Celebrating cloud defenders at the world's fastest-growing organizations

We're giving kudos to the security teams at high-growth organizations who are successfully taming their cloud environments, despite limited budget and resources.

3 minutes read

At Wiz, we’re proud to support a host of innovative, fast-growing companies that are transforming industries globally. We’re particularly honored to work with some highly-dedicated cloud security teams within mid-sized companies; teams who successfully manage a landscape of increasing risk and complexity, despite typically having limited budgets and resources at their disposal.  Here’s a snapshot of some of these innovative companies using Wiz to automate and piece together the complete picture of their security posture, ensuring that our shared vision of cloud security comes true.

Revolut enables contextual, user-focused security

European fintech pioneer Revolut enables 25 million customers across 200 countries to spend, save, and invest from a single digital platform. High growth meant that the firm faced a torrent of cloud security alerts and manual processes, triggering friction between security and engineering teams. Revolut established regular developer/security meetings to review risks, using Wiz to automatically identify cloud vulnerabilities, provide rich context, and share powerful recommendations to fast track Revolut’s risk mitigation journey.

Wiz gives us oversight immediately, guiding us to go deeper into an issue to understand what, where, when, and how it can be exploited.

Uros Solar, Head of Security Operations and IT Security at Revolut

BigID reduces misconfigurations and vulnerabilities

Data security posture management platform BigID is on a mission to deliver full visibility and security coverage for its customers’ data. The firm found Wiz while searching for an automatic risk discovery and remediation solution for its multi-cloud environment. Wiz gave BigID a single view of its 2,800 systems across three clouds and showed how the firm could reduce 70% of workloads with critical vulnerabilities. This insight saved precious budget allowances and dramatically reduced attack surface.

With a few API clicks and a couple of credential changes, we were immediately connected to Wiz and saw value from day one.

Tyler Young, Chief Information Security Officer, BigID

AppsFlyer designs a growth-focused security strategy

AppsFlyer, a mobile marketing campaign analytics company, provides campaign performance metrics to help businesses maximize customer lifetime value. The AppsFlyer team has nearly doubled in size in the last few years, and the company now has almost 400 developers working across more than four cloud providers. The team adopted Wiz to consolidate its disparate security tools and give the security team a way to scale with the business. The company integrated Wiz with their incident response platform to streamline responses to security alerts and trigger automated remediation workflows created by AppsFlyer's operations team, so whether they’re a team of 1,000 or 5,000, they’ll be able to keep pace with their security needs.

Wiz helped us change the mindset around what a security platform does for the organization. We gained a holistic view of our entire cloud infrastructure, applications, and the level of risk in each of those assets out of the box with Wiz in just a few clicks.

Danny Robinson, Cyber Security Engineering Manager at AppsFlyer

Assent secures supply chains thanks to a unified view displayed on one dashboard

More than 700 companies rely on Assent’s supply chain management solution to ensure their suppliers are sustainable and compliant. Rapid growth, however, meant Assent needed a unified view of its complex cloud environment as well as a reduction in labor-intensive processes. Wiz now partners with Assent to deliver all of this and more, giving the team clearer context behind their cloud security vulnerabilities as well as remediation guidance.

It took a significant amount of effort to match an initial ticket to the information needed to address it. With Wiz, we no longer need to worry about that.

Darcy Boynton, Manager, Security and Network Operations at Assent

Become a cloud security champion

Gain instant visibility into your cloud environment with Wiz and become a cloud security champion for your organization. Request a demo to see how Wiz identifies, prioritizes, and removes the most critical risks. Check out our customer stories to discover how companies are using Wiz to secure everything they build and run in the cloud.

Continue reading

Wiz at Re:Invent 2023

See what’s new with Wiz at Re:Invent 2023 and learn about how Wiz and AWS continue to strengthen their strategic partnership, keeping AWS customers’ environments secure.

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management