TMCnet News

Barkly Announces 273% Quarter-over-Quarter Business Growth
[January 16, 2018]

Barkly Announces 273% Quarter-over-Quarter Business Growth


Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, today announced 273% quarter-over-quarter annual recurring revenue growth for the fourth quarter of 2017. Barkly's explosive growth is fueled by Barkly's unique ability to protect businesses against the growing threat of fileless attacks and exploits, which are missed by legacy antivirus solutions. According to a recent Ponemon Institute report, fileless attacks are 10x more likely to succeed than file-based attacks.

In addition to the significant revenue growth, Barkly made industry leading advances to deliver the first Mobile Incident Response solution to the endpoint security market. Organizations now have the critical ability to respond to incidents from their iOS or Android (News - Alert) device wherever they are, view forensic details on blocked attacks, and take action with 1-click.

Barkly also added a third patent to their portfolio during this period. Barkly integrates CPU-level information with other behavioral indicators to identify and block malicious activity protecting companies from the most sophisticated threats in the evolving threat landscape. These patented techniques protected Barkly's customers from widespread attacks like WannaCry, NotPetya, and Emotet, while also blocking complex lateral threat vectors like the NSA exploit EternalBlue. "Barkly's unique and patented approach kept our customer's protected against an unprecedented number of threats in 2017. As the number of threats continue to grow in size and sophistication in 2018, Barkly's smarter approach will keep our rapidly expanding customer based protected even as the threat landscape continues to evolve and grow," said Mike Duffy, Barkly CEO.

Barkly was also validated by AV-Test for antivirus replacement. Their comprehensive testing, completed in November of 2017, proved Barkly's antivirus replacement efficacy with zero impact to performance. Additionally, Barkly secured validation for HIPAA, PCI DSS Requirement 5 and NIST compliance from Coalfire. "Barkly has enabled us to replace our legacy AV with the strength of protection needed to block today's advanced attacks. Barkly is completely modernizing endpoint protection software. It's the first interface I've used that actually makes it easier to manage protection," said Neal Richardson (News - Alert), Director of Technology at Monadnock Regional Schools District.



Key Q4 2017 Highlights

  • Barkly had 273% quarter-over-quarter annual recurring revenue growth.
  • Barkly continued its investment in its endpoint protection platform with the ability to stop sophisticated attacks such as DDE, which are often missed by other solutions. Enhancements included new techniques for blocking the latest exploits and script based attacks.
  • Barkly was awarded a third patent from the USPTO for an extension of the company's unique ability to integrate CPU-level activity into their multi-level behavioral analytics. The combination of advancements in Barkly's patent portfolio enables a strength of behavioral protection that protects Barkly customers against the most sophisticated modern attacks.
  • Barkly announced the industry's first Mobile Incident Response solution. A mobile version of the entire Barkly Management Portal ensures organizations have complete access to their endpoint protection data anytime, anywhere.
  • Barkly received independent certification for antivirus replacement, HIPAA, PCI (News - Alert) DSS & NIST from Coalfire and AV-TEST.
  • To continue to support its growing customer base, Barkly expanded platform support for Windows servers and virtualization workflows.

About Barkly:
Barkly is advancing endpoint security by combining the strongest protection, smartest technology, with the simplest management. The Barkly Endpoint Protection Platform™ blocks attacks across all vectors and intents, including exploits, scripts, executables, and ransomware. Barkly is the only protection with visibility into all levels of the system, including the CPU and stays up-to-date through its continuous machine-learning engine that automatically converts threat intelligence into powerful protection through nightly training on malware and customer-specific goodware. Barkly requires no security expertise to setup and deploy and makes management simple through any desktop or mobile device. Barkly is independently certified for antivirus replacement, HIPAA, PCI DSS & NIST by Coalfire and AV-TEST. Barkly is formed by an elite team of security and SaaS (News - Alert) experts from IBM, Cisco and Intel, and is backed by investors NEA and Sigma Prime. Learn more by visiting us at www.barkly.com or follow us on Twitter (News - Alert) @BarklyProtects.



[ Back To TMCnet.com's Homepage ]