| Company type | Private | 
|---|---|
| Industry | Cybersecurity | 
| Founded | 2016 | 
| Founders | Hed Kovetz, Yaron Kassner, Matan Fattal | 
| Headquarters | Dallas, Texas, U.S. | 
Key people  | Hed Kovetz (CEO) Yaron Kassner (CTO) Howard Greenfield (President & CRO)  | 
| Products | Identity Security Protection | 
| Services | Identity security, ransomware protection, identity visibility and intelligence | 
| Website |  www | 
Silverfort is a privately owned cybersecurity company. The company provides identity security and is considered an identity visibility intelligence platform by Gartner. [1] Its identity security platform offers identity threat detection and response,identity-based protection, multi-factor authentication, non-human identity protection and ransomware protection against lateral movement attacks. [2] [3]
Headquartered in Dallas, Texas, the company has offices in over 18 locations worldwide including main offices in North America, in Europe and in Asia Pacific.
Silverfort was co-founded by Hed Kovetz (CEO), Yaron Kassner (CTO), and Matan Fattal in 2016. [4] [5] In total, the company has raised $222M in funding from several venture capital firms, with its latest round led by Brighton Park Capital in January 2024. [6] On April 1, 2016, the company closed a Seed Round led by StageOne Ventures; the amount raised was not disclosed. [7]
On June 25, 2018, Silverfort closed a Series A round, raising $11.5 million in a round led by TLV Partners. [8] [9] On August 4, 2020, the company closed a Series B round, raising $30 million in a round led by Aspect Ventures. [10]
In March 2021, the company signed a partnership with Microsoft to enable organizations to consolidate Identity security for all their devices, applications and environments on Microsoft Entra ID (previously Azure AD). [11] Silverfort also signed partnerships with other cyber-security companies in the industry such as Okta, [12] Duo, Ping Identity, [13] Palo Alto Networks, [14] SentinelOne, [15] and Checkpoint. [16]
On April 12, 2022, the company raised $65 million in a Series C round led by Greenfield Partners. [17] [18] [19] On January 23, 2024, the company closed a Series D round, raising $116 million in a round led by Brighton Park Capital. [20] [21] [22]
In March 2025, Fast Company included Silverfort in the Most Innovative Companies category for security. [23]
In June 2025, the company brought on Howard Greenfield as President and CRO of the company. [24] At the same time, Silverfort released an AI Agent Security product to address growing concerns with securing the identities of AI Agents. [25]
In July 2025, the company unveiled a technical integration with Crowdstrike to improve detection accuracy across identity and endpoint data. [26]
The company's identity security platform is designed to secure identities and resources within an organization’s digital domain, including on-premise and cloud settings, [27] either as a standalone solution or in addition to existing products. [28]
In December 2023, Silverfort announced advancements to its Service Account protection product, enabling the scaling of protection for service accounts. [29] [30] In September 2024, it launched its identity-first incident response solution to deny suspicious authentication attempts during a security incident. [31]
In December 2024, Silverfort released its Privileged Access Security product designed to help secure privileged access with just-in-time access controls. [32] In May 2025, at the industry conference, RSA, the company announced it expanded its Non-human identity product to secure cloud-based non-human identities. [33] [34]
The company’s research team released research about the prevalence of identity weakness and vulnerabilities associated with SSO, the NTLM authentication protocol and Active Directory. At RSAC 2024, Silverfort researcher Dor Segal showed how he discovered how to bypass modern authentication protocols. [35] In January 2025, he released details on how a misconfiguration in the Active Directory Group policy can be bypassed, allowing NTLM authentications. [36] [37] [38] In July 2025, Dor released details on an Active Directory vulnerability (given a 6.5 CVE rating) called “NOTLogon” [39] that would allow any domain-joined machine with minimal privileges to send a specially-crafted authentication request that will crash a domain controller and cause a full reboot. [40]
{{cite web}}: |last= has generic name (help){{cite web}}: |last= has generic name (help)