Cytix

Setting the Scene

  • In the 1960s, ethical hacking emerged to protect companies from cyberattacks.

    • Companies began hiring pen testing consultants to simulate attacks on their systems and identify vulnerabilities.

  • In today’s digital age, cyberattacks are an ever-present threat, and protecting against hackers has become critical.

    • Think of all the resourceful 14-year-olds hacking in their parents’ basements as we speak.👨‍💻

  • However, pen testing methods remain outdated, with consultants charging high costs for annual compliance tests and taking weeks to produce excessive reports.

  • This week’s company provides an automated platform with trusted pen testers to allow companies to run continuous security testing.

In a Sentence


Cytix
is a security testing platform that enables companies to continuously monitor technology assets throughout their workflow.

  • Security testing: Simulate real-world hacks to identify security weaknesses.

  • Monitor: A vulnerability management platform and a team of in-house ethical hackers offer timely tests and reports upon request.

  • Workflow: Integrates with AWS, GitHub, and more to allow continuous, time-effective security testing during development.

logo image

Bulleted Version:

  • Similar to how a fitness tracker continually monitors your vitals, Cytix continually evaluates a company’s security vitals to expose vulnerabilities. ⌚️

The Basics

  • Headquarters: Manchester
  • Employee Count: 5
  • Funding amount: £230k
  • Business model: Subscription, services
  • Early traction: 21 users, £230k in the pipeline across 9 customers

Due Dilligence

WHAT WE LIKE

  • 📝 Pen testing market: The pen testing market is valued at $1.4b, with a 13.7% annual growth rate driven by increasing demands for continuous testing at an accessible cost, increased hacker sophistication, and rising security regulations.

  • 👩‍💻 Broad end customer: Cytix serves a wide range of customers, helping small to enterprise customers meet industry-specific compliance requirements and prevent cyberattacks.

  • 👥 Platform + in-house testers: Cytix combines its platform with an in-house team of pen testers to provide customers with quality support throughout their development and growth.

POTENTIAL RISKS

  • 🌎 Hackathon: Cytix faces competition from pen testing crowdsourcing platforms and automated security testing startups taking market share from traditional pen testing consultants.

    • Additionally, many large enterprises hire in-house ethical hackers.

  • 📈 Growing with customers: As more companies join the platform, Cytix must expand its network of pen testers to offer continuous and timely security tests.

    • Plus, Cytix must ensure it brings on trusted testers who have an understanding of the legal and ethical guidelines.

  • 🤝 Fast trust: Cytix must invest early in sales and marketing to build trust and credibility with potential customers in the highly competitive and sensitive industry.

cartoon

Founder Profile

Comps

Why Cytix

  • With a growing need for consistent security testing, a vulnerability management platform combined with a team of trusted testers, and strong early traction with customers across industries, we can attest to the company’s potential for growth. 🔐