Software January 24, 2022

Powering Security Analytics: Our Investment in Hunters

Written By

Hunters blog2

As the cybersecurity attack surface becomes more sophisticated and dynamic, companies are investing in more security tools, yet struggle to pull together a coherent picture of threat signals. Security analysts dig through alerts from several tools and attempt to prioritize and plan responses. It’s a challenging job and talent is scarce with companies struggling to hire and retain enough security analysts to properly staff their teams.

Today, the security information and event management (SIEM) system is the center of the security operations universe. SIEMs ingest logs from all security systems and serve as the go-to place for security analysts to conduct investigations on incidents and alerts. However, traditional SIEMs, like Splunk, are based on legacy, vertically integrated architectures which lead to expensive data storage with limited insights.

For years we’ve heard CISOs express frustration that their SIEM is costly, complex, and time consuming – not how they would hope to describe one of their most important and highest budget security products. Security teams are forced to throttle the data feeding into their SIEM to prevent exponential cost increases which can result in an incomplete picture, and SIEMs today are limited to basic, rules-based threat detection and require extensive training to use. While the rest of the organization is upgrading to modern data platforms like Snowflake and Databricks to improve costs, usability, and analysis, the security team is still working with a siloed SIEM that is designed for data storage and not analytics.

Hunters’ Solution

Hunters is a modern security analytics platform which is built on a modern data infrastructure and uses machine learning to correlate data, score alerts, and auto-investigate to relieve security teams of manual threat detection and log querying. Hunters’ automated threat detection and out-of-the box analytics lead to fewer alerts, richer incident context, and faster responses.

Under the hood, Hunters has extensive integrations with security vendors (endpoint, network, etc.) and other SaaS applications to ingest data and unify it into common schema. Hunters then has a decoupled architecture where it utilizes best-in-class data lakes like Snowflake and Databricks for storage. Because this significantly reduces storage spend, security teams can ingest more data at a fraction of a SIEM’s cost to have a more complete picture of security threats. Security teams also benefit from being on the same data lake as the rest of their organization.

Hunters has the right solution at the right time. As security teams are increasingly frustrated with their SIEM, Hunters is not only flexible enough to augment a SIEM but also powerful enough to outright replace it.


Hunters alleviates the pain of a traditional SIEM with advanced out-of-the-box correlation and threat hunting capabilities built on top of a modern data infrastructure.

Stripes Leads Hunters’ $68M Series C

We’re excited to partner with Hunters as they help security teams become attack-ready, and are thrilled to welcome Hunters’ valuable partners as investors in the round including Snowflake Ventures, Databricks Ventures, and Cisco.

The hallmark of every Stripes investment is incredible product feedback and Hunters shined in conversations with CISOs. Uri May (CEO & Co-Founder) and the Hunters team are deeply aware of the challenges facing security teams and have a clear and compelling vision for the future of SIEM and security analytics.

We are honored to welcome Hunters to the Stripes family and look forward to supporting them on the journey ahead!


Hunters blog2