Initiation Report: Huntress – A Premier Go-to Cybersecurity Platform for SMBs

August 26, 2024

Summary Core Thesis

Huntress, a Maryland-based cybersecurity startup, blends human expertise with automated detection to tackle cyber threats for underserved small and medium-sized businesses (SMBs). A proven product and a diverse customer base of roughly 100,000 organizations underscores its credibility. Serving 4,300 partners and protecting 3.5 million endpoints, Huntress has achieved consistent annual revenue growth of over 70% over the past two years, reaching approximately $100M in annual recurring revenue by 2024. Huntress is distinguished by its fast ROI, easy setup, and competitive pricing tailored for SMBs. In its latest funding round, Huntress saw a remarkable 164% increase in valuation, indicating strong investor confidence. The leadership team, featuring former NSA Cyber Operators, brings deep expertise from the US Department of Defense. Huntress's clientele includes Cascade Technologies, Cohere Health, Greystone Technologies, and Stammtech, among others. The platform provides comprehensive endpoint protection, Microsoft 365 security, and employee safety, supported by a 24/7 Security Operations Center. Additionally, the acquisition of an e-learning platform Curricula diversifies revenue and strengthens Huntress's market position and service offerings.

Methodology

Our views on Huntress are derived from our rigorous research process, involving proprietary channel checks with users, competitors, and industry experts, and synthesizing publicly available information from the company and other reliable sources.

Key Points

SMBs - A Huge Untapped Opportunity: Historically, the best cybersecurity tools have been designed for large enterprises, leaving SMBs and their managed service providers (MSPs) under-protected and vulnerable. Huntress's early visibility into emerging threats provides SMBs with proactive defense, positioning the company as a leader in this underserved space.

Technological Prowess Provides a Competitive Edge: Huntress achieves just 0.7% false positive alerts through its blend of technology and expert analysis. Its lightweight agent uses under 1% CPU and minimal RAM, providing early detection features like ransomware canaries and persistent foothold detection.

A Proven Product-market Fit: Huntress is a trusted partner of top MSPs and MSSPs (Managed Security Service Providers) including Tech Keys, 1Path, Logically, and Intelligent Technical Solutions, supporting nearly 100,000 SMBs.

Experienced Leadership Team Adds Credibility: Led by former US government ethical hackers, the startup is transforming SMB cybersecurity. Their unparalleled expertise drives the development of innovative security measures tailored specifically for SMBs.

SMB’s Financial and Operational Challenges are Limiting Factors: The demand curve for huntress products could be limited by budgetary constraints and a lack of complete knowledge of cyber risks.

Valuation: Raised $308 M in 4 funding rounds and valued at $1.6 B after a series D funding round of $150 M. We believe Huntress should command an acquisition premium given its strong competitive position and vibrant M&A activity in the cybersecurity space.

Executive Summary

Huntress, a Maryland-based cybersecurity startup, is a pure-play cybersecurity vendor for SMBs. The company serves 4,300 partners and safeguards over 105,000 organizations, protecting over 3.5 million endpoints. With consistent annual revenue growth exceeding 70% over the past two years, the company demonstrates robust financial performance and is expected to reach roughly $100M in annual recurring revenue (ARR) in 2024. Huntress stands out for its quick ROI (7 months Vs 22 months), easy setup, and SMB-focused pricing, outperforming most competitors. The startup achieved a remarkable 164% increase in valuation during its latest funding round, reflecting strong investor confidence. The leadership team includes former NSA Cyber Operators, bringing extensive technological expertise from the US Department of Defense's intelligence agency. Huntress's client portfolio features names such as Cascade Technologies, Cohere Health, Greystone Technologies, and Stammtech, among others. The platform offers comprehensive protection for endpoints, Microsoft 365 identities, and employee security, augmented by a 24/7 Security Operations Center. The recent acquisition of Curricula, an e-learning platform, provides an additional revenue stream, enhancing Huntress's market position and service capabilities. Last valued at $1.6B, Huntress sits in the sweet spot of cybersecurity spending for SMBs.

Company Overview

Founded in 2015, Huntress is a managed cybersecurity platform tailored for SMBs. It combines human threat hunters with automated tools for precise, context-aware threat analysis and response. Offering cost-effective, easy-to-implement solutions, Huntress delivers superior protection against sophisticated attackers with its 24/7 coverage and human expertise that outperforms software-only solutions.

The three-pronged approach offers a competitive edge:

o Managed EDR offers custom-built technology and industry-leading expertise through a 24/7 SOC (Security Operations Center) and dedicated support team. It reduces alert fatigue common with other tools, is cost-effective with transparent pricing, and deploys across networks in minutes.

o MDR solution for Microsoft 365 monitors indicators and behaviors of ‘Business E-mail Compromise’ attacks, including suspicious logins and malicious email rules. With a dedicated SOC, they swiftly review detections, isolate compromised users, and offer guided remediation plans for necessary actions.

o Security Awareness Training delivers managed security awareness training designed to empower employees against cyber threats. Expertly crafted story-based episodes, phishing simulations, and detailed reports are managed by Huntress' in-house security team.

 Employee training has been shown to reduce the average breach cost by $232,8677, which could be the entire valuation of a small business, per Huntress

Competitive Benchmarking

Huntress outperforms both private and public competitors with its rapid ROI, SMB-centric pricing, and straightforward deployment. For example, Huntress delivers a 3X faster ROI than CrowdStrike and can be operational within one month, compared to two months for CrowdStrike, SentinelOne, and Sophos.

Huntress – Strong Competitive Position

Huntress holds a leading position in human-in-the-loop cybersecurity solutions for SMBs, a highly underserved space. Due to the limited number of cybersecurity suppliers for SMBs coupled with the cost-effectiveness and easy deployment offered by Huntress, the bargaining power of customers is low. An underserved cybersecurity market for SMBs creates ample space for several players. However, high technological know-how is required to enter this market, making the threat of new entrants moderate. The availability of many vendors to fulfill the requirements of any cybersecurity firm makes the bargaining power of suppliers low. The startup operates in an emerging market with a limited number of competitors, making competitive rivalry low. These factors collectively position Huntress as a highly promising investment opportunity.

Key Investment Positives

SMBs - A Huge Untapped Opportunity:

There are nearly 33 million businesses in the US with 99% of them being SMBs. Huntress safeguards these enterprises with solutions that are both effective and affordable for the average SMB. Cyberattacks on SMBs are a large and growing issue. For reference, organizations with fewer than 500 employees reported an increase in the average monetary impact of a data breach, up from $2.92M in 2022 to $3.31M in 2023, a 13% growth, per Huntress. Additionally, 46% of all cybersecurity incidents affect SMBs, per Verizon. Moreover, SMBs receive the highest volume of malicious emails tailored for their businesses. Furthermore, only 1 out of 10 SMBs are prepared for a cyberattack, per Bitdefender. In 2021, 61% of SMBs reported falling victim to cyberattacks, and 82% to ransomware attacks.

Historically, the best cybersecurity tools have been designed for large enterprises, leaving SMBs and their managed service providers (MSPs) under-protected and vulnerable. Unlike large enterprises, SMBs often lack the budget to maintain robust in-house security teams, making them prime targets for cybercriminals. Hackers see SMBs as easy targets, frequently using them as testbeds for new tactics. The financial impact of cyberattacks can be devastating, leading to significant losses, reputational damage, and even business closure. These attacks cost SMBs around $25,000 per incident, with severe cases exceeding $650,000 on average.

Huntress addresses this critical need by offering enterprise-level security at an affordable price for SMBs, focusing on the "Fortune 5,000,000" rather than the Fortune 500. Huntress's early visibility into emerging threats provides SMBs with proactive defense, positioning the company as a leader in this underserved niche.

Educational Initiatives and Resources for Empowering SMB Employees: Huntress is committed to enhancing cybersecurity knowledge through comprehensive educational initiatives. The Security Awareness Training program includes engaging training episodes, phishing simulations, and detailed reporting to empower employees against cyber threats. Monthly Tradecraft Tuesday webinars offer insights into recent security news and techniques, while multi-day Hack_it events provide deep dives into cybersecurity topics with expert sessions. Additionally, the Resource Library offers a rich collection of eBooks, webinars, videos, and blogs covering the latest cybersecurity trends and technologies. Practical Success Kits, such as the Incident Response Tabletop-in-a-Box, help teams build and test their incident response plans effectively.

Simplified and Affordable Cybersecurity for SMBs: Huntress provides cost-effective solutions that deliver enterprise-level protection, making cybersecurity accessible to smaller organizations. The company claims a more than 99% reduction in cost compared to DIY solutions, allowing SMBs to secure their digital assets without straining their budgets. Huntress's offerings are designed to be easy to implement and manage, featuring a lightweight agent that integrates seamlessly with existing tools. This approach enables SMBs to focus on their core business operations while benefiting from best-in-class detection and response capabilities.

Technological Prowess Provides a Competitive Edge

Huntress sets a new standard in endpoint technology by integrating human threat hunters with advanced automated detection. This unique approach leads to less than 1% false positives and enhances security efficacy, making it a standout in the SMB cybersecurity landscape. Huntress agent is lightweight and requires less than 1% CPU and minimal RAM or storage. Their Managed Detection and Response (MDR) for Microsoft 365 and endpoints ensure real-time monitoring and swift threat response. The 24/7 Security Operations Center (SOC) analyzes suspicious activities, verifies threats, and provides detailed, actionable incident reports, ensuring that clients receive only the most relevant and critical alerts. This empowers SMBs to respond swiftly and effectively to cyber incidents without requiring in-house cybersecurity expertise.

Huntress also deploys early detection mechanisms, such as ransomware canaries and persistent foothold detection, which identify threats before they cause significant damage. Integration with Microsoft Defender for antivirus protection and external recon capabilities further strengthens their security offerings. By prioritizing proactive threat hunting and contextual awareness, Huntress ensures that threats exploiting legitimate applications are swiftly identified and eliminated.

Fully Managed Capabilities/Comprehensive Protection: Huntress Managed EDR stands out with its all-in-one, fully managed solution that requires no additional tiers or add-ons, providing small and mid-size businesses with complete threat protection, detection, and remediation. In contrast, Bitdefender demands upgrades to GravityZone Business Security Enterprise and MDR for full capabilities, adding complexity and cost. Blackpoint relies on third-party EDR tools, creating dependencies that may slow down response times and complicate management. CrowdStrike offers comprehensive protection but requires a minimum of 300 endpoints and numerous products, making it costly and complex for smaller enterprises. Kaseya’s Datto necessitates bundles and packages for full coverage, leading to high costs and resource competition with other IT services and K365 focuses on reactive measures with limited tradecraft and technique coverage, lacking proactive comprehensive protection. SentinelOne and Sophos both require significant upgrades and additional SKUs, making them expensive and complex to manage fully. Webroot, while initially cost-effective, needs multiple add-ons for full protection and only defends against known threats, leaving gaps in comprehensive coverage.

Proactive Threat Response: Huntress Managed EDR excels in proactive threat response with its 24/7 SOC and quick reaction to new threats, ensuring minimal downtime and efficient threat mitigation. Bitdefender, however, requires significant management effort to sift through alerts and relies heavily on user intervention, delaying threat response. Blackpoint's dependency on third-party EDR tools results in slower reaction times, reducing the effectiveness of its threat response. CrowdStrike, despite its robust capabilities, presents a steep learning curve and difficult dashboard navigation, making proactive response challenging for IT generalists. Kaseya's slow alert response times and limited reporting capabilities hinder its ability to respond proactively to threats. SentinelOne produces unfiltered alerts, placing a heavy burden on IT teams to identify and remediate real threats unless costly add-ons are purchased but it provides proactive threat response. Sophos, with its complex management and expertise requirements, struggles to deliver a seamless proactive threat response. Webroot's slow alert response times and support issues further impair its ability to act promptly against threats.

Lightweight Agent: Huntress Managed EDR excels with an ultra-lightweight agent using less than 1% CPU, ensuring minimal system impact. In contrast, Bitdefender's agent consumes 24% CPU, significantly slowing down devices. CrowdStrike matches Huntress with less than 1% CPU usage, while SentinelOne's agent uses up to 5% CPU. Sophos is more resource-intensive, consuming 24-30% CPU. Webroot's agent, although lightweight initially, often requires manual fixes and uses around 6% CPU. Kaseya (formerly Datto) consumes 3% CPU. Huntress's efficient resource usage ensures optimal performance, standing out among its competitors.

A Proven Product-market Fit

Huntress is trusted by leading Managed Service Providers (MSPs) and Managed Security Service Providers (MSSPs) such as Tech Keys, 1Path, Logically, and Intelligent Technical Solutions, which collectively serve nearly 100,000 SMBs. The company’s clientele includes notable organizations like Cascade Environmental, Standard Supply, TELCOR, and over a dozen Ronald McDonald Charity Houses.

It has a diversified customer base, including 14000 healthcare companies, many of which are part of the United/Change Healthcare network. These companies rely on Huntress to protect their operations from cyber threats that could impact their ability to submit claims or receive reimbursements. SMBs, including hospitals, schools, and stores, cannot afford to spend tens of millions of dollars annually on cybersecurity. These businesses are mission-critical to Huntress’ local communities.

Market Expanding Strategies: Huntress plans to expand into Security Information and Event Management (SIEM) and additional categories, such as security posture management and reinventing data backup and recovery. Recent funding will be invested in endpoint, identity, cloud, and SaaS security research, along with strategic acquisitions in human detection response, employee risk management, and security posture management technologies. The company aims to enhance its Managed Security Platform with autonomous response capabilities and multi-product orchestration, including improvements to its existing Endpoint Detection and Response (EDR) and Identity Threat Detection and Response solutions. The company is increasing its global market expansion efforts to reach more SMBs and managed service providers (MSPs) worldwide. Additionally, Huntress is leveraging AI to augment human expertise in detecting and responding to cyber threats, enhancing its defensive capabilities against sophisticated cybercriminals.

Edge Experienced Leadership Team Adds Credibility

With a skilled leadership team, Huntress is set to revolutionize cybersecurity for SMBs. Huntress was founded by former US government’s ethical hackers, bringing unparalleled expertise to the development of its cybersecurity solutions. This background enables Huntress to create highly effective and innovative security measures specifically designed to protect SMBs.

Kyle Hanslovan, CEO and Co-founder: He has over 20 years of cybersecurity experience. He began his career in the US Intelligence Community, supporting cyber operations for the Air Force and NSA. At Huntress, he has grown the company to protect over 110,000 businesses and 3.5 million endpoints, raising over $250M under his leadership. He also serves on CompTIA's Cybersecurity Advisory Council. Before Huntress, he founded StrategicIO. He studied at the University of Maryland Global Campus. He has been recognized in Baltimore Business Journal’s 40 under 40 and won the Ernst & Young’s mid-Atlantic 2024 Entrepreneur of the Year Award.

Chris Bisnett, CTO and Co-founder: He is an experienced information security researcher with over a decade of experience. He began his career in the NSA Red Team, identifying and addressing government network vulnerabilities, and is a recognized trainer at Black Hat conferences globally. Before Huntress Labs, he co-founded LegalConfirm, LLC, leading product development until its acquisition in 2014. Chris's extensive career includes roles at Oceans' Edge, ManTech, and Raytheon, along with significant contributions to cybersecurity during his service in the US Navy. He holds a Computer Science degree from the University of Maryland and an A.A. in General Studies from Anne Arundel Community College.

John Ferrell, Co-founder: He has contributed to Huntress’s growth since 2015. His previous roles include CNO Developer at StrategicIO, CNO Analyst/Engineer at ManTech, and Linux Systems Engineer at SPARTA. John holds a Graduate Certificate in Engineering and Cybersecurity from the University of Maryland - A. James Clark School of Engineering, and a Bachelor's degree in Information Technology from the University of Maryland Global Campus.

Roger Koehler, Chief Information Security Officer: He brings over 23 years of experience in cyber operations, information assurance, and telecommunications. He has a distinguished career in the Air National Guard, currently serving as Deputy Commander of the 175th Cyberspace Operations Group. Roger's previous roles include VP of Threat Operations at Huntress and various positions within the Department of Defense, including Joint Information Warfare Deputy Director. He holds a Master’s in Telecommunications Management and a Bachelor's in Management Information Systems from Oklahoma State University.

Key Investment Concerns

Risk of Rising Competitive Pressure if Cybersecurity Majors Enter the Market

The SMB cybersecurity market is poised for substantial growth, with the total addressable market projected to reach $52B by 2028, per Analysys Mason. Moreover, the managed security service provider (MSSP) share of the SMB market is anticipated to grow from $7B to $10B in 2022, marking a 14% increase, per Gartner. This expanding market presents an attractive opportunity for companies to deliver tailored cybersecurity solutions to SMBs, which often lack the financial resources and in-house expertise to implement top-tier security measures.

Established cybersecurity firms can leverage their existing technologies and economies of scale to offer cost-effective, integrated solutions that simplify security management for SMBs. By building on their reputations for reliability and expertise, these companies can gain the trust of SMBs and bridge significant security gaps, ultimately tapping into a market with immense potential for revenue growth.

SMB’s Financial and Operational Challenges are Limiting Factors

Many businesses lack awareness of risks and benefits, and cost concerns, especially for those with tight budgets, deter investment. Without dedicated IT staff, the complexity of cybersecurity worsens the issue. SMBs often prioritize immediate needs over long-term cybersecurity investments and resist change, delaying essential updates.

Limited resources and a significant knowledge gap leave SMBs vulnerable, with 41% citing lack of knowledge as their biggest challenge and 25% not regularly training employees, per Firewall Times. This results in reactive rather than proactive security practices. Outdated technology and navigating regulatory requirements add to the problem, often resulting in non-compliance. Despite the growing threat landscape, only 7% of small businesses plan to increase IT security spending by 10% or more in 2024, per Techaisle. Many SMBs underestimate their attractiveness as targets, leading to a false sense of security.

Industry Overview

The global cybersecurity market is projected to grow significantly, from  $182.8B in 2024 to $314.3B by 2029, at a CAGR of 11.44%, per Mordor Intelligence. This growth is driven by the increasing frequency and sophistication of cyber threats, including ransomware, business email compromise (BEC), and identity-based attacks. According to Deloitte CTI, in 2023 alone, ransomware affected 66% of organizations, costing over $400M in the first six months. Additionally, identity-based breaches, particularly those exploiting valid credentials, accounted for 44.7% of all data breaches.

Advancements in emerging technologies such as AI, Machine Learning, Big Data analytics, IoT, 5G, edge computing, and cloud computing are enabling market players to introduce innovative solutions. These technologies support the development of adaptive, multi-layered, and self-learning security systems, essential for defending against evolving cyber threats. According to the World Economic Forum, the cybersecurity economy has outpaced the overall global economy and the broader tech sector, growing twice as fast as the world economy in 2022 and four times faster in 2023. The financial impact of cyberattacks is staggering, with global costs projected to exceed  $10.5 trillion by the end of 2024, per Forbes. Current trends indicate a 30% year-over-year increase in cyberattacks globally, with organizations facing an average of 1,636 attacks per week in 2Q24, according to Check Point Research.

Increased cost of cybersecurity

The cost of cybersecurity has significantly increased in recent years. According to Gartner, by 2028, enterprise spending on combating malinformation is projected to surpass $500B, consuming 50% of marketing and cybersecurity budgets. According to Techaisle's SMB and Midmarket Security Adoption Trends research, global IT security spending for SMBs and midmarket companies (excluding managed security services) is expected to reach $90B in 2024, reflecting a 9.4% increase from 2023. Notably, 21% of high-growth SMBs and 26% of high-growth midmarket firms are anticipated to boost their IT security budgets by at least 15% in 2024. The rise of AI-powered threats and the expanding cyberattack landscape are compelling businesses to reassess their security strategies.

Techaisle's study further reveals that in the US alone, 2024 market expenditures are set to rise by 8.3%. Significant investments will be directed towards Endpoint Protection, Network Security, and Identity and Access Management, with MDR (Manage, Detect, Respond) services experiencing the fastest growth in the SMB and midmarket sectors.

Gartner forecasts cybersecurity spending to increase by 14% in 2024 as the volume of inbound threats grows exponentially. However, there is a notable disparity as PwC estimates that one in five organizations will either shrink or freeze their security budgets for 2024. This underscores the varying approaches organizations are taking in response to the increasing costs and complexity of cybersecurity.

Current SMBs Cybersecurity Landscape

SMBs face significant cybersecurity challenges due to limited resources and a lack of dedicated expertise. Verizon reports that 46% of all cybersecurity incidents impact SMBs. Statistics reveal that 61% of SMBs lack cybersecurity experts, 47% have no incident response plan, and 27% do not carry cyber insurance, making them attractive targets for cybercriminals. The frequency and impact of cyber attacks on SMBs are increasing. In 2024, 56% of organizations have experienced at least one cyber attack, and 99.5% have faced impacts such as financial losses, reputational damage, and logistical challenges.

The financial impact is severe, with the average data breach cost rising from $9.4M in 2022 to $9.5M in 2023, per Statista. Ransomware hits 51% of small businesses, and 60% shut down within six months of an attack, underscoring the urgent need for effective cybersecurity measures, per Huntress. These attacks cost SMBs around $25,000 per incident, with severe cases exceeding $650,000 on average. Recovery is often prolonged, leading to significant business interruptions and financial losses.

AI-generated tools are enabling less experienced hackers to execute sophisticated attacks, making SMBs particularly vulnerable. According to the World Economic Forum, the number of organizations that maintain minimum viable cyber resilience is down 30%, and SMBs showed a significant decline due to affordability. Reliance on third-party vendors adds risks, with many experiencing breaches. Security solutions are becoming too sophisticated, to the point where many SMBs struggle to operate them, let alone afford them.

In response, SMBs are increasingly turning to Managed Service Providers (MSPs) for their cybersecurity needs. In 2024, 94% of organizations reported using an MSP, up from 89% in 2022, according to ConnectWise. This trend is driven by the need for specialized services such as Managed Detection and Response (MDR) and continuous threat monitoring. The managed services segment is projected to grow at a CAGR of 12.4% during the forecast period.

Companies are focusing on improving cybersecurity awareness and training among employees to reduce the number of incidents, enhance overall security culture and employee awareness, and reduce human error risks. Advanced security solutions like IAM (Identity and Access Management) systems (29.5% of 2022 revenue)  improve threat detection and response. Growing cyber insurance adoption helps mitigate financial impacts, though currently only 25% of SMBs have coverage, per World Economic Forum. The importance of cyber insurance is growing, with the market projected to exceed $20B in 2024.

Financials

We estimated the revenue of Huntress based on comments made by Kyle Hanslovan, the CEO of Huntress. As per a comment made by Kyle, Huntress generated a revenue of $70M in 2023. He further claimed over 70% revenue growth for 2023 and 2024. Based on these data points the revenue projections are as follows:

Huntress’ revenue for 2023 is considered as per the comments made by Kyle Hanslovan. Revenue for 2022 and 2024 are estimated by applying the 70% year-over-year growth rate mentioned by the CEO. Assuming the company will maintain the 70% CAGR till 2028, the revenue for 2028 is estimated to be $993.9M.

Private Market Valuation

Crowdstrike went public 12 months after its Series E round, at a valuation of $6,687M, a 123% markup from its latest private round. Since Huntress is focused on cybersecurity solutions for the untapped SMBs space, it is reasonable to project a valuation markup in the similar range of 100-150% on its last valuation to derive a current valuation.

Huntress Commands a Strong Acquisition Premium

In 1Q24, technology M&A deal volumes surged 42% year-over-year to $154B, outpacing the overall M&A increase of 26%, according to Reuters. Valuations are adjusting due to 2023's macroeconomic and geopolitical uncertainties, which impacted the technology sector's confidence and deal activity last year. We anticipate heightened M&A activity in cybersecurity, driven by its fragmented market and the need for tech advancements and revenue growth. The cybersecurity sector’s outlook for 2024 is positive, with increased ransomware attacks, rising demand for AI and ML solutions, and regulatory pressures. M&A transactions in this sector have grown 13.6% year-over-year, with high-value deals over $1B showing strong market activity and investor confidence.

Cybersecurity startups focusing on SMBs, like Huntress, are attractive acquisition targets for larger firms aiming to enter the underserved SMB cybersecurity market. Rising cyber threats and regulatory pressures are increasing the demand for specialized solutions. Acquiring Huntress would quickly enhance a larger firm’s market position, revenue, and technology capabilities by integrating its SMB-focused threat detection and response tools. This acquisition would also provide the Huntress business unit with additional resources for R&D, improving the product offerings and operational efficiency.

Funding Rounds & Private Valuations

Huntress has secured around $308M in funding across four funding rounds. Huntress’ approach of human-in-the-loop cybersecurity tailored for SMBs has resonated with both customers and investors, leading to significant investor interest since 2021. Notably, the company raised $40M in 2021. The company's ability to attract investment has continued to grow, with its latest funding round – a $150M Series D in June 2024 with investors including Kleiner Perkins Caufield & Byers, Meritech Capital Partners, and Sapphire Ventures. The latest funding round valued the company at $1.5B, a 164% markup from its valuation of $0.6B post-series C in May 2023.

Comparative Public Multiples

The following table shows the public multiples of cybersecurity peer firms. These multiples provide a useful reference for valuing Huntress. Given the core focus of Huntress on the cybersecurity of SMBs, an underserved market, we believe the startup’s valuation multiple should command a premium over its public peers.

About the Analyst

Santosh Rao

Santosh Rao has over 25 years of experience in equity research with a primary focus on the technology and telecom sectors. He started his equity research career at Prudential Securities and later moved to Dresdner Kleinwort Wasserstein, Gleacher & Co, and Evercore Partners, where he followed Telecom and Data Services. Prior to joining Manhattan Venture Partners, he was the Managing Director and Head of Research at Greencrest Capital, focusing on private market TMT research. Santosh has an undergraduate degree in Accounting and Economics, and an MBA in Finance from Rutgers Graduate Business School. While at Gleacher & Co he was ranked leading telecom equipment analyst by Starmine/Financial

Times

Disclaimer

I, Santosh Rao, Head of Research, certify that the views expressed in this report accurately reflect my personal views about the subject, securities, instruments, or issuers, and that no part of my compensation was, is, or will be directly or indirectly related to the specific views or recommendations contained herein.

Manhattan Venture Research is a wholly-owned subsidiary of Manhattan Venture Holdings LLC (“MVP”). MVP may currently and/or seek to do business with companies covered in its research report. As a result, investors should be aware that the firm may have a conflict of interest that could affect the objectivity of this report. Investors should consider this report as only a single factor in making their investment decision. This document does not contain all the information needed to make an investment decision, including but not limited to, the risks and costs.

Additional information is available upon request. Information has been obtained from sources believed to be reliable but Manhattan Venture Research or its affiliates and/or subsidiaries do not warrant its completeness or accuracy. All pricing information for the securities discussed is derived from public information unless otherwise stated. Opinions and estimates constitute our judgment as of the date of this material and are subject to change without notice. Past performance is not indicative of future results. MVP does not engage in any proprietary trading or act as a market maker for securities. The user is responsible for verifying the accuracy of the data received. This material is not intended as an offer or solicitation for the purchase or sale of any financial instrument. The opinions and recommendations herein do not take into account individual client circumstances, objectives, or needs and are not intended as recommendations of particular securities, financial instruments, or strategies to particular clients. The recipient of this report must make its own independent decisions regarding any securities or financial instruments mentioned herein. Periodic updates may be provided on companies/industries based on company-specific developments or announcements, market conditions, or any other publicly available information.

Copyright 2023 Manhattan Venture Research LLC. All rights reserved. This report or any portion hereof may not be reprinted, sold, or redistributed, in whole or in part, without the written consent of Manhattan Venture Research. Research is offered through VNTR

Securities LLC.

Ready to partner with MVP?