Osirium Technologies

Osirium Technologies

Securing and simplifying the complexities of privileged account management in multi-vendor infrastructures. Learn more

Launch date
Employees
Market cap
$3.6m
Enterprise valuation
$8m (Public information from Oct 2023)
Company register number 09854713
Theale England (HQ)

Financials

Estimates*

Edit
Revenues, earnings & profits over time
GBP2017201820192020202120222023
Revenues--1.2m1.4m1.5m1.9m2.3m
% growth---22 %3 %30 %21 %
EBITDA(1.0m)(1.0m)(3.4m)(2.9m)(3.2m)(3.4m)(<1m)
% EBITDA margin--(290 %)(200 %)(219 %)(175 %)(20 %)
Profit(1.0m)(2.0m)(2.8m)(2.5m)(2.8m)(2.9m)(2.0m)
% profit margin--(241 %)(175 %)(192 %)(153 %)(86 %)
EV / revenue--1.1x3.8x4.5x1.7x1.2x
EV / EBITDA-16.4x-14.4x-0.4x-1.9x-2.0x-1.0x-5.9x

Source: Dealroom estimates

  • Edit
DateInvestorsAmountRound
-

N/A

-

£800k

Series A
N/A

£6.0m

Valuation: £16.7m

50.1x EV/LTM Revenues

-38.5x EV/LTM EBITDA

Post IPO Equity
N/A

€10.9m

Valuation: €20.1m

50.3x EV/LTM Revenues

-38.6x EV/LTM EBITDA

IPO
N/A

£4.2m

Post IPO Equity
*

£3.1m

Valuation: £6.6m

3.4x EV/LTM Revenues

-1.9x EV/LTM EBITDA

Acquisition
Total Funding$1.1m

Recent News about Osirium Technologies

Edit
More about Osirium Technologiesinfo icon
Edit

Osirium is a cybersecurity company specializing in Privileged Access Management (PAM) solutions. It serves enterprises across various industries, including finance, healthcare, and government sectors, that require stringent security measures to protect sensitive data and systems. Operating in the cybersecurity market, Osirium offers a suite of products designed to manage and secure privileged accounts, which are often targeted in cyberattacks. The company's flagship product, the PxM Platform, simplifies the management of privileged access by making it clear who can access what, where, and when. This platform can be rapidly deployed, significantly reducing setup times compared to traditional solutions. Osirium's business model revolves around a subscription-based service, providing continuous updates and support to its clients. Revenue is generated through licensing fees, professional services, and support contracts. By focusing on privileged access security, Osirium helps organizations mitigate insider threats and comply with regulatory requirements. The company also offers additional tools such as the Active Directory Audit Tool and Privileged Process Automation to further enhance security and operational efficiency.

Keywords: cybersecurity, privileged access management, PxM Platform, insider threat, rapid deployment, regulatory compliance, Active Directory, process automation, enterprise security, subscription-based.

Tech stack

Group
Tech stackLearn more about the technologies and tools that this company uses.