Ofer Schreiber, Senior Partner at YL Ventures

2024 VC Survey
“Israeli tech has the rare ability to bounce back stronger than ever in the face of adversity”

Ofer Schreiber, Senior Partner at YL Ventures, joined CTech to discuss some of the cybersecurity trends to look out for in 2024

“A growing and promising trend in 2023 was the entrance of seasoned, second-time cybersecurity entrepreneurs into the playing field, back after successful exits and ready to tackle the most painful problems that plague the market. We believe there will be many more in the coming years,” explained Ofer Schreiber, Senior Partner at YL Ventures. He joined CTech to discuss how cybersecurity will be impacted by factors such as war and economic trends.
“Historically, and especially in a dynamic ecosystem such as the Israeli one, challenging times are followed by bursts of innovation and creativity borne from necessity and adversity,” he continued. “Many Israeli cybersecurity entrepreneurs were drafted to reserve duty following the Israel-Hamas war on October 7th, and many in the intelligence and operations corps have worked on groundbreaking technological initiatives for the national war effort, that also have applicability to the civilian and global market.”
1 View gallery
Ofer YL Ventures
Ofer YL Ventures
Ofer Schreiber, Senior Partner at YL Ventures
(Photo: Eric Sultan)
VC fund ID Name of the fund: YL Ventures Total assets: $800M Leading partners: Yoav Leitersdorf, Managing Partner; Ofer Schrieber, Senior Partner and Head of Israel Office; Sharon Seemann, Partner (Marketing); Justin Somaini, Partner Latest investments in Israel: Gutsy - $51M seed round; Aim Security - $10M seed round Selected portfolio companies: Gutsy, Aim Security, Opus Security, Eureka Security, Piiano, Valence Security, Grip Security, Satori, Cycode, Orca Security, Hunters, Ride Vision, Vulcan Cyber, and Karamba Security.
From your perspective, was 2023 a ‘lost year’, or can the events that happened during it be seen as a springboard for opportunities in 2024?
One of the reasons why YL Ventures is so bullish about cybersecurity is the constant innovation in this space. There will always be opportunities for strong visionaries who dedicate themselves to solving acute, persistent problems in a wide enough market. There’s no doubt that 2023 was a challenging year for Israeli cybersecurity startups. Our data shows a continuation of market corrections last year following the sharp increases of 2021, with total funding of Israeli cybersecurity startups reaching only $1.89B across 71 funding rounds, down 41% from 2022’s total - $3.22B across 94 funding rounds.
The silver lining in this downturn, however, was the increase in the size of the average seed round in 2023, from $9M in 2022 to a record $9.8M in 2023, indicating an unrelenting need for groundbreaking cybersecurity solutions. Learning from the challenges of the past two years, we believe that startups that raised seed rounds in 2023 will most likely be able to raise healthy, substantial follow-on rounds in 2025, so this was definitely not a “lost year” in our industry.
A growing and promising trend in 2023 was the entrance of seasoned, second-time cybersecurity entrepreneurs into the playing field, back after successful exits and ready to tackle the most painful problems that plague the market. We believe there will be many more in the coming years.
Historically, and especially in a dynamic ecosystem such as the Israeli one, challenging times are followed by bursts of innovation and creativity borne from necessity and adversity. Many Israeli cybersecurity entrepreneurs were drafted to reserve duty following the Israel-Hamas war on October 7th, and many in the intelligence and operations corps have worked on groundbreaking technological initiatives for the national war effort, that also have applicability to the civilian and global market.
What do you believe is more crucial to the state of Israeli tech: the influence of global processes and the global economy, or the local events ranging from the political protest to the war state?
Both internal and external forces have an impact on the Israeli technological sector, especially since, in the cybersecurity industry, the majority of startups target the global market, with many of them based in both Israel and the U.S. I believe that local events such as the Israel-Hamas war and internal political struggles may have short-term ramifications on cybersecurity startups, while global macroeconomic shifts have a more fundamental impact - on all sectors, not only on tech. The foundation of Israeli tech, however, is innovation, resilience, and agility. We know how to adjust quickly to changing environments and have the rare ability to bounce back stronger than ever in the face of adversity.
Has the prestige of Israeli high-tech been damaged, or are the protests and the war merely a 'small bump in the road' from which the sector can recover within months?
The Israeli cybersecurity sector is rightfully considered the “Ivy League” of global cybersecurity and has proven its value to the global market time and time again over decades. I don’t see this status changing anytime soon. The Israeli economy and society as a whole recognize the importance of the tech sector as a core element in our longevity and success as a nation. This sector has rallied to assist in wartime efforts while at the same time ensuring the continued survival, success, and resilience of its startups and entrepreneurs as they juggle reserve duty, assistance to civilian aid activities, and their customers’ needs - successfully, thus far. It is too early to assess the effects of current events on the Israeli industry and economy, but I believe that these effects will be short-lived.
How much effort was required of you to maintain the fund's status with your investors in 2023? What were their primary concerns and how did you address them?
Despite the economic instability, the cybersecurity sector has been relatively less volatile than others in the past several years. Our global-based Limited Partners continue to support our strategy of investing in world-class Israeli cybersecurity entrepreneurs who build formidable startups and have voiced their staunch support of our portfolio companies and Israel as a whole, with financial contributions to civilian wartime efforts among other forms of support. We raised our $400M fifth fund in early 2022, and we are in no rush to invest. Our LPs support our steady, disciplined strategy of bolstering only the very best. Their continued support is a vote of continued confidence in what this thriving, dynamic, and competitive cybersecurity landscape has to offer, and in our ability to partner with the strongest founders in the ecosystem.
How are you preparing for the most pessimistic scenarios, such as the continuation of the war in Gaza deep into 2024, the opening of another front in the north, or further reduction of government support for high-tech?
As I mentioned previously, the global cybersecurity industry - and specifically the Israeli ecosystem - has shown that the need for cutting-edge cybersecurity solutions is only growing. With the advent of emerging technologies such as GenAI and their unstoppable adoption across the business world, this need will only continue to increase. As such, while global and local events will, naturally, impact this sector - we anticipate that innovative security startups with strong business foundations and a wide market will continue to drive the industry forward, despite external headwinds.
We are well known for our dedicated value-add investment strategy, which dictates continuous professional support provided to our portfolio companies from their earliest stages and throughout their growth, on all company-building efforts. This unwavering support system is essential during the best of times, and even more so during more challenging economic and geopolitical climates.
Did you raise fund money in 2023 for an existing fund or a new one? What are your expectations regarding this matter for 2024?
We are currently investing out of our $400M fifth fund, raised in early 2022. We have an extremely disciplined investment strategy, according to which we invest in only a handful of extraordinary startups throughout the fund’s lifecycle. This strategy ensures the long-term viability and sustainability of our portfolio companies, regardless of market fluctuations, in good and more challenging economic environments.
How many investments did you make in 2023 (in terms of amount and number of deals), and how does it compare to 2022 (in percentage or relative terms)?
Such a comparison is tricky. We invested out of two different funds in these two years, one raised several years ago and the other only in early 2022. We also made several follow-on investments in existing portfolio companies, in line with our strategy of continuing to support our seed companies as they grow. In light of the general slowdown in the investment pace globally, and with our very disciplined investment strategy, we will continue to focus on investing only in teams that are the right fit - technologically and from a business perspective - with the most potential for future success and growth.
In your view, will the amounts and/or the number of deals in 2024 be more like those of 2023 or 2021-22?
I think that in the next two years or so we’ll see the market restabilize after the effects of 2021 will begin wearing off, with healthy valuations and a return to stable growth for early-stage cybersecurity startups. This, in turn, will impact the number and size of deals. We can anticipate an increase in follow-on rounds this year, as startups that raised capital in 2021 and 2022 will have reached the end of their runway and will be forced to raise new capital and continue to grow more sustainably or enter an M&A deal. Startups that raised seed rounds in 2023 will most likely be able to raise healthy, substantial follow-on rounds in 2025, barring any external factors that may affect this trend.
Which high-tech sectors will you focus on in the upcoming year? Which areas will maintain their prominence, and which ones appear less attractive?
We’ve been very consistent in our investment approach, focusing on the cybersecurity sector which continues to perform exceptionally well despite market challenges, when compared to other sectors. Business leaders today understand the strategic importance of investing in a strong security stack to ensure business continuity, data protection, compliance, and longevity, and this will continue to be the case as attackers grow in drive and sophistication. Our investment strategy has always been betting on the jockey, not the horse, and for the right team - seasoned, strong, ambitious - we may be open to investing in security-adjacent fields, such as backup and recovery, cloud infrastructure, privacy, and others.
Which type of companies stand a better chance of garnering increased attention from VC funds this year - early-stage or advanced rounds?
It depends on the VC and its risk appetite. As a VC focused on early-stage startups, we have tailored our strategy, services, and guidance to support the specific and unique needs of companies at their earliest and most volatile stages. Growth-stage companies may not require the same level and depth of support and therefore seek VCs with a different approach and structure.
From our data covering the Israeli cybersecurity investment ecosystem over the past six years, we’ve seen that the average seed round has continued to grow every year - despite market fluctuations and downturns in growth rounds. This indicates that investors remain interested in supporting the most nascent security sectors that drive innovation and propel the industry forward.
That being said, and as mentioned above, once the 2021 valuations have run their course, we will see the seed startups of 2023 and 2024 scale at a healthy pace which will encourage investors to get back to growth funding.
What changes will you implement in your approach to evaluating investments in startups in the coming year, compared to the previous two years? What practices will you abandon, and what criteria will you now demand from founders?
We haven’t changed our strategy, even in light of the economic instability. We continue to be focused on driving growth and sustainability for the strongest technological teams in cybersecurity, who are determined to solve an acute problem, and who are focused on dominating their selected category. We are placing a higher premium on experience and domain expertise, with ambitious founders who have the proven ability to scale strongly.
Do you think it is likely we will witness encouraging IPOs, the emergence of unicorns, or remarkable exits in 2024?
Even with the economic environment of 2023, we did see several remarkable exits and funding rounds in the cybersecurity ecosystem, which is indicative of how this dynamic industry can sustain investor interest. An interesting trend we saw in the M&A space last year was companies outside of the cybersecurity industry acquiring cybersecurity startups.
Our data shows that the number of acquisitions led by companies that are not purely cybersecurity-focused doubled in size from five in 2022 to 10 in 2023. This is yet another example of how valuable cybersecurity offerings are to the market, and legacy industries realize the importance of embedding cybersecurity solutions and talent in their own offerings. I believe this trend will continue, especially with cybersecurity startups that are not able to raise follow-on funding. I anticipate that there will be a slowdown in the crowning of new unicorns or in the closing of significant IPOs because we aren’t out of the economic downturn woods yet. There are currently several very strong security companies on the verge of going public, and just waiting for the IPO window to open. We predict that in 2024 we’ll see several successful IPOs in the cybersecurity ecosystem.
Provide an example of an intriguing investment you made in 2023. What sets this company apart, or what is distinctive about its sector?
Our largest investment in 2023 was in our seed portfolio company, Gutsy - but the story actually begins with a previous investment we made, in Twistlock. YL Ventures led Twistlock's seed round in 2015 when we first met Ben Bernstein and Dima Stopel. Beyond their groundbreaking technology and innovative idea, we were impressed by their determined approach and high-level management capabilities that propelled Twistlock to become one of the fastest-growing cybersecurity companies at the time, ultimately leading to its acquisition by Palo Alto Networks. Recognizing their leadership in digital container security, we anticipated their return to the scene for a second round.
We share a long and fruitful history with the Twistlock team, and despite a prestigious list of international and Israeli funds competing for the opportunity to invest in their new cybersecurity startup, Gutsy, the value the founders received from YL Ventures in their first funding round led them to choose us to lead their seed round. Our investment strategy fundamentally revolves around providing meaningful value to our entrepreneurs in building the company's foundations from inception and throughout its lifespan.
Gutsy has revolutionized security governance by applying - for the first time ever - the innovative process mining methodology to security. The result is a continuous, automatic, data-driven understanding of how people, processes, and technologies interact, providing security leaders with what they need to make better decisions. Like in the case of Twistlock, this is a strong team addressing a blue ocean problem in the cybersecurity world, building a comprehensive, unique, and innovative solution.
Offer 2-3 practical and current tips for founders planning upcoming money-raising efforts - focus on the current market environment and sentiments.
  • Focus on a large problem (make sure the TAM - Total Addressable Market, is big enough). It may be tempting to focus on cool tech or unique features, but what investors want to see is a strong business angle that speaks to a wide range of stakeholders, who share an interest in mitigating a persistent pain point. In the cybersecurity space, I’d recommend that founders speak to as many security professionals, potential customers, and fellow founders as possible to articulate what they want to solve and why. Once that stands at the core of their innovation, they will always have a competitive edge.
  • Show a strong and sustainable runway. Build out your roadmap to coincide with the market, while ensuring enough space and budget for must-haves that will inspire investor confidence. Speak to CFOs, angel investors, and VCs and present an innovative and cutting-edge roadmap while keeping market challenges in mind.
Can you choose two portfolio startups you believe are poised for success in the coming year and explain why you think they deserve attention?
Gutsy Sector + description of the product/service: Security Governance. Gutsy’s revolutionary solution applies process mining to cybersecurity for the first time to illuminate every tool, step and action required to achieve compliant cybersecurity postures. The Gutsy platform can track exactly where actions deviate from established best practices and corporate policies and help cybersecurity teams understand which security tools are underperforming. Using Gutsy’s data and reportage tools, cybersecurity leaders can both communicate and optimize their cybersecurity strategies with clarity and ease. Funding: $51M with the participation of the Mayfield Fund Year Founded: 2023 Founders: Ben Bernstein (Co-founder and CEO), Dima Stopel (Co-founder and VP R&D), and John Morello (Co-founder and CTO).
Reasoning why this is their year: Gutsy is the right company, at the right time. CISOs today face an enormous challenge of showing and quantifying the returns on their investments, reducing expenses, and streamlining their security stacks - without jeopardizing security. Due to the sharp increase in the number of security tools used by organizations in recent years, CISOs struggle to measure the performance of security tools and the effectiveness of security processes in the organization. They lack the ability to determine whether the use of these tools is optimal, how integration between the tools is carried out, and whether security processes are conducted efficiently. Improper use of these tools leads to failures in implementation processes, leading to higher risk.
Gutsy has pioneered an innovative solution that leverages process mining, an advanced technology not previously employed in the cybersecurity sector. This solution offers security teams and decision-makers profound insights into the collaboration of their teams, tools, and processes, as well as the outcomes they achieve. The result provides CISOs with the necessary data and insights to cut costs, optimize processes, automatically assess and report performance, and make well-informed decisions, all while minimizing organizational risks. This groundbreaking solution tackles a substantial and very timely problem that has remained unaddressed until now.
Aim Security Sector + description of the product/service: Security for GenAI. Aim Security is the industry guide to secure GenAI adoption, equipping security leaders with the ability to drive business productivity while providing the right guardrails and ensuring proactive protection for all use cases across the entire organization, whether enterprise use or production use. Leading CISOs and security practitioners on their secure GenAI journey, Aim empowers enterprises to unlock the full potential of GenAI technology without compromising security. Funding: $10M Year Founded: 2023 Founders: Matan Getz (Co-founder and CEO), Adir Gruss (Co-founder and CTO).
Reasoning why this is their year: We are in the Age of GenAI, but had no ability to fully secure its use - until now.
The GenAI revolution will lead to fundamental changes in the way we do business. While this groundbreaking technology will be instrumental in driving business growth and productivity, cutting down on time and resources, it will also introduce a host of unique and challenging risks that existing security solutions are unable to contend with. These risks are prevalent across all GenAI use cases, but instead of obstructing GenAI adoption and use, Aim provides security teams with the ability to become business enablers by driving the secure adoption of GenAI and removing the risk.
Using its holistic platform, Aim provides unprecedented visibility into organizational GenAI use, which is valuable for security and business teams alike, and helps enforce security guardrails to ensure safe, secure and compliant GenAI use whether in public GenAI apps, enterprise GenAI apps or in the development of homegrown applications.