Customer Experience, Service & Success

Noname Security Appoints Ran Harpaz as First COO

Newest member of the leadership team to play integral role in company’s continued strategic growth
Noname Security

Noname Security, the most complete, proactive API security platform, today announced the appointment of Ran Harpaz as Chief Operating Officer (COO). Harpaz brings more than two decades of industry experience in operations and business leadership working with hyper-growth technology companies. In his new role, Harpaz will oversee the customer journey with a focus on driving growth and customer satisfaction.

Prior to joining Noname Security, Harpaz served as COO and Chief Technology Officer (CTO) at Hippo Insurance and was responsible for overseeing the entire end-to-end customer journey. He led the teams running engineering, product management, customer service, cloud platforms, data science & analytics, quality assurance, information systems, and partnership enablement. Harpaz was the founding CTO at Globality before Hippo Insurance, and held strategy & leadership roles at a number of companies, including PayPal and McKinsey. As an early innovator in the Application Security space, Ran was instrumental in developing the first-ever Application Firewall and setting up the groundwork for OWASP.

“As we continue to grow, Ran is the perfect addition to our team focused not only on customer acquisition but customer happiness,” said Oz Golan, Co-Founder and CEO at Noname Security. “Ran’s background is unmatched and we are excited to bring his energy and enthusiasm to Noname Security.”

This news comes on the heels of two new key executive hires including Mike O’Malley as Chief Marketing Officer (CMO) and Karl Mattson as Chief Information Security Officer (CISO). The need for API security solutions shows no sign of slowing. In a recent survey commissioned by Noname, 76% of respondents reported having suffered an API security incident in the last 12 months. The potential threats have increased exponentially, as the volume of APIs organizations leverage continues to rise. Analyst firm 451 Group released a survey earlier this year finding organizations have an average of 15,564 APIs in use and a growth rate of 201% over a 12 month period.

“The market opportunity for API Security is massive, as organizations continue to embrace digital transformation,” said Ran Harpaz, COO at Noname Security. “I am honored and invigorated to join the Noname leadership team at this pivotal time, and I look forward to helping drive the company towards its next phase of growth.”

Noname Security is continuing to hire as the need for API security is increasingly in demand. To learn more about the company or apply for open positions, please visit: https://nonamesecurity.com/careers

Tune in to Martech Cube Podcast for visionary Martech Trends, Martech News, and quick updates by business experts and leaders!!!

Previous ArticleNext Article