Brinqa Continues Exceptional 2025 Momentum with Record-Breaking Growth in First Half

Unified Vulnerability and Exposure Management Leader Continues to Earn Trust Among the Fortune 500
Austin, TX // July 23, 2025 – Brinqa, the leader in unified exposure management, today announced first half results driven by exceptional growth in new logo bookings from the largest enterprises in the world.
First Half Results
In the first half of 2025, Brinqa:
- Grew its new logo bookings by 40% over the same period last year.
- Increased average new customer ARR by 28% over the first half of 2024.
“Our first half performance reinforces a compelling truth,” said Dan Pagel, CEO. “Large, global organizations continue to turn to Brinqa to solve their complex exposure management challenges. Whether they come to Brinqa after using spreadsheets, trying to build their own solution, or failing to make a competitor’s rigid tool work in their environment, Brinqa customers achieve tangible risk reduction objectives with our configurable approach.”
Customer Success
India’s PhonePe is an example of a company that relied on legacy, homegrown systems before turning to Brinqa. With Brinqa, PhonePe has realized:
- Clearer visibility into vulnerability ownership, with business context applied at scale.
- Faster, automated triage and ticket creation, reducing time to remediation.
- Smarter prioritization, ensuring the riskiest issues are fixed first.
- More confidence from stakeholders and regulators, thanks to consistent reporting and a risk-driven remediation process.
Read the full case study to learn more about PhonePe’s challenges and the results the company is realizing with Brinqa.
Additional First Half Highlights
In addition to outstanding financial and customer results, in the first half of 2025 Brinqa also:
- Released results from the definitive annual Exposure Management Study, revealing what more than 200 security leaders think about the challenges, priorities, and solutions for vulnerability and exposure management.
- Published new regulatory guidance for organizations seeking to address risk-based vulnerability management requirements in the EU Cyber Resilience Act (CRA), NIST SP 800-53, ISO 27001, and PCI DSS.
- Helped organizations decide the right build vs. buy path to address their exposure management challenges, and compare alternatives.
Powered by the one-of-a-kind Cyber Risk GraphTM the Brinqa Unified Vulnerability and Exposure Management Platform enables security professionals to prioritize vulnerability management initiatives with unmatched business context. The platform unifies vulnerability and exposure data from multiple sources, enriches this data with threat intelligence, and adds contextual scoring and analysis to help you prioritize the threats with the highest impact on your business. With a large and growing library of out-of-the-box integrations, Brinqa is your centralized nerve center for accelerating remediation and outpacing today’s cyber threats.
About Brinqa
Brinqa radically simplifies how organizations manage threat exposures across their complex attack surfaces. We centralize vulnerability data across infrastructure, cloud, and applications; enrich it with external threat intelligence; and apply contextual risk scoring that is tailored to your business. With Brinqa, you can prioritize, act, and report on remediations – before attackers slip through the cracks.
Media Contact
Michael Yaffe, Brinqa, michael.yaffe@brinqa.com