UiPath files confidential IPO paperwork with SEC

UiPath, the robotic process automation startup that has been growing like gangbusters, filed confidential paperwork with the SEC today ahead of a potential IPO.

UiPath, Inc. today announced that it has submitted a draft registration statement on a confidential basis to the U.S. Securities and Exchange Commission (the “SEC”) for a proposed public offering of its Class A common stock. The number of shares of Class A common stock to be sold and the price range for the proposed offering have not yet been determined. UiPath intends to commence the public offering following completion of the SEC review process, subject to market and other conditions,” the company said in a statement.

The company has raised more than $1.2 billion from investors like Accel, CapitalG, Sequoia and others. Its biggest raise was $568 million led by Coatue on an impressive $7 billion valuation in April 2019. It raised another $225 million led by Alkeon Capital last July when its valuation soared to $10.2 billion.

At the time of the July raise, CEO and co-founder Daniel Dines did not shy away from the idea of an IPO, telling me:

We’re evaluating the market conditions and I wouldn’t say this to be vague, but we haven’t chosen a day that says on this day we’re going public. We’re really in the mindset that says we should be prepared when the market is ready, and I wouldn’t be surprised if that’s in the next 12-18 months.

This definitely falls within that window. RPA helps companies take highly repetitive manual tasks and automate them. So for example, it could pull a number from an invoice, fill in a number in a spreadsheet and send an email to accounts payable, all without a human touching it.

It is a technology that has great appeal right now because it enables companies to take advantage of automation without ripping and replacing their legacy systems. While the company has raised a ton of money, and seen its valuation take off, it will be interesting to see if it will get the same positive reception as companies like Airbnb, C3.ai and Snowflake.

VMware Flaw a Vector in SolarWinds Breach?

U.S. government cybersecurity agencies warned this week that the attackers behind the widespread hacking spree stemming from the compromise at network software firm SolarWinds used weaknesses in other, non-SolarWinds products to attack high-value targets. According to sources, among those was a flaw in software virtualization platform VMware, which the U.S. National Security Agency (NSA) warned on Dec. 7 was being used by Russian hackers to impersonate authorized users on victim networks.

On Dec. 7, 2020, the NSA said “Russian state-sponsored malicious cyber actors are exploiting a vulnerability in VMware Access and VMware Identity Manager products, allowing the actors access to protected data and abusing federated authentication.”

VMware released a software update to plug the security hole (CVE-2020-4006) on Dec. 3, and said it learned about the flaw from the NSA.

The NSA advisory (PDF) came less than 24 hours before cyber incident response firm FireEye said it discovered attackers had broken into its networks and stolen more than 300 proprietary software tools the company developed to help customers secure their networks.

On Dec. 13, FireEye disclosed that the incident was the result of the SolarWinds compromise, which involved malicious code being surreptitiously inserted into updates shipped by SolarWinds for users of its Orion network management software as far back as March 2020.

In its advisory on the VMware vulnerability, the NSA urged patching it “as soon as possible,” specifically encouraging the National Security System, Department of Defense, and defense contractors to make doing so a high priority.

The NSA said that in order to exploit this particular flaw, hackers would already need to have access to a vulnerable VMware device’s management interface — i.e., they would need to be on the target’s internal network (provided the vulnerable VMware interface was not accessible from the Internet). However, the SolarWinds compromise would have provided that internal access nicely.

In response to questions from KrebsOnSecurity, VMware said it has “received no notification or indication that the CVE 2020-4006 was used in conjunction with the SolarWinds supply chain compromise.”

VMware added that while some of its own networks used the vulnerable SolarWinds Orion software, an investigation has so far revealed no evidence of exploitation.

“While we have identified limited instances of the vulnerable SolarWinds Orion software in our environment, our own internal investigation has not revealed any indication of exploitation,” the company said in a statement. “This has also been confirmed by SolarWinds own investigations to date.”

On Dec. 17, DHS’s Cybersecurity and Infrastructure Security Agency (CISA) released a sobering alert on the SolarWinds attack, noting that CISA had evidence of additional access vectors other than the SolarWinds Orion platform.

CISA’s advisory specifically noted that “one of the principal ways the adversary is accomplishing this objective is by compromising the Security Assertion Markup Language (SAML) signing certificate using their escalated Active Directory privileges. Once this is accomplished, the adversary creates unauthorized but valid tokens and presents them to services that trust SAML tokens from the environment. These tokens can then be used to access resources in hosted environments, such as email, for data exfiltration via authorized application programming interfaces (APIs).”

Indeed, the NSA’s Dec. 7 advisory said the hacking activity it saw involving the VMware vulnerability “led to the installation of a web shell and follow-on malicious activity where credentials in the form of SAML authentication assertions were generated and sent to Microsoft Active Directory Federation Services (ADFS), which in turn granted the actors access to protected data.”

Also on Dec. 17, the NSA released a far more detailed advisory explaining how it has seen the VMware vulnerability being used to forge SAML tokens, this time specifically referencing the SolarWinds compromise.

Asked about the potential connection, the NSA said only that “if malicious cyber actors gain initial access to networks through the SolarWinds compromise, the TTPs [tactics, techniques and procedures] noted in our December 17 advisory may be used to forge credentials and maintain persistent access.”

“Our guidance in this advisory helps detect and mitigate against this, no matter the initial access method,” the NSA said.

CISA’s analysis suggested the crooks behind the SolarWinds intrusion were heavily focused on impersonating trusted personnel on targeted networks, and that they’d devised clever ways to bypass multi-factor authentication (MFA) systems protecting networks they targeted.

The bulletin references research released earlier this week by security firm Volexity, which described encountering the same attackers using a novel technique to bypass MFA protections provided by Duo for Microsoft Outlook Web App (OWA) users.

Duo’s parent Cisco Systems Inc. responded that the attack described by Volexity didn’t target any specific vulnerability in its products. As Ars Technica explained, the bypass involving Duo’s protections could have just as easily involved any of Duo’s competitors.

“MFA threat modeling generally doesn’t include a complete system compromise of an OWA server,” Ars’ Dan Goodin wrote. “The level of access the hacker achieved was enough to neuter just about any defense.”

Several media outlets, including The New York Times and The Washington Post, have cited anonymous government sources saying the group behind the SolarWinds hacks was known as APT29 or “Cozy Bear,” an advanced threat group believed to be part of the Russian Federal Security Service (FSB).

SolarWinds has said almost 18,000 customers may have received the backdoored Orion software updates. So far, only a handful of customers targeted by the suspected Russian hackers behind the SolarWinds compromise have been made public — including the U.S. Commerce, Energy and Treasury departments, and the DHS.

No doubt we will hear about new victims in the public and private sector in the coming days and weeks. In the meantime, thousands of organizations are facing incredibly costly, disruptive and time-intensive work in determining whether they were compromised and if so what to do about it.

The CISA advisory notes the attackers behind the SolarWinds compromises targeted key personnel at victim firms — including cyber incident response staff, and IT email accounts. The warning suggests organizations that suspect they were victims should assume their email communications and internal network traffic are compromised, and rely upon or build out-of-band systems for discussing internally how they will proceed to clean up the mess.

“If the adversary has compromised administrative level credentials in an environment—or if organizations identify SAML abuse in the environment, simply mitigating individual issues, systems, servers, or specific user accounts will likely not lead to the adversary’s removal from the network,” CISA warned. “In such cases, organizations should consider the entire identity trust store as compromised. In the event of a total identity compromise, a full reconstitution of identity and trust services is required to successfully remediate. In this reconstitution, it bears repeating that this threat actor is among the most capable, and in many cases, a full rebuild of the environment is the safest action.”

Finding Strength Through Core Values & Culture

As we near the end of what has been a disruptive and challenging year for all, I think it’s important to recognize the strength people have shown. I’ve watched my fellow Sentinels rise to the occasion every single day, go above and beyond to make sure their teams and peers are successful, find brilliant solutions to endless obstacles, and show generosity to a degree that makes my heart feel like it might explode. But while I am amazed every day by the professionalism and compassion around me, I’m not surprised. Everything I’ve seen this year confirms what I’ve always known about SentinelOne: we have a truly and undeniably remarkable culture.

As it turns out, my coworkers feel the same way. This week we were recognized by Comparably with awards for Best Company Culture, Best CEO, and as a Best Company for Diversity. These awards are based on anonymous survey results from employees, which means I’m not alone in feeling pride and appreciation for our incredible culture. That culture has developed out of a commitment to our core values and to working as one global team. As noted in Forbes, “employees want a meaningful mission, a core set of values, goals, and priorities that guide the team.” We’ve worked hard to define each of those areas, and then make them a reality by leading with transparency and respect above all else.

Our core values are simple, and are a true representation of who we are and what we believe:

Trust – We strive to be dependable and conduct ourselves with utmost integrity in every situation.
Accountability – We hold ourselves to a high standard of reliability in our words and actions.
Collaboration – We are OneSentinel; we function and succeed as a global team.
Relentlessness – We act with unwavering purpose and determination in everything we do, no matter how big or small.
Ingenuity – We find innovative ways to take on difficult problems and markets, and we embrace diverse perspectives and solutions.
Community – We work together as a team to achieve more, we consider how our words and actions will affect others, and above all we are kind to one another.

When we identified and distilled our core values, a lot of the work happened from the bottom up. We knew that our values wouldn’t be an accurate reflection of the company if our employees weren’t part of the process. But our CEO, Tomer Weingarten, was also actively engaged in the process and made sure our values reflected the spirit in which the company was founded. He has committed to modeling those values in every interaction and decision – even our product embodies our values. Natalia Peart said it best:

“culture is… strengthened based on how well everyone from the top-down lives and breathes the culture each day. When companies are challenged, the culture grows at the speed of trust.”

Our leaders live and breathe our values, trust their teams, and most importantly, they are trustworthy. Employees need to trust their leaders, period. When leaders understand that, and act on it… amazing things happen.

Speaking of wild and wonderful things, there’s a little bit of alchemy that happens when you combine our core values. When you blend trust with respect and collaboration, you get an inclusive community that prioritizes diversity. You get a company that understands the magic of diverse teams, ideas, and perspectives. That said, we have a lot of work ahead of us (and a lot of ideas!) around continuing to create a diverse, equitable, and inclusive environment. But I think our employees of color see that SentinelOne is committed to that work, and feel safe, seen, and supported. Innovation is in our DNA, and I know as a company we will use that skill to build diversity and inclusion into everything we do. And along the way, we just might create a better workplace and future.


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

BigID keeps rolling with $70M Series D on $1B valuation

BigID has been on the investment fast track, raising $94 million over three rounds that started in January 2018. Today, that investment train kept rolling as the company announced a $70 million Series D on a valuation of $1 billion.

Salesforce Ventures and Tiger Global co-led the round with participation Glynn Capital and existing investors Bessemer Venture Partners, Scale Venture Partners and Boldstart Ventures. The company has raised almost $165 million in just over two years.

BigID is attracting this kind of investment by building a security and privacy platform. When I first spoke to CEO and co-founder Dimitri Sirota in 2018, he was developing a data discovery product aimed at helping companies coping with GDPR find the most sensitive data, but since then the startup has greatly expanded the vision and the mission.

“We started shifting I think when we spoke back in September from being this kind of best of breed data discovery privacy to being a platform anchored in data intelligence through our kind of unique approach to discovery and insight,” he said.

That includes the ability for BigID and third parties to build applications on top of the platform they have built, something that might have attracted investor Salesforce Ventures. Salesforce was the first cloud company to offer the ability for third parties to build applications on its platform and sell them in a marketplace. Sirota says that so far their marketplace includes just apps built by BigID, but the plan is to expand it to third-party developers in 2021.

While he wasn’t ready to talk about specific revenue growth, he said he expects a material uplift in revenue for this year, and he believes that his investors are looking at the vast market potential here.

He has 235 employees today with plans to boost it to 300 next year. While he stopped hiring for a time in Q2 this year as the pandemic took hold, he says that he never had to resort to layoffs. As he continues hiring in 2021, he is looking at diversity at all levels from the makeup of his board to the executive level to the general staff.

He says that the ability to use the early investments to expand internationally has given them the opportunity to build a more diverse workforce. “We have staff around the world and we did very early […] so we do have diversity within our broader company. But clearly not enough when it came to the board of directors and the executives. So we realized that, and we are trying to change that,” he said.

As for this round, Sirota says like his previous rounds in this cycle he wasn’t necessarily looking for additional money, but with the pandemic economy still precarious, he took it to keep building out the BigID platform. “We actually have not purposely gone out to raise money since our seed. Every round we’ve done has been preemptive. So it’s been fairly easy,” he told me. In fact, he reports that he now has five years of runway and a much more fully developed platform. He is aiming to accelerate sales and marketing in 2021.

The company’s previous rounds included a $14 million Series A in January 2018, a $30 million B in June that year and a $50 million C in September 2019.

Zoomin raises $21M for a platform to make fragmented product content troves easier to use

Technical manuals and other product content may not be the first things that come to mind when you are thinking of software. But if you’ve ever found yourself in a pickle or just need some help getting something to work correctly, you know how vital they can be, and also how frustrating it can be if you cannot find what you are looking for.

Today, a startup called Zoomin, which has built a platform that uses AI to help companies get their technical documentation in order, and natural language to help better understand what answers people are looking for, so that those content troves can be used better and across more environments, is announcing that it has raised $21 million, and picked up a strategic investor, as it comes out of stealth.

“We are focused on product content assets — manuals, guides, and so on — the most boring assets at every company,” Gal Oron, the CEO and co-founder, joked. “To us, it’s all gold because this is actually the information customers are looking for.”

Bessemer Venture Partners, strategic backer Salesforce Ventures and Viola Growth are leading the funding, which actually came in two parts while Zoomin — founded in Israel but now with operations and its CEO also in New York — was still under the radar.

“We have done no PR for the last four years,” said Gal Oron, who co-founded the company with Joe Gelb and Hannan Saltzman. “It’s because we’ve been very busy developing product and signing our first customers. Now, after having dozens of very big customers and nice traction, we felt like this was the time to go.”

The startup now counts Imperva, Dell, Automation Anywhere and McAfee among its customers, with the companies using the Zoomin platform to better organise their content into something that can be used by both customer service agents helping people with issues, and by customers themselves if they opt to try the DIY option, wherever they might be seeing information: be it on a website, in a customer forum, over email or chat, or in a piece of software or an app itself.

The challenge that Zoomin is going after goes a little something like this: technical content is a boring yet necessary component for using software and hardware, especially when a user comes up against any kind of hitch.

The issue is that a lot of it has been written in fits and spurts, and often in a way that might not be easy for the average user to access or understand, with no easy and quick way of drilling into the content to find what you are specifically looking for. And a lot of it exists in disparate places and these days, the entry points for where a user might be looking for that information might also be as fragmented as the places where the content lives.

“Dell has no way of controlling where you might engage with a product,” Oron explained. It might be on Dell’s site, in its software, on a forum, on social media, and so on.

Zoomin aims to provide what Oron describes as a personalised experience for users wherever they may be searching. By that, he means that Zoomin learns what a user is working with, and what that user typically searching for, in order to connect them more quickly with the right answers. In an app, this might take the form of a widget that appears for help. On a forum, it might more likely be by way of an agent who is participating, using Zoomin’s engine to find the right answers to respond to questions.

For Zoomin, this has so far applied primarily to the world of B2B customer service: its product is used to organise and “orchestrate” knowledge for its customers to in turn provide to business/enterprise customers. But Oron notes that it could be just as applicable, and may well see traction over time, with non-business consumers, too, since at the end of the day they are all consumers, he noted.

“We like to think of ourselves as consumerizing the experience,” he said. “We want to make it as easy as buying on Amazon or browsing Netflix.”

The wider area of “knowledge base management” or knowledge orchestration is often part of a larger customer service play, an unsurprisingly the companies that have products in a similar area include the likes of Zendesk and Hubspot. Other tech companies building solutions to help organise knowledge bases include companies like ProProfs, Helpjuice and Instrktiv.

Salesforce is an interesting strategic investor in that regard: it hasn’t build something like this itself in its community and service clouds, so Zoomin is a close partner to provide that option. (The startup also integrates with a number of other platforms like Oracle’s service cloud, Zendesk, Jira, SharePoint and more.)

“Salesforce Ventures supports bold ideas put forward by enterprise cloud companies, so we are thrilled to support Zoomin on their journey to improve how product content is experienced. We believe in the innovative team at Zoomin and their vision of increasing content accessibility,” added Alex Kayyal, partner and head of Salesforce Ventures International.

Investors are especially interested in the role that a company like Zoomin might be playing these days in particular: with customer service enquiries higher than ever before as more of us are working remotely, it puts a big strain on systems to triage and answer questions. This presents an opportunity.

“The era of digital transformation has clearly reached product content,” said Amit Karp, Partner at Bessemer Venture Partners in a statement. “As technical product content continues to grow exponentially, Zoomin allows enterprises to leverage this content as a strategic asset.”

Zoomin is not disclosing valuation at this stage.

2020’s top 10 enterprise M&A deals totaled a staggering $165B

While 2020 won’t be remembered fondly by many of us for much of anything, it was a blockbuster year for enterprise M&A with the top 10 deals totaling an astounding $165.2 billion.

This is the third straight year I’ve done this compilation. Last year the number was $40 billion. The year prior it was $87 billion. Those numbers pale in comparison to 2020’s result.

Last year’s biggest deal — Salesforce buying Tableau for $15.7 billion — would have only been good for fifth place on this year’s list. And last year’s fourth largest deal, where VMware bought Pivotal for $2.7 billion, wouldn’t have even made this year’s list at all.

The 2020 number was lifted by four chip company deals totaling $106 billion alone. Consider that the largest of these deals at $40 billion matched last year’s entire list. But let’s not forget the software company acquisitions, which accounted for the remainder, three of which were via private equity deals.

It’s worth noting that the $165.2 billion figure doesn’t include the Oracle-TikTok debacle, which remains for now in regulatory limbo and may never emerge from it. Nor does it include two purely fintech deals — Morgan Stanley acquiring E-Trade for $13 billion or Intuit snagging Credit Karma for $7.1 billion — but we did include the $5.3 billion Visa-Plaid deal because as it involved an enterprise-y API company we felt like it fit our criteria.

Keep in mind as you go through this year’s list that it appears to be an outlier year in terms of total deal flow. Most years have maybe one or two megadeals, which I would define as over $10 billion. There were six this year. And there were a host of unlisted deals worth between $1 billion and $3.2 billion, several of which would have made it to the list in quieter years.

Without further adieu, here is this year’s Top 10 deals in M&A organized from smallest to largest:

10. Vista snags Pluralsight for $3.5B

This deal happened just this week as we were writing the story, vaulting into 10th place past the $3.2 billion Twilio-Segment deal. Vista has been active as always and it has added Pluralsight, an online education platform for IT pros with plans to take it private again. At a time when more people are online, this deal seems like a wise move.

9. KKR acquires Epicor for $4.7B

This was one of those under-the-radar private equity deals, but one with a bushel of money changing hands. Epicor, hardly a household name, is a mature ERP company dating back to the early 1970s. The company has been on a rocky financial road for much of the 21st century. This could be one of those deals where KKR sees a way to squeeze life from maintenance contracts. Otherwise this one is hard to figure.

8. Insight Partners nabs Veeam for $5B

In yet another private equity deal, Insight acquired Veeam, a cloud data backup and recovery startup based in Switzerland for $5 billion. This one was one of the earliest deals of 2020 and set the tone for the year. The firm had previously invested $500 million into Veeam and apparently liked what it saw and bought the company. Unlike the Epicor deal, Insight probably plans to invest in the company with an end goal of going public or flipping it for a profit at some point.

Perigee snares $1.5M seed to secure HVAC and other infrastructure

It’s been an eventful fall for Perigee CEO and founder Mollie Breen. The former NSA employee participated in the TechCrunch Disrupt Startup Battlefield in September, and she just closed her first seed round on Thanksgiving, giving her a $1.5 million runway to begin building the company.

Outsiders Fund led the round, with participation from Westport, Contour Venture Partners, BBG Ventures, Innospark Ventures and a couple of individual investors.

Perigee wants to secure areas of the company like HVAC systems or elevators that may interact with the company’s network, but which often fall outside the typical network security monitoring purview. Breen says the company’s value proposition is about bridging the gap between network security and operations security. She said this has been a security blind spot for companies, often caught between these two teams. Perigee provides a set of analytics that gives the security team visibility into this vulnerable area.

As Breen explained when we spoke in September around her Battlefield turn, the solution learns normal behavior from the operations systems as it interacts with the network, collecting data like which systems and individuals normally access it. It can then determine when something seems off and cut off an anomalous act, which may be indicative of hacker activity, before it reaches the network.

She says that as a female founder getting funding, she is acutely aware how rare that is, and part of the reason she wanted to publicize this funding round was to show other women who are thinking about starting a company that it’s possible, even if it remains difficult.

She plans to grow the company to about six people in the next 12 months, and Breen says that she thinks deeply about how to build a diverse organization. She says that starts with her investors, and includes considering diversity in terms of gender, race and age. She believes that it’s crucial to start with the earliest employees, and she actively recruits diverse candidates.

“I write a lot of cold emails, particularly around hiring and that’s partly because with job listings it’s all inbound and you can’t necessarily guarantee that that is going to be diverse. And so by writing cold emails and really following up with those people and having those conversations, I have found a way of actually making sure that I’m talking to people from different perspectives,” she said.

As she looks ahead to 2021, she’s thinking about the best approach to office versus remote and she says it will probably be mostly remote with some in-person. “I’m really balancing at this point in time, how do we really make the connections, and make them strong and genuine with a lot of trust and do that with balancing some elements of remote, knowing that is where the industry is going and if you’re going to be a company and in a post-2020 world, you probably need to adopt to some element of remote working,” she said.

Spryker raises $130M at a $500M+ valuation to provide B2Bs with agile e-commerce tools

Businesses today feel, more than ever, the imperative to have flexible e-commerce strategies in place, able to connect with would-be customers wherever they might be. That market driver has now led to a significant growth round for a startup that is helping the larger of these businesses, including those targeting the B2B market, build out their digital sales operations with more agile, responsive e-commerce solutions.

Spryker, which provides a full suite of e-commerce tools for businesses — starting with a platform to bring a company’s inventory online, through to tools to analyse and measure how that inventory is selling and where, and then adding voice commerce, subscriptions, click & collect, IoT commerce and other new features and channels to improve the mix — has closed a round of $130 million.

It plans to use the funding to expand its own technology tools, as well as grow internationally. The company makes revenues in the mid-eight figures (so, around $50 million annually) and some 10% of its revenues currently come from the U.S. The plan will be to grow that business as part of its wider expansion, tackling a market for e-commerce software that is estimated to be worth some $7 billion annually.

The Series C was led by TCV — the storied investor that has backed giants like Facebook, Airbnb, Netflix, Spotify and Splunk, as well as interesting, up-and-coming e-commerce “plumbing” startups like Spryker, Relex and more. Previous backers One Peak and Project A Ventures also participated.

We understand that this latest funding values Berlin -based Spryker at more than $500 million.

Spryker today has around 150 customers, global businesses that run the gamut from recognised fashion brands through to companies that, as Boris Lokschin, who co-founded the company with Alexander Graf (the two share the title of co-CEOs) put it, are “hidden champions, leaders and brands you have never heard about doing things like selling silicone isolations for windows.” The roster includes Metro, Aldi Süd, Toyota and many others.

The plan will be to continue to support and grow its wider business building e-commerce tools for all kinds of larger companies, but in particular Spryker plans to use this tranche of funding to double down specifically on the B2B opportunity, building more agile e-commerce storefronts and in some cases also developing marketplaces around that.

One might assume that in the world of e-commerce, consumer-facing companies need to be the most dynamic and responsive, not least because they are facing a mass market and all the whims and competitive forces that might drive users to abandon shopping carts, look for better deals elsewhere or simply get distracted by the latest notification of a TikTok video or direct message.

For consumer-facing businesses, making sure they have the latest adtech, marketing tech and tools to improve discovery and conversion is a must.

It turns out that business-facing businesses are no less immune to their own set of customer distractions and challenges — particularly in the current market, buffeted as it is by the global health pandemic and its economic reverberations. They, too, could benefit from testing out new channels and techniques to attract customers, help them with discovery and more.

“We’ve discovered that the model for success for B2B businesses online is not about different people, and not about money. They just don’t have the tooling,” said Graf. “Those that have proven to be more successful are those that are able to move faster, to test out everything that comes to mind.”

Spryker positions itself as the company to help larger businesses do this, much in the way that smaller merchants have adopted solutions from the likes of Shopify .

In some ways, it almost feels like the case of Walmart versus Amazon playing itself out across multiple verticals, and now in the world of B2B.

“One of our biggest DIY customers [which would have previously served a mainly trade-only clientele] had to build a marketplace because of restrictions in their brick and mortar assortment, and in how it could be accessed,” Lokschin said. “You might ask yourself, who really needs more selection? But there are new providers like Mano Mano and Amazon, both offering millions of products. Older companies then have to become marketplaces themselves to remain competitive.”

It seems that even Spryker itself is not immune from that marketplace trend: Part of the funding will be to develop a technology AppStore, where it can itself offer third-party tools to companies to complement what it provides in terms of e-commerce tools.

“We integrate with hundreds of tech providers, including 30-40 payment providers, all of the essential logistics networks,” Lokschin said.

Spryker is part of that category of e-commerce businesses known as “headless” providers — by which they mean those using the tools do so by way of API-based architecture and other easy-to-integrate modules delivered through a “PaaS” (clould-based Platform as a Service) model.

It is not alone in that category: There have been a number of others playing on the same concept to emerge both in Europe and the U.S. They include Commerce Layer in Italy; another startup out of Germany called Commercetools; and Shogun in the U.S.

Spryker’s argument is that by being a newer company (founded in 2018) it has a more up-to-date stack that puts it ahead of older startups and more incumbent players like SAP and Oracle.

That is part of what attracted TCV and others in this round, which was closed earlier than Spryker had even planned to raise (it was aiming for Q2 of next year) but came on good terms.

“The commerce infrastructure market has been a high priority for TCV over the years. It is a large market that is growing rapidly on the back of e-commerce growth,” said Muz Ashraf, a principal at TCV, to TechCrunch. “We have invested across other areas of the commerce stack, including payments (Mollie, Klarna), underlying infrastructure (Redis Labs) as well as systems of engagement (ExactTarget, Sitecore). Traditional offline vendors are increasingly rethinking their digital commerce strategy, more so given what we are living through, and that further acts as a market accelerant.

“Having tracked Spryker for a while now, we think their solution meets the needs of enterprises who are increasingly looking for modern solutions that allow them to live in a best-of-breed world, future-proofing their commerce offerings and allowing them to provide innovative experiences to their consumers.”

Amazon asks judge to set aside Microsoft’s $10B DoD JEDI cloud contract win

It’s been more than two years since the Pentagon announced its $10 billion, decade long JEDI cloud contract, which was supposed to provide a pathway to technological modernization for U.S. armed forces. While Microsoft was awarded the contract in October 2019, Amazon went to court to protest that decision, and it has been in legal limbo ever since.

Yesterday marked another twist in this government procurement saga when Amazon released its latest legal volley, asking a judge to set aside the decision to select Microsoft. Its arguments are similar to ones it has made before, but this time takes aim at the Pentagon’s reevaluation process, which after reviewing the contract and selection process, still found in a decision released this past September that Microsoft had won.

Amazon believes that reevaluation was highly flawed, and subject to undue influence, bias and pressure from the president. Based on this, Amazon has asked the court to set aside the award to Microsoft .

The JEDI reevaluations and re-award decision have fallen victim to an Administration that suppresses the good-faith analysis and reasoning of career officials for political reasons — ultimately to the detriment of national security and the efficient and lawful use of taxpayer dollars. DoD has demonstrated again that it has not executed this procurement objectively and in good faith. This re-award should be set aside.

As you might imagine, Frank X. Shaw, corporate vice president for communications at Microsoft does not agree, believing his company won on merit and by providing the best price.

“As the losing bidder, Amazon was informed of our pricing and they realized they’d originally bid too high. They then amended aspects of their bid to achieve a lower price. However, when looking at all the criteria together, the career procurement officials at the DoD decided that given the superior technical advantages and overall value, we continued to offer the best solution,” Shaw said in a statement shared with TechCrunch.

As for Amazon, a spokesperson told TechCrunch, “We are simply seeking a fair and objective review by the court, regarding the technical errors, bias and political interference that blatantly impacted this contract award.”

And so it goes.

The Pentagon announced it was putting out a bid for a $10 billion, decade long contract in 2018, dubbing it JEDI, short for Joint Enterprise Defense Infrastructure. The procurement process has been mired in controversy from the start, and the size and scope of the deal has attracted widespread attention, much more than your typical government contract. It brought with it claims of bias, particularly by Oracle, that the bidding process was designed to favor Amazon.

We are more than two years beyond the original announcement. We are more than year beyond the original award to Microsoft, and it still remains stuck in a court battle with two major tech companies continuing to snipe at one another. With neither likely to give in, it will be up to the court to decide the final outcome, and perhaps end this saga once and for all.

Note: The DoD did not respond to our request for comment. Should that change, we will update the story.

Hightouch raises $2.1M to help businesses get more value from their data warehouses

Hightouch, a SaaS service that helps businesses sync their customer data across sales and marketing tools, is coming out of stealth and announcing a $2.1 million seed round. The round was led by Afore Capital and Slack Fund, with a number of angel investors also participating.

At its core, Hightouch, which participated in Y Combinator’s Summer 2019 batch, aims to solve the customer data integration problems that many businesses today face.

During their time at Segment, Hightouch co-founders Tejas Manohar and Josh Curl witnessed the rise of data warehouses like Snowflake, Google’s BigQuery and Amazon Redshift — that’s where a lot of Segment data ends up, after all. As businesses adopt data warehouses, they now have a central repository for all of their customer data. Typically, though, this information is then only used for analytics purposes. Together with former Bessemer Ventures investor Kashish Gupta, the team decided to see how they could innovate on top of this trend and help businesses activate all of this information.

hightouch founders

HighTouch co-founders Kashish Gupta, Josh Curl and Tejas Manohar.

“What we found is that, with all the customer data inside of the data warehouse, it doesn’t make sense for it to just be used for analytics purposes — it also makes sense for these operational purposes like serving different business teams with the data they need to run things like marketing campaigns — or in product personalization,” Manohar told me. “That’s the angle that we’ve taken with Hightouch. It stems from us seeing the explosive growth of the data warehouse space, both in terms of technology advancements as well as like accessibility and adoption. […] Our goal is to be seen as the company that makes the warehouse not just for analytics but for these operational use cases.”

It helps that all of the big data warehousing platforms have standardized on SQL as their query language — and because the warehousing services have already solved the problem of ingesting all of this data, Hightouch doesn’t have to worry about this part of the tech stack either. And as Curl added, Snowflake and its competitors never quite went beyond serving the analytics use case either.

Image Credits: Hightouch

As for the product itself, Hightouch lets users create SQL queries and then send that data to different destinations — maybe a CRM system like Salesforce or a marketing platform like Marketo — after transforming it to the format that the destination platform expects.

Expert users can write their own SQL queries for this, but the team also built a graphical interface to help non-developers create their own queries. The core audience, though, is data teams — and they, too, will likely see value in the graphical user interface because it will speed up their workflows as well. “We want to empower the business user to access whatever models and aggregation the data user has done in the warehouse,” Gupta explained.

The company is agnostic to how and where its users want to operationalize their data, but the most common use cases right now focus on B2C companies, where marketing teams often use the data, as well as sales teams at B2B companies.

Image Credits: Hightouch

“It feels like there’s an emerging category here of tooling that’s being built on top of a data warehouse natively, rather than being a standard SaaS tool where it is its own data store and then you manage a secondary data store,” Curl said. “We have a class of things here that connect to a data warehouse and make use of that data for operational purposes. There’s no industry term for that yet, but we really believe that that’s the future of where data engineering is going. It’s about building off this centralized platform like Snowflake, BigQuery and things like that.”

“Warehouse-native,” Manohar suggested as a potential name here. We’ll see if it sticks.

Hightouch originally raised its round after its participation in the Y Combinator demo day but decided not to disclose it until it felt like it had found the right product/market fit. Current customers include the likes of Retool, Proof, Stream and Abacus, in addition to a number of significantly larger companies the team isn’t able to name publicly.