Menlo Security Exceeds $100M ARR, Delivers Secure Enterprise Browser Market Leadership

Facing increasing cyberattacks via web browsers, more than 1,000 customers rely on Menlo Security to provide a secure web browsing experience for over 8 million global users

MOUNTAIN VIEW, Calif.--()--Menlo Security, the pioneer of Secure Enterprise Browsers, today announced the company has surpassed $100 million in annual recurring revenue (ARR) and achieved 50% growth in the last 24 months. More than 1,000 global enterprises and government agencies rely on Menlo Security to provide a safe and secure browsing experience, on any browser and any device.

"Hitting $100M ARR is a powerful validation of our vision and a direct reflection of the trust our customers place in us to secure and manage their browsers,” said Amir Ben-Efraim, CEO and co-founder of Menlo Security. “Enterprises have recognized the need for browser security and our secure enterprise browser solution provides high efficacy browser security combined with a transparent user experience that is easy to deploy and manage. We are proud of our broad deployments across customers of all sizes across the globe.”

Menlo Security holds $350M in total contract value (TCV), raised $260 million in total funding and expects to be cash flow positive in 2025. Menlo has achieved an impressive 110% in net retention rate (NRR) and grown its gross revenue retention (GRR) by 97% in the last 12 months. Menlo is trusted by major global businesses including 8 of the 10 largest financial institutions in the world, 24 Global Fortune 500 companies, and large government institutions in the U.S. and abroad. Menlo Security’s leadership position in the browser security space is further validated by key integrations and partnerships with industry leaders like Google.

"The evolving threat landscape has made Secure Enterprise Browsers a priority for digital-first companies," said Mark Crane, partner at General Catalyst. "We see Menlo Security as a browser security pioneer, growing its customer base with a focused approach and ongoing product innovation."

Digital transformation has revolutionized the workplace, enabling online collaboration across organizations. In February, Menlo Security launched the industry’s first cloud-delivered Secure Enterprise Browser solution, delivering a comprehensive approach to protecting enterprise users where they work and securing applications from Internet-borne attacks. In a recent report, Gartner® predicts that "by 2030, enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices for a seamless hybrid work experience.”1

According to Gartner, “There is a trend of adding a layer of security by enforcing consistent browser configuration and control for any user accessing productivity apps and company data from an unmanaged PC.”2

As noted in the Gartner user recommendations, “focus on hybrid offerings that can leverage browsers to securely deliver access to workforce security and productivity tools.”2

Traditional network and endpoint security tools leave browsers critically exposed to browser-based attacks. While browsers serve as the primary entry point for threat actors into organizations, they are also critical to employee productivity and keeping businesses running smoothly. The Menlo Secure Enterprise Browser solution enables the workspace of tomorrow, providing comprehensive enterprise browser security across desktops and mobile devices to protect users, applications, and data, all while allowing customers to continue using their browser of choice.

Learn more about Menlo Security’s path toward this great achievement and future growth plans.

1 Gartner, Emerging Tech: Security — The Future of Enterprise Browsers, Dan Ayoub, Evgeny Mirolyubov, 14 April 2023

2 Gartner, Hype Cycle for Endpoint and Workspace Security, 2024, Franz Hinner, Chris Silva, et al., 8 August 2024

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and HYPE CYCLE™ is a registered trademark of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.

About Menlo Security

Menlo Security protects organizations from cyber threats that attack web browsers. Menlo Security’s patented Cloud-Browser Security Platform scales to provide comprehensive protection across enterprises of any size, without requiring endpoint software or impacting the end user-experience. Menlo Security is trusted by major global businesses, including Fortune 500 companies, eight of the ten largest global financial services institutions, and large governmental institutions. The company is backed by Vista Equity Partners, Neuberger Berman, General Catalyst, American Express Ventures, Ericsson Ventures, HSBC, and JPMorgan Chase. Menlo Security is headquartered in Mountain View, California. For more information, please visit www.menlosecurity.com.

Contacts

Emily Ashley
ICR-Lumina for Menlo Security
Menlo@luminapr.com

Contacts

Emily Ashley
ICR-Lumina for Menlo Security
Menlo@luminapr.com