Picnic emerges from stealth with $14 million in Series A to launch industry’s first social engineering prevention platform

Washington, D.C. – February 23, 2022 – Picnic, the industry’s first social engineering prevention and detection platform, announced today $14 million in Series A funding, led by Crosslink Capital, Rally Ventures, and with continued participation from Energy Impact Partners.

As the root cause of almost every major cyber-attack, social engineering involves attackers harvesting exposed public information to effectively research and attack people, companies, and supply chains. Today’s hackers are sidestepping traditional cybersecurity defenses and relying on employee’s access to systems in order to enter and exfiltrate data.

“2021 saw some of the largest ransomware attacks on critical infrastructure and the private sector. If as an industry we want to stop ransomware and other major attack vectors before they even start, we need to start thinking differently about how to solve the problem,” said Matt Polak, Founder at Picnic. “At Picnic, we recognized early that this is a human problem, not a technical problem. Through the company’s platform, organizations can harden the human data layer – thus preventing attackers from gaining employee access.”

Picnic is a cybersecurity firm specializing in comprehensive social engineering protection for businesses and their people.

  • Predict: Enables organizations to see what attackers see and predict who may be targeted. The platform emulates attacker reconnaissance at scale with 1000+ data sources across social media, data brokers, breach repositories, the deep and dark web.
  • Prevent: Neutralizes and eliminates data beyond the firewall that could fuel attacks. Picnic’s intelligence enriches existing security investments by making them more predictive, while removing exposed information about VIPs, company, and employees.
  • Protect: Continuously monitor publicly available data and latest attack vectors. Through the ability to measure and manage employees’ digital footprints, organizations can stay on top of countermeasures against most recent social engineering attacks.

“Companies continue to make investments in cybersecurity awareness training and phishing simulations to educate employees against clicking on malicious links. Unfortunately, these efforts inevitably fall short. With Picnic, organizations and their people can take control of their privacy in a way that they couldn’t before,” states Charles Beeler, Managing Director and co-founder of Rally Ventures. “Picnic’s dedication to security through privacy, the unparalleled bird’s eye view of information and automated actions that the platform provides its users, and the power and protection they give to employees and their families are all things we are proud to be a part of.”

Jim Routh, long-time former CISO of many large companies and current Board member of Supply Wisdom, GrammaTech, Unbiased Security and the Global Resiliency Federation, had this to say: “Digital consumers are unaware of how information about them is being saved, aggregated, and circulated today. The boundary between an individual’s work and personal life has blurred. This has created a unique and complex cybersecurity challenge for the enterprise: how to protect employees in an environment where their data is being used against them by social engineers. The primary challenge with this dilemma is that it continues to grow larger due to the success of cyber criminals. Picnic has created an employee-forward cybersecurity platform that empowers businesses and security specialists to know and manage digital footprints beyond the conventional perimeter while offering a benefit to the employee.”

To schedule a demo of the platform, go to https://getpicnic.com/schedule-a-demo/.

About Picnic
Picnic Corporation is an innovative cybersecurity firm that provides enterprises with the capability to manage their external human attack surface and to detect, prevent, and protect against social engineering attacks. Picnic’s platform automatically emulates threat actor reconnaissance on the public data footprint of an organization and its people for defensive purposes. Our technology continuously monitors and reduces company and employee OSINT exposure, commonly leveraged for social engineering and initial access, preemptively disrupts attacker reconnaissance and resource development, and proactively neutralizes human risk beyond the corporate perimeter to prevent organizational compromise. For more information, contact Picnic at [email protected], visit us at getpicnic.com, and follow us on Twitter and LinkedIn.

For media inquiries, contact us at: [email protected]
Copyright © 2023 Picnic Corporation

Scroll to Top