Wiz is the #1 Cloud Security Company on the 2023 Forbes Cloud 100

Wiz is the #1 cloud security company on the list and one of the biggest movers from last year, alongside OpenAI. What an honor!

2 minutes read

Wiz has been named to the 2023 Forbes Cloud 100! Described as “the definitive ranking of the top 100 private cloud companies in the world,” this list is published annually by Forbes in partnership with Bessemer Venture Partners and Salesforce Ventures. Each year, the organizers whittle down of hundreds of submissions to what Forbes editor Kenrick Cai calls, “the best and brightest private companies in this crucial tech sector.”

Being on the list is an honor in and of itself, but here are a few more things we’re particularly excited about:

  • Wiz is the top-ranked cloud security company and #15 on the Cloud 100 overall. Based on how many spots we jumped from last year, we’re one of the fastest movers on the list alongside OpenAI. All the winners are here.  

  • The 2023 Cloud 100 includes many fantastic, world-class brands. We are thrilled and humbled to be in such amazing company.  

  • Speaking of thrilling and humbling, Forbes selected Wiz for the cover of the print issue. If you’re walking by a newsstand, you’ll spot Wiz CEO & Cofounder Assaf Rappaport on the front of the magazine, accompanied by a profile piece that calls him “the man of the hour because he’s catching two waves — the cloud and AI — with his security tools, and doing so faster than anyone.” Read the full article here.  

In his cover story, writer Alex Konrad acknowledges that Wiz leads the pack for several reasons. To us, the most important is our relentless focus on driving customer value in a market that is rife with opportunity. This is Wiz’s core mission and constant focus. That focus is why we work with 35% of the Fortune 100 today, and why Gartner heralds CNAPP as the future of cloud security – driven in large part by customer desire to consolidate security tooling and leverage solutions truly built for cloud.  

Assaf himself put it perfectly when we achieved a $10B valuation earlier this year: “What makes me most proud of is how Wiz has helped these organizations reach a new maturity level in their cloud, building and innovating faster than ever before with increased visibility, security, and agility. Seeing the amazing success of our customers in their cloud journey is why we do what we do.” 

Konrad emphasizes the opportunity that lies ahead of us, writing: “With corporations moving more of their data to the cloud – a $500 billion market for services and tools that’s growing at a healthy 20%-plus clip, per Gartner – the need to properly secure them has always been a priority and a challenge. The mainstreaming of AI has only made it more so. As companies race to embrace AI tools like OpenAI’s ChatGPT, they’re uploading to the cloud the vast data sets required to train them. But in this new world, malicious hackers have AI tools of their own.” 

The piece goes on to note that, while Wiz is not “the only player” or even “the first,” we are “indisputably the player of the moment.”  

Thank you 💙

We’re almost speechless. Almost. But I can’t end this post without an expression of gratitude. We owe this amazing milestone to many individuals who help us on our journey: Wiz customers, partners, and as always, our most excellent Wizards, without whom nothing is possible. And so, in closing, I want to underscore our heartfelt appreciation to all Wiz supporters and the extended team. You enable us to make magic. Thank you.   

See for yourself...

Learn what makes Wiz the platform to enable your cloud security operation

Get a demo
Tags
#News

Continue reading

5 Cloud Security Predictions for 2023

COVID's impact still resonates. Remote work, AI, and a turbulent economy have made the future unpredictable, including the future of cloud security. But we still have best practices for you! Let's examine 5 cloud security predictions to be aware of in 2023

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management