Elba (eF#21) today announces it has raised €2.5 million to put employees at the center of their companies’ cybersecurity efforts by…

Elba (eF#21) today announces it has raised €2.5 million to put employees at the center of their companies’ cybersecurity efforts by empowering them to fight cyber risks. Elba wants to bring this employee-focused security approach, pioneered by the likes of Netflix and Slack, to all companies worldwide. The funding round is led by Xange with participation from leading security experts (Netflix former CISO Jason Chan, Sqreen CTO JB Aviat, GitGardian’ CTO Eric Fourrier, and Nipun Guta from Bearer).

From awareness to empowerment

Previous to eFounders, Theo and Gregoire founded a cybersecurity company. Their goal was to help traditional SMBs train their employees in cybersecurity. However, they soon realized that awareness-only solutions were not effective in the long term. Employees became disengaged and IT teams struggled to assess the impact of the training.

In 2021, Theo and Gregoire, followed then by Antoine, brought that realization to eFounders. The vision for elba was thus born. Together, we recognized the need for a tool that empowers employees to make decisions. The employee should be the one resolving their own cyber risk issues, not the IT team. The team crystallized their vision for elba and launched the first version of the product at the end of 2022.

Putting the employee at the center is a particularly good move, given that 80% of successful attacks are caused by inadvertent errors from employees and with the explosion of SaaS use by employees, which leads to additional security risks. The Elba team is tackling a major issue, and we are absolutely certain that their approach is the right one.

Employee-focused security in practice

Elba’s core philosophy centers around a user-focused approach that places the employee at the center of the company’s defenses. An approach that has already been pioneered by large companies such as Slack and Netflix.

Concretely, elba’s solution seamlessly integrates with a company’s SaaS ecosystem, detecting security issues and notifying employees of the necessary steps to resolve them with a single click. For example, if an employee inadvertently shares a Google Drive file containing sensitive employee information with an external party, Elba immediately alerts the employee and guides them to resolve the issue. Elba offers automated guidance to help employees quickly address security issues, such as downloading overly-permissive apps or neglecting to activate MFA.

Expanding internationally with the funds raised

With this new funding round led by European VC XAnge with additional support from Kima Ventures, Uncorrelated Ventures (Salil Deshpande), Plug and Play US, Angel Invest (Jens Lapinski), elba wants to bring its user-focused security approach to companies worldwide with a specific focus on the US market. Elba will also use the funding to continue to increase its R&D to fulfill their vision on become the employee one-stop-shop for all things security.

And we’re not the only convinced elba’s approach is the right now for the future of cybersecurity! Elba has now more than 100 customers using the solution including Zenchef, Resilience.care, Matera, Brut Media, Deepki, Resilience, Equativ, and more traditional companies like Poujoulat. They’ve solved over150,000 security issues so far, saving more than 1000 hours of work for IT teams.

They’ve proven that employees are capable of making rational and informed decisions about security risks when educated and empowered. Now, it’s about proving their approach will convince companies worldwide. And we’re pretty confident they will.