article thumbnail

LeagueApps raises $15M to be the ‘operating system’ for youth sports organizations

TechCrunch

Today, LeagueApps , which aims to be the operating system for youth sports organizations, announced it has raised $15 million in a Series B round of funding. In the spring of 2021, the platform crossed the $2 billion in transactions processed mark, doubling the $1 billion mark it reached in the summer of 2019. It’s a lot.

Sport 246
article thumbnail

Beamery raises $138M at an $800M valuation for its ‘operating system for recruitment’

TechCrunch

A year before that (which would have extended into pre-pandemic 2019), the number of candidates pipelined increased by a mere 46%, pointing to acceleration. Today, one of the startups doing just that is announcing a big round of funding to double down on its growth so far. They include tools to source candidates.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Canada’s newest unicorn: Clio raises $110M at a $1.6B valuation for legal tech

TechCrunch

Clio last raised in September of 2019 when it brought in $250 million in a Series D financing. Much like how Microsoft Windows defined the operating system for personal computers decades ago, Clio has developed a software platform for law firms and their clients that is cloud-based and client-centric by design,” Newton said.

article thumbnail

Nowports raises $16M to build the OS for LatAm’s shipping industry

TechCrunch

Nowports raised its initial seed round in 2019 after graduating from Y Combinator’s Winter 2019 batch with a mission to innovate the freight forwarding industry by helping companies — with an emphasis on SMEs — improve the import process. “In Nowports raises $5.3 Our 2021 goal is 400% to 600%,” de los Rios told TechCrunch.

Industry 249
article thumbnail

CVE-2018-13379, CVE-2019-5591, CVE-2020-12812: Fortinet Vulnerabilities Targeted by APT Actors

Tenable

The agencies believe these APT actors are gathering a list of vulnerable systems in both the public and private sectors in preparation for future attacks. CVE-2019-5591. All three vulnerabilities reside within Fortinet’s FortiOS, the operating system that underpins Fortinet’s devices. CVE-2019-5591. CVE-2018-13379.

article thumbnail

Exploring SQL Server 2019’s New Features: Part 2

Datavail

Every company wants its database operations to be secure, available, resilient, and hassle-free. Microsoft SQL Server 2019’s release has implemented many new features and changes that build upon these areas. SQL Server 2019 Availability Groups. SQL Server 2019 Resumable Operations. SQL Server 2019 Secure Enclaves.

article thumbnail

Microsoft’s July 2019 Patch Tuesday: What You Need to Know

Tenable

Microsoft’s July 2019 Security Updates were released on July 9, with nearly 80 vulnerabilities patched in this update, 15 of which are critical. CVE-2019-0865 | SymCrypt Denial of Service Vulnerability. CVE-2019-0785 | Windows DHCP Server Remote Code Execution Vulnerability.