Sign Up
Back to news

Trickest Secures €1.4 Million in Seed Funding

Trickest secures €1.4 million in seed funding led by Credo Ventures, with angel investments from UiPath's CEO and CTO. Recognized for its innovative cybersecurity solution, Trickest focuses on expanding its Belgrade team and accelerating the beta phase launch of its platform.

August 13, 2021
Andrija Petrovic

Andrija Petrovic

Marketing Operations Analyst
Trickest team standing together in the office

Trickest, the visionary startup behind a groundbreaking cloud-based platform for identifying vulnerabilities within systems, is thrilled to announce the successful completion of a seed round of investment, securing an impressive €1.4 million. This development was led by Credo Ventures, with active participation from the Early Bird Digital East fund. Notably, angel investments were also made by industry leaders, Daniel Dines and Marius Tirca, the CEO and CTO of the Romanian tech giant, UiPath.

Empowering Cybersecurity Through Innovation

In recognition of our innovative cybersecurity solution, ICT Hub Ventures invested in Trickest in 2020. The ongoing development of the Trickest platform has been further secured by the support of the Innovation Fund, where we were recipients of a Mini Grant that provided necessary early-stage funding.

With this new round of investment, our primary focus is on expanding our Belgrade team and accelerating the product's Beta phase launch.

Ethical Hacking High Up: Automating Security Excellence

Jan Haberman, the general partner at Credo Ventures, shared his thoughts on our collaboration and the pivotal problem Trickest addresses:

Nenad and Mihailo have a truly remarkable vision for disrupting the cybersecurity market. We've witnessed how test automation can empower organizations to make faster, more informed security decisions. Trickest simplifies and organizes ethical hacking, making the entire process more accessible. We are immensely thrilled to support the company at this stage and eagerly anticipate working closely with the founders on this exciting journey.

Mehmet Atici, a partner at the Earlybird Digital East fund, also weighed in on the significance of this new round of funding:

The increasing prevalence of cyber attacks underscores the critical role penetration testing plays in today's technology landscape. We were truly impressed by Nenad and Mihailo's vision and the remarkable product they presented. We look forward to collaborating with this company and the prospect of automating and streamlining testing for individuals and large organizations.

Miloš Matić, investment manager at the ICT Hub Venture fund, shared his perspective on the potential of the Trickest team and the remarkable journey so far:

We take immense pride in the entire team and their remarkable achievements. In just a year and a few days, they've made significant strides, culminating in a product that is currently in beta testing, involving a select circle of cybersecurity professionals. We are confident that following the product launch and this new round of investment, Trickest will swiftly become an indispensable addition to the portfolio of cybersecurity tools in numerous markets. We're delighted to be a part of the Trickest story, a journey we wholeheartedly support and eagerly follow through all its future stages.

GET STARTED WITH TRICKEST TODAY

Complete our registration to elevate and automate your offensive security endeavors.

Get started