More services in the cloud, more digital operations and more devices mean more attack surfaces and variations for malicious hackers to worm into networks, and thus more tools to fight this. A startup called Seemplicity is emerging from stealth with $32 million in funding for a platform that it believes will help reduce that load.

A $26 million Series A has been secured by the Israel-based startup and is being led by Glilot Capital Partners. The seed round was led by S Capital.

The company was choosing to come out of the shadows, according to the company's chief operating officer.

Seemplicity is a way to help SecOps teams see a more complete picture of the state.

The problem is a simple one, and it's getting harder by the day: the teams are faced with a difficult task that in some ways is only getting harder. According to both general and specific accounts, the number of security breeches is growing and that is leading to an ever-expanding range of tools targeting different aspects of security. There is still a number of items that require human involvement to address and ultimately resolve, despite the fact that there has been a big evolution in security towards much more automation.

This results in a lot of data coming down on those teams that are hard to understand even before any action is taken.

This is where a product like Seemplicity comes into the picture: it takes all of those alerts and organizes them, to figure out which are related, which can be bundled together, and which are more urgent, because they are central to how something operates.

The way to get to shorter times in security incidents is to fix them.

Seemplicity is already serving and targeting for more business for larger organizations. Its customers typically have over 20,000 employees and may have as many as 15 or 20 SecOps teams with multiple security programs and protocols already in place, so this is about channelling work more effectively across those organizations, as much as it is about identifying how best to tackle the trove of security It's also a reason for better tooling to manage how they work, and what they are working on, given that teams are more distributed than ever.

Circus said that the main factor is the amount of remediation.

Seemplicity is joining what appears to be a growing number of tools to help manage SecOps, as well as Rezilion and SeviceNow, which are also trying to improve some of the busywork of SecOps teams. Circus said that Seemplicity is the only purpose-built tool that aims to consolidate and prioritize notifications from security apps that address all of the different aspects of how a network operates, giving it a kind of moat. The three founders have a long history in enterprise security and built this product to address those challenges.

The adoption of more security solutions is necessitated by the ever-changing threat landscape of cybersecurity. The more security tools a company uses, the less efficient its security team becomes at controlling and reducing risk.

We knew from the start that we were dealing with strong founders. The vision they set out quickly translated into a platform that provides significant value to its customers, which has continued to grow over the past year.

CISOs are having to rethink their security automation and processes as they navigate challenges with access to talent and lead increasingly distributed teams.