Back to Viewpoints

Bryan Taylor and Alek Ferro • April 7, 2021Perspectives

Wiz: The solution for the modern cloud era

A problem born at the convergence of mega trends

The biggest threat to security in our digital world is the password. According to the Verizon 2020 Data Breach Investigations Report, over 80% of breaches involve lost or stolen credentials. The move to remote work during Covid-19 has further increased the security risk around passwords by expanding the attack surface for cyber criminals.

For many enterprises, this began with a transition of core business applications from on-premises to SaaS. Over time, though, a second mega trend has taken cloud adoption to the next level. Digitization across industries means “every company is a software company,” not only accessing applications in the cloud but also deploying and maintaining cloud infrastructure of their own to deliver maximum value to customers

This convergence is creating an explosion of complexity for the typical enterprise. Modern cloud architectures often span multiple public cloud providers and multiple infrastructure elements – from AWS, GCP, and Azure to virtual machines, containers, serverless environments, and Kubernetes clusters. While all of this enables unprecedented scalability and better business outcomes, it creates a scary problem for security teams trying to understand let alone manage the vulnerabilities lurking in their cloud infrastructure stack.

This convergence is creating an explosion of complexity for the typical enterprise. Modern cloud architectures often span multiple public cloud providers and multiple infrastructure elements – from AWS, GCP, and Azure to virtual machines, containers, serverless environments, and Kubernetes clusters. While all of this enables unprecedented scalability and better business outcomes, it creates a scary problem for security teams trying to understand let alone manage the vulnerabilities lurking in their cloud infrastructure stack.

Traditional cybersecurity tools built for on-premises networks have been woefully inadequate in keeping up with cloud infrastructure environments – they tend to require agents installed locally on each resource, or periodic network scanning techniques, or both. Mandating that developer teams deploy and maintain agents on all cloud workloads is not scalable and inevitably leads to gaps in coverage. Agents as well as traditional scanning techniques are also intrusive and can take down critical production assets, which is a risk enterprises are unwilling to take. For these reasons, the cloud infrastructure security problem has gone largely unsolved to date.

The Magic of the Wiz Team and Platform

In our experience, it requires an architectural shift to address the problems caused by such fundamental underlying technology evolution.

This is where Wiz comes in – with a born-in-the-cloud architecture that allows CISOs to visualize and secure their entire cloud stack in a fully agentless and unintrusive way without sacrificing the business objectives.

Wiz’s product is simple to deploy and scale – it can go live in large organizations in minutes – which enables rapid time-to-value for customers. Importantly, it distills the complexity of the cloud into a single holistic graph framework to reveal actionable visual insights into high-risk attack vectors and vulnerabilities. The intuitiveness of the Wiz platform and the value it delivers has made security, operations, and developer personnel love to use it – a rare trifecta for a cybersecurity tool!

The real magic behind Wiz is the team, led by founders Assaf Rappaport, Ami Luttwak, Yinon Costica and Roy Reznik. This group has been together for 10+ years, having founded Adallom, one of the first CASB solutions, and then led Microsoft’s Cloud Security Group building out the security stack in Azure. We believe there is no better team to tackle the cloud infrastructure security problem and do so at the pace that the cloud demands.

This belief is evidenced by all that Wiz has accomplished in just one year since founding and three months since exiting stealth. The platform is live with many Fortune 500 clients at scale, including some of the most sophisticated enterprises in the world, including Aon, Home Depot, DocuSign, MassMutual, United Airlines, Mars, and more. Wiz has had the fastest timeframe from founding to product-market fit with major enterprises that we have observed at Advent Tech, and it is a testament above all else to the talent, vision, and dedication of the Wiz team.

Advent’s Investment and Paving the Way Forward

And this is only the beginning. If every company is a software company, then every company is also increasingly a cloud company – with enormous need for efficient, smart, and scalable cloud security solutions like Wiz. The foundational technology that Wiz has built to reimagine cloud infrastructure security has the potential to deliver more and more value to clients on multiple dimensions over the long-term, evolving into a major cloud security platform.

We at Advent Tech are thrilled to lead Wiz’s $130M Series B financing, providing the company with additional capital to accelerate the realization of this growth opportunity and look forward to partnering with the Wiz team and its other investors (Greenoaks Capital, Index Ventures, Insight Partners, Sequoia Capital and Cyberstarts) to help this incredible company continue setting the standard for what an elegant cloud security platform can be.