Get in Touch

Get in Touch

Get in Touch

Please get in touch using the form below.

Close form

Home / Explore our latest insights / New Partnership and Investment Promises Exciting Times Ahead for leading cyber security firm Quorum Cyber

Published: 9th September 2020 | In: News

Quorum Cyber will benefit greatly from a new investment deal with Maven which will see the Edinburgh-based cyber security leaders expand their already impressive portfolio to provide Microsoft Azure Sentinel powered Security Operations Centre services.

Headquartered in Edinburgh – one of the world’s leading cities for cyber security talent and innovation – the company’s mission is to defend teams and organisations across the world and across all sectors against the rising threat of cyber-attacks, enabling them to thrive in an increasingly hostile cyber security environment.

By providing a range of cyber security services, including Microsoft Azure Sentinel Security Operations Centre (SOC), integrating MITRE ATT&CK Threat Modelling and CREST Approved Penetration Testing and Incident Response, Quorum Cyber’s organic growth up to this point has been steady and impressive.

The team now understandably enter this new phase of growth with a strong foundation, and with customers across the UK, Europe, Australasia, East Asia, and Middle East. The investment from Maven will allow Quorum Cyber to scale operations even further globally, with expansion already underway in Australia, South Korea, and North America.

This funding will also fuel further research and development, and the growth of the company’s sales and marketing teams with some key positions being filled including a new Marketing Manager to help grow the Quorum Cyber brand and increase their global footprint as well as a new Sales Director, who brings with him a wealth of experience.

Mandana Javaheri, Global Director, Business Development, Cybersecurity Solutions Group at Microsoft:

We are pleased that Microsoft security technologies including Microsoft Azure Sentinel, our cloud-native SIEM and SOAR solution, have been leveraged as part of Quorum Cyber SOC services helping our customers stay more safe and secure. This investment will bring value to client communities, and we look forward to strengthening our cybersecurity partnership with Quorum Cyber.