Israeli Cybersecurity at Forefront of War Against Cybercrime

Israeli Cybersecurity at Forefront of War Against Cybercrime

cybersecurity

This post is also available in: heעברית (Hebrew)

The cyber incidents that dominated global headlines over the past year indicated not only a growing trend but one that is escalating in size, frequency and devastating effect. These high-profile ransomware attacks resulting in billions of dollars of damages showed that no organization was immune when it comes to cyber attacks. In fact, they only represented the tip of the iceberg of criminal activity in the cyber domain in 2017. Individual hackers are now armed with state-level cyber-attack capabilities, making cyber risks ubiquitous.

As the demand rises for innovative cybersecurity solutions, the Israeli cybersecurity industry continues to be at the forefront of the war against cybercrime. During 2017, the Israeli cybersecurity sector continued its long-term growth, solidifying its position as a source of innovation globally.

A report published by Start-Up Nation Central brings intriguing insights about the Israeli cybersecurity ecosystem and its trends.

The Israeli cybersecurity sector has solidified its position as a source of innovation for cyber defenders all over the world. 2017 saw more multinational companies and governments making a strategic decision to engage with the Israeli cybersecurity industry, leveraging the local talent and spirit of innovation to help protect them from cyber threats.

By the end of 2017 there were 420 active cybersecurity companies in Israel (70 new), and 30 multinational companies from various industries, including automotive systems, financial institutions, professional services, and internet, that have cybersecurity-related R&D centers in Israel.

70 start-ups were founded during 2017, a slight decrease from the 84 that were founded in 2016.

The average size of investments in Israeli cybersecurity companies in 2017 stands at $10.8M, 26% higher than the 2016 average.

The Israeli cyber ecosystem has continued its long-term growth with another record-breaking year in investments: a total of $815M, 16% of global private investments in the cybersecurity industry (an increase of 28% over 2016).

While there were fewer investment deals by early-stage start-ups, the size of the average seed investment increased to exceed the average in the US. The report reflects a growth in the activity of foreign investors, who participated in two of every three funding rounds of Israeli companies in 2017. Furthermore, 2017 saw 14 exits totaling more than $1.4B (11 of which were acquisitions), exceeding the number and value of exits by Israeli cybersecurity companies in 2016.

2017 will be remembered as the year when the cybersecurity sector, both worldwide and Israeli, began to invest highly significant effort in defending IoT and Connected Devices, as well as in specific IoT segments, including medical devices, automotive systems, and industrial control systems. IoT Security accounted for 30% of newly-founded startups in 2017.

Further positive trends can be seen in the Security Operations and Endpoint Security subsectors. The Network Security and Anti-Fraud solutions subsectors experienced reductions in the number of new companies established and in funding, in comparison to previous years.