www.sphereco.com Open in urlscan Pro
54.184.190.119  Public Scan

Submitted URL: https://t.sidekickopen07.com/Ctc/I5+23284/cHzKC04/Jks2-6q7W69sMD-6lZ3n7W2y4QNf4G4hzSW3l3SkC3Ty16wW2CyrL-945s3lW6k-3nb2msLgXN7...
Effective URL: http://www.sphereco.com/series-b/
Submission: On March 23 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

This website stores cookies on your computer. These cookies are used to collect
information about how you interact with our website and allow us to remember
you. We use this information in order to improve and customize your browsing
experience and for analytics and metrics about our visitors both on this website
and other media. To find out more about the cookies we use, see our Privacy
Policy

Accept
Skip to content
 * Platform
   * SPHEREboard
   * Subscriptions
   * Integration Capabilities
 * Solutions
   * Tech-Enabled Managed Services
   * Identity and Access Management
   * Privileged Account Detection
   * Office365 Readiness
   * Active Directory Governance
   * Unstructured Data Management
 * Resources
 * Company
   * About SPHERE
   * Leadership
   * Careers
 * Partners
   * Partner Application
   * Partner Deal Registration

Menu
 * Platform
   * SPHEREboard
   * Subscriptions
   * Integration Capabilities
 * Solutions
   * Tech-Enabled Managed Services
   * Identity and Access Management
   * Privileged Account Detection
   * Office365 Readiness
   * Active Directory Governance
   * Unstructured Data Management
 * Resources
 * Company
   * About SPHERE
   * Leadership
   * Careers
 * Partners
   * Partner Application
   * Partner Deal Registration

Free Tech Consultation
 * Platform
   * SPHEREboard
   * Subscriptions
   * Integration Capabilities
 * Solutions
   * Tech-Enabled Managed Services
   * Identity and Access Management
   * Privileged Account Detection
   * Office365 Readiness
   * Active Directory Governance
   * Unstructured Data Management
 * Resources
 * Company
   * About SPHERE
   * Leadership
   * Careers
 * Partners
   * Partner Application
   * Partner Deal Registration

Menu
 * Platform
   * SPHEREboard
   * Subscriptions
   * Integration Capabilities
 * Solutions
   * Tech-Enabled Managed Services
   * Identity and Access Management
   * Privileged Account Detection
   * Office365 Readiness
   * Active Directory Governance
   * Unstructured Data Management
 * Resources
 * Company
   * About SPHERE
   * Leadership
   * Careers
 * Partners
   * Partner Application
   * Partner Deal Registration


Get Started


SERIES B FINANCING





SPHERE RECEIVES $31 MILLION FOR SERIES B FUNDING FROM EDISON PARTNERS,
FORGEPOINT CAPITAL


THE NEW CAPITAL WILL ACCELERATE GROWTH AND EXPANSION OF SAAS IDENTITY HYGIENE
PLATFORM

As experts in cybersecurity and leaders in Identity Hygiene, SPHERE will use the
funds to continue providing automated platforms and tech-enabled managed
services to address the challenges of system access and data quality control.
Our flagship platform SPHEREboard will continue to address the needs of Identity
Hygiene for companies around the world.

 


Read the full release

“As a company founded and operated by a team of security practitioners, we
developed a mission-critical solution well before the market even deemed it
mission-critical. We’ve experienced the problems that our customers encounter
firsthand, and understand the time, dedication, and resources it takes to solve
the complex issues they face every day. We’re thrilled to have the support of
Edison Partners and Forgepoint Capital for our next chapter of growth.”



SPHERE CEO & FOUNDER
RITA GUREVICH


SANITIZE YOUR IDENTITY DATA

SPHEREboard makes sure the right users have access to the right files, so your
organization’s data and your customers’ data are never in the wrong hands. 

Learn More


SECURE YOUR
PRIVILEGED ACCOUNTS

Accounts with privileged access have unfettered access to a company’s critical
data and IT assets. SPHEREboard safeguards data so no one has access to data
they’re not supposed to.

Learn More


MANAGE YOUR
UNSTRUCTURED DATA

It’s critical to have the appropriate rules in place to govern the explosive
amounts of unstructured data being generated daily. SPHEREboard flags stale data
and secures it so nothing falls by the wayside. 

Learn More


EDISON PARTNERS CHAMPIONS SPHERE AS LEADERS IN IDENTITY HYGIENE

Edison Partners is a leading growth equity firm providing the financial and
intellectual capital that CEOs and their executive teams need to grow and scale
their companies.

With a proven track record of over 30 years of history as a firm, Edison
Partners is one of the premier champions and market leaders for cybersecurity
investment. Proud to invest in female-owned companies, Edison Partners is
excited for what lies ahead for SPHERE.


FIND OUT MORE

“Identity management, and more broadly information security, starts with the
ability to ensure that the only parties with access to sensitive or operational
data are those identified by management. SPHERE’s platform enables enterprises
to improve their Identity Hygiene and maintain compliance."



EDISON PARTNERS MANAGING PARTNER LENARD MARCUS



TUNE IN ON OUR CEO'S LATEST PODCAST FEATURE!




ACCELERATING IDENTITY HYGIENE REQUIREMENTS

Your own digital identity can be difficult to verify at times. So, managing the
identities of everyone in a company or firm can feel impossible. However,
keeping your data and your customers’ data secure at all times is absolutely
necessary, and that includes making sure no one is accessing files they
shouldn’t.

Identity and access management (IAM) represents the framework within your
business to manage digital identities. This includes the processes, policies and
technologies that keep everyone’s electronic identities where they need to be.

What are the problems?

Getting IAM right is a complex and difficult task, which also means there are
plenty of different ways it can go wrong. Whether from lack of coverage (not all
applications, systems and platforms are onboarded fully) or poor data quality
(information is inaccurate, incomplete or not updated), the hurdles between you
and polished Identity Hygiene can seem difficult to overcome. Not to mention
other hurdles big and small, like insufficient automation strategies, lack of
actionable intelligence and poor maintenance.

With so many moving parts, it can feel like once your Identity Hygiene takes a
dip it’s impossible to get back up to speed. Beyond the complexity, the despair
is enough to send IT and HR into a fit.

How SPHEREboard helps

Don’t worry! No matter the hurdles, SPHERE can help you run this race. Our
flagship platform SPHEREboard scans and assesses your data and highlights “pain
points” where threats related to IAM need the most care. It also organizes and
reports on your Identity Hygiene all in a central easy-to-manage location. With
that knowledge at your fingertips, clear solutions on your dashboard, and our
experts ready to help, your IAM difficulties will be in your rearview mirror in
no time.

icon/account

ACCOUNTS

Focus on your high-risk users

icon/group

GROUPS

Resolve mismanaged permissions

icon/keys

DATA

Remove open, excessive, and non-standard access

icon/transfer

IAM FEEDS

Sanitize and ship your source data


WHAT CAN SPHEREBOARD DO FOR YOU?

 * Evaluate your access and data protection controls
 * Protect users and data across cloud and on-premises
 * Remediate vulnerable users, groups, and data
 * Maintain an evergreen estate


LOCKING DOWN YOUR MOST PRIVILEGED ACCOUNTS

Not all your data is customer-facing. Beyond that, not all data is accessible by
everyone in your business, and some data requires special access to be viewed.
Privileged Access Management (PAM) refers to the cybersecurity mechanisms used
to safeguard the identities of users that have special access to guarded data.

Every business is different, and therefore requires different controls and
permissions when addressing privileged information. SPHEREboard helps your
business face your individual PAM needs according to your criteria.

The problems with PAM

Because every business is different, the kinds of problems PAM presents are
different for each business. Are most data stored in a cloud system or on local
servers? What kinds of applications organize your data? How are files named and
organized? How are security risks reported? The list goes on and on.

Most problems boil down to a business knowing what data should be certified for
an onboarding process and how access is pruned. Think of it like a system of
vaults. Do you know which vaults contain which data? Furthermore, do you know
who has keys to each vault? This simple process can get complicated very
quickly, especially since new vaults and new keyholders pop up all the time.

How SPHEREboard helps

SPHEREboard makes the complicated solutions to PAM simple and straightforward.
Our flagship platform collects, analyzes, and organizes data and sends you a
succinct report of where discovery gaps and access issues exist. Together with
our highly capable experts, you can be sure all your data is secure and all
users have access to the data they need (and nothing they don’t).

See how your PAM issues could be a thing of the past. Schedule a free tech
consultation today!


IDENTIFYING VULNERABLE DATA

Managing where your data files are located and who has access to them has always
been an issue of great importance. Ever since the pandemic in 2020, however,
with most businesses moving their data to cloud systems, data governance has
shifted dramatically. SPHERE has been ahead of the game, developing a platform
that helps you keep an eye on your data governance and ensuring the security of
your data.

How Hard is it to Govern Data?

It seems straightforward. Just keep everything in files and keep the files in
order. However, many problems can get in the way of your data governance goals.
Data governance includes the availability, usability, integrity and security of
data within an organization, and each of those processes face several issues.
Whether its files and folders being corrupted, to the wrong people accessing
files, or the right people not able to access files, data governance gets very
complicated very fast.

How SPHEREboard Approaches Data Governance

SPHEREboard provides a holistic view into your data governance and provides
easy-to-access feedback and solutions so you can make sure your data and your
customers’ data are secure at all times. By collecting, analyzing, and
organizing data, SPHEREboard is able to create a comprehensive report on your
Identity Hygiene and provides the quickest and best solutions for getting your
data governance to the level it needs to be.

Take command of your data governance today and schedule a free tech
consultation!


MORE FROM OUR LEADERS


SEE WHAT THEY SAY ABOUT THIS EXCITING NEWS




FEATURED BLOG:
DEFINING IDENTITY HYGIENE

Read Post
“Identity and Access Management is the most crucially important area of security
– once an identity is breached, everything else follows. Many existing
technologies have attempted to help IT and Security teams determine and manage
which identities should have access to which resources and when. ”
Connie QianForgepoint Capital | Vice President & Board Observer
“Major corporations including many of the world’s leading financial institutions
rely on Sphere for its ability to effectively address two critical use cases –
Zero trust initiatives and regulatory requirements for identity entitlements.
We’re excited to continue our partnership and to welcome Lenard and Edison to
the board of directors.”



FORGEPOINT CAPITAL MANAGING DIRECTOR & CO-FOUNDER, DON DIXON


WE'RE PROUD TO BE RECOGNIZED AS THE LEADER IN IDENTITY HYGIENE — AND A GREAT
PLACE TO WORK!




THE FUTURE OF CYBER IS FEMALE

The entire SPHERE team is dedicated to addressing the talent and diversity
shortage in the cybersecurity industry. That’s why we launched SP(HER)E –
pronounced SPHERE HER – an interactive channel designed to highlight female
leadership in cybersecurity. The initiative, which stands for Helping Everyone
Rise, will highlight diverse women and allies in security and technology.

SP(HER)E’s mission is to invest in and recruit young women looking to make their
mark in the security space by offering them hands-on experience and professional
advice.

“Edison Partners is also proud to support female trailblazers like Rita
Gurevich, who are closing the gender diversity gap in a historically
male-dominated industry.” – Lenard Marcus, Edison Partners



INFORMATION FOR ALL




RITA GUREVICH NAMED TOP FIFTY TO WATCH IN 2023!

Read Post


FEATURED BLOG: FUTURE ROLE OF PERMISSIONS IN SECURITY

Read Post


SUPER WACKY SHIRT WEDNESDAY

Read Post

PRESS COVERAGE


Previous
Next
View All



SEE WHAT’S POSSIBLE


LET'S TALK IDENTITY HYGIENE

Contact Us

PRODUCTS AND SERVICES

 * SPHEREboard
 * Subscriptions
 * Integration Capabilities

SOLUTIONS

 * Technology-Enabled Managed Services
 * Identity and Access Management
 * Privileged Account Detection
 * Office365 Readiness
 * Active Directory Governance
 * Unstructured Data

COMPANY

 * About Sphere
 * Leadership
 * Careers
 * Resources
 * Contact Us

GET IN TOUCH

Headquarters
3 Gateway Center, 8th Floor
100 Mulberry St.
Newark, NJ 07102

+1 (201) 659-6204

sales@sphereco.com

Linkedin-in Twitter Facebook-f
©2023 SPHERE Technology Solutions. | Web Design by Gravitate

Terms of use restricted | Privacy Policy