EasyDMARC secures US$20mn in Series A round  | EasyDMARC

EasyDMARC secures US$20M in Series A round 

5 Min Read
investment Million

EasyDMARC plans to fuel global expansion by investing in its team and technology

Global, 16th September 2024 – US-based email security firm EasyDMARC today announced it has raised US$20mn in a Series A funding round led by New York-based firm Radian Capital. The investment marks a significant milestone for the company, as it continues to expand its operations and strengthen its position in the global email security space. 

First published in 2012, Domain-based message authentication reporting and conformance (DMARC) is a global standard that protects against email spoofing. By verifying the sender’s authenticity, DMARC ensures that emails received are truly from the intended source. Since creation, all major email providers have enforced or committed to implementing the protocol for bulk email senders. While adoption has been on the rise, implementation can often be complex when implemented independently.

EasyDMARC is a B2B SaaS company that simplifies the email security and authentication process, making it accessible for businesses of all sizes. This is done through protecting domain and email infrastructure, ensuring emails sent from a domain are legitimate. This helps prevent phishing attacks while improving overall email deliverability. 

With this funding round, EasyDMARC plans to fuel global expansion by investing in its team and technology. The company will expand its teams across all business functions and enhance existing product offerings to deliver a seamless experience for its enterprise clients worldwide, helping them meet the growing demands of regulatory compliance.

Additionally, the company will strengthen its channel partner ecosystem across Europe, the UK, the US, and APAC, providing its MSP partners with additional resources and streamlined processes to better serve their end-customers.

Since its founding in 2018 by Gerasim Hovhannisyan and Avag Arakelyan, EasyDMARC has experienced exponential growth, amassing over 83,000 customers in more than 130 countries. The funding round also highlights growing momentum of the Armenian startup ecosystem, which has been attracting increased attention from global investors. EasyDMARC’s growth is a testament to the talent and innovation emerging from this vibrant tech ecosystem, where the tech industry is now the country’s fastest-growing sector.

Commenting on the funding round, Dana Sadovnic, Principal at Radian Capital said:

“EasyDMARC is poised to capitalise on a substantial and largely untapped market opportunity, driven by tailwinds from Google and Yahoo’s regulatory announcements and rising phishing attacks. The significant market interest in EasyDMARC underscores the value of its sophisticated product suite, which enables companies to effectively configure, manage, and monitor DMARC security protocols throughout their lifecycle. We’re thrilled to partner with EasyDMARC for this journey.”

Serdar Melez, Senior IT System Engineer at Teamviewer, a customer of EasyDMARC, said:

“EasyDMARC’s recent investment underscores the growing recognition of their pivotal role in shaping enterprise email security. By integrating their advanced DMARC solutions, we enhance our defenses against outgoing phishing, spoofing, and other email threats, reinforcing our ongoing commitment to maintaining the highest standards of email security.”

Michael Berg, Security Services Manager at Empyrion Technologies said:

We have found that consolidating management and reporting of essential email security and deliverability features such as SPF, DKIM and DMARC within one platform has significantly improved our accuracy, efficiency, and response time. It has unquestionably become an essential tool for us. The US$20M investment EasyDMARC has received proves that we are not alone in our assessment of the critical nature of email security and deliverability, and we are also not alone in our assessment that EasyDMARC is having a huge impact in this space.”

Gerasim Hovhannisyan, CEO and Co-Founder of EasyDMARC said:

“Phishing emails remain one of the most dangerous gateways for cyber-attacks, and DMARC is a proven solution to this threat. At EasyDMARC, we are passionate about making email security simple and accessible to businesses of all sizes. 

The regulatory landscape for email security is also rapidly evolving. Google and Yahoo have already mandated DMARC for bulk senders, and the PCI DSS will soon follow early next year. This funding will allow us to not only expand our global footprint but also bring even more advanced solutions to our partners, ensuring they stay ahead of evolving cyber threats and helping them meet these important regulatory requirements.”

About EasyDMARC

EasyDMARC is a cloud-native B2B SaaS company that solves email security and deliverability problems in just a few clicks. With advanced tools, such as its AI-powered DMARC Report Analyser, DMARC, SPF, DKIM cloud management solutions, and email source reputation monitoring, EasyDMARC’s platform helps customers stay safe and maintain the “health” of their domains without risk.

Headquartered in the U.S. with offices in the Netherlands and Armenia, the company delivers the most comprehensive platform for anyone who strives to build the best possible defense for their email ecosystem. EasyDMARC ultimately provides peace of mind, enabling clients to focus on achieving their business objectives rather than dealing with the worries and concerns associated with cybersecurity.

About Radian Capital

Radian Capital is an NYC-based, software growth equity fund. Radian Capital partners with a select number of technology founders to accelerate sustainable growth. Notable investments include Mural, Emailage, Niche, and Encompass Technologies.

Digital Marketing Specialist | EasyDMARC
Anush is a firm believer in the potential of PR to spread cybersecurity awareness worldwide, and she is on a fantastic journey to make that happen!

Comments

guest
0 Comments
Inline Feedbacks
View all comments

succees We’re glad you joined EasyDMARC newsletter! Get ready for valuable email security knowledge every week.

succees You’re already subscribed to EasyDMARC newsletter. Continue learning more about email security with us