closer to 60.

“Data, ML and AI are becoming an essential part of the industry and IT infrastructure,” said Leibert, general partner at 468 Capital. “Companies with great open-source adoption and bottom-up market strategy, like Iterative, are going to define the standards for AI tools and processes around building ML models.”

Confluent’s IPO brings a high-growth, high-burn SaaS model to the public markets

Confluent became the latest company to announce its intent to take the IPO route, officially filing its S-1 paperwork with the U.S. Securities and Exchange Commission this week. The company, which has raised over $455 million since it launched in 2014, was most recently valued at just over $4.5 billion when it raised $250 million last April.

What we can see in Confluent is nearly an old-school, high-burn SaaS business. It has taken on oodles of capital and used it in an increasingly expensive sales model.

What does Confluent do? It built a streaming data platform on top of the open-source Apache Kafka project. In addition to its open-source roots, Confluent has a free tier of its commercial cloud offering to complement its paid products, helping generate top-of-funnel inflows that it converts to sales.

Kafka itself emerged from a LinkedIn internal project in 2011. As we wrote at the time of Confluent’s $50 million Series C in 2017, the open-source project was designed to move massive amounts of data at the professional social network:

At its core, Kafka is simply a messaging system, created originally at LinkedIn, that’s been designed from the ground up to move massive amounts of data smoothly around the enterprise from application to application, system to system or on-prem to cloud — and deal with extremely high message volume.

Confluent CEO and co-founder Jay Kreps wrote at the time of the funding that events streaming is at the core of every business, reaching sales and other core business activities that occur in real time that go beyond storing data in a database after the fact.

“[D]atabases have long helped to store the current state of the world, but we think this is only half of the story. What is missing are the continually flowing stream of events that represents everything happening in a company, and that can act as the lifeblood of its operation,” he wrote.

That’s where Confluent comes in.

But enough about the technology. Is Confluent’s work with Kafka a good business? Let’s find out.