PRESS RELEASE

from PlexTrac, Inc.

PlexTrac Establishes UK and European Operations

Dedicated Organization Established to Deliver the Highest Level of Technical and Business Support to Existing Customers, Prospects and Partners

LONDON, UK / ACCESSWIRE / November 2, 2023 / PlexTrac, a pioneer in streamlining offensive security and pentest planning, reporting, and findings delivery, today announced that the company has established operations to support go-to-market activities in the UK and Europe. Based in London under the direction of recently appointed Chief Revenue Officer (CRO) Alex Thomson, the team will provide sales, engineering, and customer success resources to current customers, managed service providers, enterprises, and the channel partners who serve them in the region.

PlexTrac logo
PlexTrac logo
PlexTrac logo

"PlexTrac has firmly established a significant foothold in the United Kingdom and Europe, with both markets representing a significant portion of our customer base, and we are thrilled to see the growing demand for our solutions," said Alex Thomson, CRO, PlexTrac. "Our team in the region is comprised of exceptional professionals who are not only deeply knowledgeable in cybersecurity but also well-versed in the specific needs of this market. Their caliber, readiness, and commitment to our customers' success will play a pivotal role in ensuring our customers receive the best support and service possible."

PlexTrac is a reporting and workflow management platform that improves and centralizes a cybersecurity team's processes across the life cycle. Whether staging offensive engagements and conducting assessments, analyzing data and reporting, prioritizing the most critical issues to resolve, collaborating between teams or communicating with stakeholders, PlexTrac simplifies and automates the process so enterprise and managed security service provider (MSSP) teams are more efficient and can focus on the security work that really matters.

"The market demand for companies seeking to realize value from their offensive security and pentest efforts as part of a continuous validation strategy continues to accelerate globally as evidenced by the considerable investment in exposure management services and tools," said Andy Langsam, CEO, PlexTrac. "We believe that we can scale our growth predictably by enabling enterprises throughout the UK and Europe and the service providers who support them to demonstrate the value of their proactive security efforts."

About PlexTrac:

PlexTrac streamlines offensive security and pentest workflows - encompassing planning, reporting, and findings delivery. PlexTrac's platform enables MSSPs to boost margins, scale service delivery, and enhance client satisfaction while helping enterprises realize more value from internal pentesting programs by streamlining the pentesting lifecycle, delivering actionable insights to mitigate risk, and achieving continuous security validation. In February 2022, PlexTrac announced a $70 million Series B round, led by New York-based global venture capital and private equity firm Insight Partners, with participation from existing investors Madrona Venture Group, Noro-Moseley Partners and StageDotO Ventures. Visit www.plextrac.com to learn more.

Contact Information

Jeremy Nazarian
Chief Marketing Officer
jnazarian@plextrac.com
(973) 941-7200

SOURCE: PlexTrac, Inc.

.

View source version on accesswire.com:
https://www.accesswire.com/798759/plextrac-establishes-uk-and-european-operations

See all PlexTrac, Inc. news