
Arctic Wolf
Founded Year
2012Stage
Convertible Note | AliveTotal Raised
$899.25MLast Raised
$401M | 3 yrs agoRevenue
$0000Mosaic Score The Mosaic Score is an algorithm that measures the overall financial health and market potential of private companies.
-1 points in the past 30 days
About Arctic Wolf
Arctic Wolf focuses on cybersecurity. It offers services, including detection and response to advanced threats, risk management, cloud security posture management, and incident response. Its services aim to protect against digital risks, harden environments against vulnerabilities, and enable quick recovery from cyber attacks. It was founded in 2012 and is based in Eden Prairie, Minnesota.
Loading...
ESPs containing Arctic Wolf
The ESP matrix leverages data and analyst insight to identify and rank leading companies in a given technology landscape.
The managed detection and response (MDR) market is a service-oriented approach to cybersecurity that focuses on proactively detecting and responding to advanced cyber threats and attacks. MDR providers offer continuous monitoring, analysis, and threat hunting capabilities, using a combination of technology, expertise, and threat intelligence. This service complements an organization's existing sec…
Arctic Wolf named as Outperformer among 15 other companies, including Cisco, Tata Consultancy Services, and CrowdStrike.
Loading...
Research containing Arctic Wolf
Get data-driven expert analysis from the CB Insights Intelligence Unit.
CB Insights Intelligence Analysts have mentioned Arctic Wolf in 2 CB Insights research briefs, most recently on Feb 25, 2025.

Feb 25, 2025
The cybersecurity in healthcare market map
Jul 28, 2023
The cloud security market mapExpert Collections containing Arctic Wolf
Expert Collections are analyst-curated lists that highlight the companies you need to know in the most important technology spaces.
Arctic Wolf is included in 4 Expert Collections, including Unicorns- Billion Dollar Startups.
Unicorns- Billion Dollar Startups
1,277 items
Conference Exhibitors
5,302 items
Cybersecurity
11,280 items
These companies protect organizations from digital threats.
Tech IPO Pipeline
257 items
The tech companies we think could hit the public markets next, according to CB Insights data.
Arctic Wolf Patents
Arctic Wolf has filed 9 patents.
The 3 most popular patent topics include:
- computer network security
- computer security
- wireless networking

Application Date | Grant Date | Title | Related Topics | Status |
---|---|---|---|---|
1/6/2023 | 3/25/2025 | Secure communication, Computer security, Computer network security, Cybercrime, Computer security exploits | Grant |
Application Date | 1/6/2023 |
---|---|
Grant Date | 3/25/2025 |
Title | |
Related Topics | Secure communication, Computer security, Computer network security, Cybercrime, Computer security exploits |
Status | Grant |
Latest Arctic Wolf News
Jun 28, 2025
From Browser Stealer to Intelligence-Gathering Tool Like Jun 28, 2025Ravie LakshmananMalware / Cyber Warfare The threat actor behind the GIFTEDCROOK malware has made significant updates to turn the malicious program from a basic browser data stealer to a potent intelligence-gathering tool. “Recent campaigns in June 2025 demonstrate GIFTEDCROOK’s enhanced ability to exfiltrate a broad range of sensitive documents from the devices of targeted individuals, including potentially proprietary files and browser secrets,” Arctic Wolf Labs said in a report published this week. “This shift in functionality, combined with the content of its phishing lures, […] suggests a strategic focus on intelligence gathering from Ukrainian governmental and military entities.” GIFTEDCROOK was first documented by the Computer Emergency Response Team of Ukraine (CERT-UA) in early April 2025 in connection with a campaign targeting military entities, law enforcement agencies, and local self-government bodies. The activity, attributed to a hacking group it tracks as UAC-0226, involves the use of phishing emails containing macro-laced Microsoft Excel documents that act as a conduit to deploy GIFTEDCROOK. An information stealer at its core, the malware is designed to steal cookies, browsing history, and authentication data from popular web browsers such as Google Chrome, Microsoft Edge, and Mozilla Firefox. Arctic Wolf’s analysis of the artifacts has revealed that the stealer started off as a demo in February 2025, before gaining new features with versions 1.2 and 1.3. These new iterations include the ability to harvest documents and files below 7 MB in size, specifically looking for files created or modified within the last 45 days. The malware specifically searches for the following extensions: .doc, .docx, .rtf, .pptx, .ppt, .csv, .xls, .xlsx, .jpeg, .jpg, .png, .pdf, .odt, .ods, .rar, .zip, .eml, .txt, .sqlite, and .ovpn. The email campaigns leverage military-themed PDF lures to entice users into clicking on a Mega cloud storage link that hosts a macro-enabled Excel workbook (“Список оповіщених військовозобов’язаних організації 609528.xlsm”), causing GIFTEDCROOK to be downloaded when the recipient turns on macros. Many users don’t realize how common macro-enabled Excel files are in phishing attacks. They slip past defenses because people often expect spreadsheets in work emails—especially ones that look official or government-related. The captured information is bundled into a ZIP archive and exfiltrated to an attacker-controlled Telegram channel. If the total archive size exceeds 20 MB, it is broken down into multiple parts. By sending stolen ZIP archives in small chunks, GIFTEDCROOK avoids detection and skips around traditional network filters. In the final stage, a batch script is executed to erase traces of the stealer from the compromised host. This isn’t just about stealing passwords or tracking online behavior—it’s targeted cyber espionage. The malware’s new ability to sift through recent files and grab documents like PDFs, spreadsheets, and even VPN configs points to a bigger goal: collecting intelligence. For anyone working in public sector roles or handling sensitive internal reports, this kind of document stealer poses a real risk—not just to the individual, but to the entire network they’re connected to. “The timing of the campaigns discussed in this report demonstrates clear alignment with geopolitical events, particularly the recent negotiations between Ukraine and Russia in Istanbul,” Arctic Wolf said. “The progression from simple credential theft in GIFTEDCROOK version 1, to comprehensive document and data exfiltration in versions 1.2 and 1.3, reflects coordinated development efforts where malware capabilities followed geopolitical objectives to enhance data collection from compromised systems in Ukraine.” Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.
Arctic Wolf Frequently Asked Questions (FAQ)
When was Arctic Wolf founded?
Arctic Wolf was founded in 2012.
Where is Arctic Wolf's headquarters?
Arctic Wolf's headquarters is located at 8939 Columbine Road, Eden Prairie.
What is Arctic Wolf's latest funding round?
Arctic Wolf's latest funding round is Convertible Note.
How much did Arctic Wolf raise?
Arctic Wolf raised a total of $899.25M.
Who are the investors of Arctic Wolf?
Investors of Arctic Wolf include Viking Global Investors, Owl Rock Capital Group, Neuberger Berman, Ontario Teachers' Pension Plan, DTCP and 14 more.
Who are Arctic Wolf's competitors?
Competitors of Arctic Wolf include AgileBlue, Cyera, Trava, ActZero, Adlumin and 7 more.
Loading...
Compare Arctic Wolf to Competitors
Prowler provides tools for cloud security within the technology sector. The company offers insights into an organization's cloud infrastructure, allowing teams to evaluate security posture. Prowler's services cater to organizations of various sizes. It was founded in 2023 and is based in Portland, Maine.

Quilr focuses on human risk management and cybersecurity within the technology sector. The company provides solutions that aim to guide user behavior, detect threats in real-time, and automate security responses while maintaining reduced services. Its services include facilitating artificial intelligence adoption, enabling data sharing, protecting software as a service identities, and addressing security alerts. The company was founded in 2023 and is based in Austin, Texas.

Guardz operates as a cybersecurity company that offers a platform for detection and response for managed services providers (MSPs). The company provides services such as threat analysis, remediation, and integration with cyber insurance for small and medium-sized businesses. Guardz serves the cybersecurity needs of MSPs and their clients. Guardz was formerly known as Leoguard. It was founded in 2022 and is based in Miami, Florida.

CheckRed provides cloud security solutions, focusing on SaaS, IaaS, and PaaS environments. The company offers products to manage security posture, protect cloud workloads, and ensure compliance across various cloud platforms and SaaS applications. CheckRed's solutions include security posture management, cloud-native application protection, identity and access management, and workload protection. It was founded in 2021 and is based in Frisco, Texas.
Reach Security is a company in the information security sector that provides services including security posture assessment, remediation of security misconfigurations, and optimization of identity and access management and endpoint protection tools. The company serves sectors requiring strong cybersecurity measures and compliance requirements. It was founded in 2020 and is based in San Francisco, California.

Securonix provides cybersecurity solutions within the information security sector. The company offers a Unified Defense SIEM platform that includes Threat Detection, Investigation and Response (TDIR), User and Entity Behavior Analytics (UEBA), and Security Orchestration Automation and Response (SOAR) on a cloud infrastructure. Securonix serves sectors requiring cybersecurity measures, such as financial services and healthcare. It was founded in 2007 and is based in Addison, Texas.
Loading...