Published
04/03/23
share

Push Founders, Adam Bateman, CEO, Tyrone Erasmus, CTO, Jacques Louw, CPO Co-founders Adam Bateman, Tyrone Erasmus, and Jacques Louw

One effect of the significant shift to cloud computing is the “shadow IT” phenomenon: individual users and teams subscribe to a host of SaaS tools that don’t go through the enterprise IT budget — nor does that group formally administer them. For example, 80% of employees admit to using SaaS apps without IT approval, and shadow IT may be 10X the size of known cloud usage. This sprawl in SaaS is partly due to growing decentralization in IT services and employees requiring apps and services outside the purview of traditional IT.

Moreover, as younger Millennials and Gen-Z hit the workforce, the consumerization of technology has elevated employee expectations for “tool autonomy”: 66% of Gen-Z and Millennial information workers say freedom to choose the apps, services, and devices they use for work is a top priority. In 2019, Gartner predicted that 40% of professional workers would orchestrate their own business application experience by 2023. A force multiplier for this phenomenon is the rise of remote work in the post-Covid era.

The confluence of these global trends — SaaS sprawl, changing behavior, and expectations from a new generation of workers — raises one of our era’s most critical cybersecurity challenges: staying on top of fast-moving software proliferation to ensure employees and employers have robust security in an ever-present threat landscape. Push Security has set out to solve this, and we’re thrilled to lead a $15 million Series A in the company.

Push's platform lets employees use whichever SaaS apps they need without compromising basic security principles. It’s about user-driven security, an approach that empowers users to take an active role in protecting their data and devices. Push Security takes the burden off centralized IT and security teams, providing a more contemporary approach to increase the scope of securely-used SaaS apps. The result from early enterprise customers is a better employee experience and increased productivity.

The company can support the needs of many corporate departments instead of the limited security perimeter in a traditional IT organization. Existing solutions take brute-force, sometimes invasive approaches, such as scanning emails. In contrast, Push has built an elegant platform natively into workflows that organically steer employee behavior through the industry’s first browser-based SaaS account discovery tool. The goal is to Push toward better posture through subtle prompts and processes to encourage users to adopt more secure behaviors while providing the visibility and control that a company needs.

As SaaS apps proliferate, attackers have new opportunities to compromise organizations, and SaaS exploits will become the primary way to compromise them. Since GV opened for business in 2009, our team has tracked the rise of SaaS sprawl as a critical security challenge.


London-based CEO Adam Bateman

We’re excited to work with Adam Bateman, Tyrone Erasmus, and Jacques Louw. They have a shared background in complex security research, ethical hacking, and a strong point of view on catalyzing cybersecurity innovation to meet the demands of the modern enterprise. Before Push, the team specialized in defending Fortune 50 companies from sophisticated state-sponsored adversaries. We’re also excited to work with Jon Oberheide again, co-founder at Duo Security, who joins us on the board.

Our UK and US teams are thrilled to join forces to support this exceptional team as they grow their global reach and impact on businesses. Welcome to GV!