Serbian automated offensive security testing tool Trickest raises €1.4 million

Serbian automated offensive security testing tool Trickest raises €1.4 million

Looking to reshape the manner in which bug hunters, penetration testers, and offensive security teams do what they do, Belgrade startup Trickest has raised €1.4 million in a seed round. The funding is expected to fuel a recruitment drive that will support the launch of the workflow automation and orchestration tool.

Trickest was founded in late 2019 by Nenad Zarić and Mihailo Tomić, and was born from the frustration of the status quo. Right now, offensive security professionals have a varied assortment of tools at their fingertips, but none that efficiently interact with each other. This inefficiency often leads to a series of repetitive manual tasks that are needed to chain the tools together and manage infrastructure for heavy-duty workloads.

The Trickest team

“The idea for Trickest came from real frustration and experience,” comments Zarić. “As a security engineer and bug bounty hunter, I found myself losing countless hours on disconnected tools, messy scripts, unstructured outputs, and repetitive infrastructure setup.”

Looking to the cloud and the simplicity of drag and drop options, Trickest makes security testing a breeze when compared to traditional methods. Users can certainly start from scratch, however, the tool comes pre-loaded with a crowdsourced best practices knowledge base and over 100 open-source tools. Moving beyond the “off the shelf” features, users can also drop in their own custom scripts for bespoke testing.

Trickest’s seed funding round was led by Credo Ventures, with participation from Earlybird Digital East Fund. The round also saw UiPath CEO Daniel Dines and CTO Marius Tirca acting as angel investors.

Credo Ventures’ Jan Habermann commented, “We’ve seen workflow automation on the response side help make organizations quicker and smarter in handling security incidents. Trickest solves the more proactive piece of the puzzle, bringing simplicity and automation to ethical hackers and infosec teams whose work is increasingly complex.”

Follow the developments in the technology world. What would you like us to deliver to you?
Your subscription registration has been successfully created.