Tuesday 25 August 2015

Two Decades in, DC-Based Thycotic Goes on a Tear

The cybersecurity firm has been largely operating under-the-radar until now

Thycotic, a cybersecurity company that focuses on password and privileged account management, was until recently one of the D.C. tech scene’s best-kept secrets. But the word is now out about the longstanding company: a ranking on the Inc. 5000 list of fastest-growing private companies showed Thycotic with 2014 revenue of $10.5 million. And now, CEO and founder Jonathan Cogley has told DC Inno that revenue for 2015 is expected to grow by 40 to 60 percent over last year.

The revenue reveal followed close on the heels of Thycotic’s first outside investment round, announced last month, coming nearly two decades into the company’s history—making the company a unique tech company story all around.

On the rise

In terms of market competition, the account credential security space is still something of a niche sector within cybersecurity. Though larger, “one-stop-shop” security companies often offer a version of it, Cogley said that Thycotic is among the few to specialize in this type of security software.

Founded in 1996, Thycotic began as a software product consultancy agency that catered to businesses wanting to improve their IT departments. Over time, however, Cogley noticed a market demand for a specific suite of security products. In the early 2000s, he began to shift his consultancy businesses into a software development company.

“When comparing Thycotic to other privileged account management offerings, IT administrator teams across the globe prefer our solution because it’s faster to deploy, takes significantly fewer resources to manage and offers comprehensive security for their most sensitive credentials,” Cogley said.

In early August, Inc. published its annual Inc. 5000 fastest growing companies list, where it included Thycotic and ranked it #1646 in the nation. With some back-of-the-envelope calculations, it can be estimated, based on what Cogley told us, that Thycotic’s expected 2015 revenue will be somewhere between $14.7 million and $16.8 million. And the company now employs 65, up from 40 at the start of 2014.

Positioned to grow

In July, Thycotic got some validation for its approach by taking its first-ever investment—from Insight Venture Partners, a prominent New York-based firm. Neither Insight nor Thycotic has disclosed any financial details on the deal.

However, Cogley did say the raise was “substantial” and more importantly, it positioned Thycotic to achieve exponential market growth in the coming years.

“For us, it was a big milestone because they courted us. It was a long process and raising money is not easy. But we’re very happy they [Insight] are our partners,” Cogley told DC Inno.

The raise also followed another announcement that former PHD Virtual Technologies President and CEO James Legg would be joining Thycotic as its President and COO. Prior to PHD Virtual Technologies, Legg headed Texas-based Idera Software’s sales division as its vice president of world sales.

Structure

Thycotic’s customer base is roughly 92 percent commercial with the remaining 8 percent being split between federal and local government clients, and other defense clients, Cogley told DC Inno.

Current Thycotic clients include the University of Central Florida, TechAssist, Kirkland and Rapid7. Customers can choose from either a cloud-based or on-premise software platform to help defend against hackers who are looking for passwords and privileged account information on their systems.

Right now, the company has five job openings ranging from marketing and sales to programming positions. By the end of 2015, Thycotic expects to add approximately 10 new staff members.

“I believe we’re on the path towards being a 100-person company, but the truth is that we’re still 18 to 24 months way from getting there,” Thycotic’s CEO told DC Inno.

Cogley told DC Inno that he is also currently in the planning phase of renting out another floor in the company’s current office building, located at 1101 17th St NW, to keep up with Thycotic’s projected hiring pace.

“As we continue to add customers we must also continue to hire to keep up with that demand. Obviously with all of that, office space naturally becomes something you need to account for,” he said.

As time progresses and the company works to fulfill its potential, Cogley said that there will be a few key challenges he anticipates that Thycotic must overcome. Among them, it will be important to attract talented and experienced executives (similar to Legg) who can, as Cogley described, cut down on “trial and error.”

Another key goal will be the expansion of Thycotic’s foreign business. Roughly 30 percent of total sales come from customers outside of the U.S., currently, and it’s expected to be a growth area in the future.

View the original content and more from this author here: http://ift.tt/1KgOoRC



from cyber security caucus http://ift.tt/1KgOmZV
via IFTTT

No comments:

Post a Comment