mhealth israel_iati_israeli ict industry review 2015

106
Israel Advanced Technology Industries IATI Israeli ICT Industry Review 2015

Upload: levi-shapiro

Post on 14-Jul-2015

730 views

Category:

Technology


13 download

TRANSCRIPT

Page 1: mHealth Israel_IATI_Israeli ICT Industry Review 2015

Israel AdvancedTechnology Industries

IATIIsraeli ICT Industry Review

2015

IATI - Israel Advanced Technology IndustriesBuilding B, 1st Floor, PO Box 12591Abba Eban 8, Hertzliya Pituach, 4672526

T 972-73-713-6313 | F 972-73-713-6314E iat i@iat i.co.il | W iat i.co.il

Page 2: mHealth Israel_IATI_Israeli ICT Industry Review 2015

Israel AdvancedTechnology Industries

For more information about IATI please contact: T: +972 (0)73-713-6313Bldg. B, 8 Abba Eban Blvd., Herzliya Pituach, Israel | E: iat i@iat i.co.il |

iat i.co.il

ISRAEL'S LARGESTUMBRELLA ORGANIZATION

for the High-Techand Life Science Industries

Page 3: mHealth Israel_IATI_Israeli ICT Industry Review 2015

January 2015

Dear Friends,

We are pleased to present you with the new edition of the 2015 Israeli High-Tech Industry Review.

The Review provides a thorough analysis of 2014’s recent developments in Israel's world renowned ICT industry, as well as an outlook for 2015. It analyzes industry dynamics and trends across a range of technology clusters, highlights leading Israeli companies catering to global markets, provides insights into the future of the industry and analyzes recent investments and mergers& acquisitions (M&A) trends affecting the local High-Tech industry.

We made every effort to produce an extensive and detailed study in order to reflect the many different facets of the industry .We trust that you will find it both useful and informative. Please feel free to forward the report to others who might be interested in it.

A Life Science Industry overview is due to be out soon as well. Special thanks to Dr. Benny Zeevi who added the chapter on Health IT and Digital Health to this report.

We would like to thank Haifa Economic Corporation, Jerusalem Development Authority, Be'er Sheva Municipality, Tel Aviv Global and Bar Lev Hi Tech Park, for supporting us in this Review. The High-Tech initiatives taking place in these local centers of power in recent years are a true source of inspiration as their active involvement in the tech eco-system takes a significant priority.

Special thanks go to International Data Corporation (IDC) Israel for authoring this comprehensive study.

Please feel free to contact us with any questions you may have.

Phone: +972-73-713-6313 | Email: [email protected]

Warm Greetings,

Karin Mayer Rubinstein Yoav Chelouche CEO Co-Chairman

IATI – Israel Advanced Technology Industries

Page 4: mHealth Israel_IATI_Israeli ICT Industry Review 2015

IATI REVIEW: ISRAEL ICT INDUSTRY, 2015

Prepared for IATI – Israel Advanced Technology Industries By Oren Raviv, Dan Yachin – International Data Corporation (IDC) January 2015

IDC OPINION

The global high-tech industry continues its rapid transformation, driven by the emergence of a new technology platform that heralds the creation of a new breed of solutions combining cloud, mobile, social, and Big Data elements. All across the technology value chain, new solutions are reshaping the way businesses and consumers access information, communicate, collaborate, and operate. This new model of computing, defined by IDC as the "3rd Platform", is only at an early growth stage and will continue to evolve over the next few years.

Israeli information and communication (ICT) companies are prominent participants in this revolution, and the local high-tech industry has been gradually evolving from its original focus on specific technology fields and vertical industries. Today, established vendors and emerging start-up companies are driving innovation across a broad range of fields, covering practically every layer of the technology stack - from the chip level all the way up to the application level - and spanning both consumer and business markets. Based on its capabilities and its track record as a global source of technology innovation, the Israeli ICT industry is well positioned to seize upon opportunities arising from the emergence of the 3rd Platform.

IN THIS STUDY

This study provides an overview of the Israeli ICT industry in 2014 and an outlook for 2015. It discusses global trends and provides an overview of the traditional and emerging areas of expertise of Israeli companies, as well as analysis of recent investment and mergers and acquisitions (M&A) trends affecting the local high-tech industry.

Page 5: mHealth Israel_IATI_Israeli ICT Industry Review 2015

TABLE OF CONTENTS

Situation Overview ……………….......................……………............………………............................................................................. 1

Introduction ……………….......................……………….......................……………….............................................................................. 1 Israel High-Tech Industry Dynamics: Expanding Beyond ICT ………………………………………………………………………….... 10 Cities as a Growth Engine for Start-Up Ecosystems: Tel Aviv as a Model Cit ………………………………………….…… 13 Digital Media …………………………………………....…………………………………………………....……………………………………………...……………..… 15 Digital Applications …………………………………………………............................................................................................................ 15 Digital Games ……………….......................……………….......................……………….......................……………….................................... 18 eCommerce ……………….......................……………….......................………………............................................................................... 19 Digital Advertising …………………………………………………..............................................................................................................21 Mobile Advertising …………………………………………………............................................................................................................ 24 App Monetization ………………………………………………….............................................................................................................. 25 Machine Vision, Image Recognition, and Processing ............................................................................................... 25 Security …………………………………………………………………………………………....…………………………………………………....……………………..…… 28 Threat Intelligence - The Next Generation of IT Security .................................................................................... 30 Protecting Data and Applications in the Cloud and Beyond ................................................................................. 32 Identity and Access Management ……………………………….……………................................................................................... 33 Mobile Security and the BYOD Challenge …………………………….……………....................................................................... 34 Network Security ……………………………….……………................................................................................................................... 35 Web Security ……………………………….……………........................................................................................................................... 36 Anti-Fraud ……………………………….……………................................................................................................................................ 37 Physical Security ……………………………….…………….................................................................................................................... 39 Other Security Companies ………….……………....................................................................................................................... 40 Semiconductors and Components ………….……………....................................................................................................... 43 Multimedia and Entertainment ………….……………............................................................................................................. 44 Communications Chips ………….…………….............................................................................................................................. 46 Other Semiconductor Companies ……….……………............................................................................................................ 47 Intelligent Systems ……………………………….……………................................................................................................................ 50 Automotive ……………………………….…………….............................................................................................................................. 51 Energy Management ……………………………….……………............................................................................................................ 52 Smart Cities ……………………………….…………….............................................................................................................................. 53 Home Automation ……………………………….……......................................................................................................................... 53 Wearable Devices ……………………………….…….......................................................................................................................... 54 Other Intelligent Systems Companies ……………………………….…….................................................................................... 55 Enterprise IT Infrastructure ……………………………….……....................................................................................................... 55 Storage ……………………………….…….............................................................................................................................................. 56

Page 6: mHealth Israel_IATI_Israeli ICT Industry Review 2015

TABLE OF CONTENTS - Continued

IT Management …………………………….……................................................................................................................................. 58 Other IT infrastructure Companies ................................................................................................................................. 60 Application Life-Cycle Management ……………………………….……....................................................................................... 63 Automated Software Quality ……………………………….……..................................................................................................... 63 Application Development and Deployment ……………………………….……......................................................................... 64 Enterprise Applications ……………………………….……................................................................................................................ 66 CRM ……………………………….……..................................................................................................................................................... 68 Vertical Applications ……………………………….……...................................................................................................................... 70 Healthcare IT and Digital Health ...................................................................................................................................... 70 Financial Services and Insurance ……………………………….…….............................................................................................. 74 Other Vertical Applications ……………………………….……......................................................................................................... 75 Big Data Analytics ……………………………….……........................................................................................................................... 76 Human Capital Management ………………….……................................................................................................................... 77 Product Life-Cycle Management ………………….……............................................................................................................ 78 Collaborative Applications ………………….……........................................................................................................................ 79 Other Enterprise Applications Companies ………………….…….......................................................................................... 79 Communications ………………….…….......................................................................................................................................... 83 VoIP and Videoconferencing ………………….……................................................................................................................... 84 Ethernet Access Devices ………………….……........................................................................................................................... 85 Carrier Ethernet and IP Networking ………………….……..................................................................................................... 85 Optical Networks ………………….……......................................................................................................................................... 86 Video Delivery and OTT-TV ………………….……...................................................................................................................... 87 Network and Traffic Management ………………….……........................................................................................................ 89 Mobile Dedicated Traffic Management ………………….…….............................................................................................. 90 Future Outlook ………………….……............................................................................................................................................ 93

Page 7: mHealth Israel_IATI_Israeli ICT Industry Review 2015

LIST OF TABLES

TABLE 1 | Notable Acquisitions of Israeli Digital Media Companies, 2011-2014 ............................................. 26

TABLE 2 | Notable Acquisitions of Israeli Security Companies, 2011-2014 ....................................................... 42

TABLE 3 | Notable Acquisitions of Israeli Semiconductors and Components Companies, 2007-2012 .... 49

TABLE 4 | Notable Acquisitions of Israeli Enterprise IT Infrastructure Companies, 2011-2014 ................. 62

TABLE 5 | Notable Acquisitions of Israeli Enterprise Applications Companies, 2011-2014 ......................... 81

TABLE 6 | Notable Acquisitions of Israeli Communications Companies, 2011-201......................................... 92

LIST OF FIGURES

FIGURE 1 | IDC's 3rd Platform of Computing ............................................................................................................... 2

FIGURE 2 | Gross Domestic Expenditure on R&D as a Percentage of GDP, 2004-2011 ................................ 4

FIGURE 3 | Israeli High-Tech Companies M&As, 2004-2014 ................................................................................... 5

FIGURE 4 | Average Disclosed M&A Deal Size, 2004-2014 ...................................................................................... 6

FIGURE 5 | Israeli High-Tech IPOs, 2004-2014 .............................................................................................................. 7

FIGURE 6 | Exits by Sector, 2004-2013 (US$M) ............................................................................................................ 8

FIGURE 7 | Capital Raised by Israeli High-Tech Companies 2011-2014 ............................................................... 9

FIGURE 8 | Foreign Investors Share of Total Investments in Israeli High-Tech Companies 2011-2014 … 10

Page 8: mHealth Israel_IATI_Israeli ICT Industry Review 2015

1

SITUATION OVERVIEW

Introduction

The past few years have seen an accelerated transformation of the global high-tech industry that is changing the very basics of how we use technology in both our business and personal lives. After a long period of global economic uncertainty, conditions are gradually improving, spurring organizations to increase their ICT spending levels as they look to tap into and capitalize on the business opportunities enabled by what appears to be an unprecedented new wave of innovation.

IDC has coined the term the 3rd Platform to describe this next generation of computing. Enabled by the coming together of several technology megatrends, revolutions are taking place across the entire industry — in mobile devices and platforms, in cloud services, in Big Data and social technologies, in the datacenters that will support the 3rd Platform, in new types of industry-transforming killer solutions, in rising customer groups driving growth and new requirements, and in the new Internet of Things (IoT) frontier - which altogether are stretching the reach and impact of the 3rd Platform.

Page 9: mHealth Israel_IATI_Israeli ICT Industry Review 2015

2

FIGURE 1

IDC's 3rd Platform of Computing

Source: IDC, 2014

The impact of the 3rd Platform is evident in ICT spending data. According to IDC research, worldwide ICT spending is expected to grow 4.5% year on year to total $2.1 trillion by the end of 2014. Spending will be driven by 3rd Platform technologies, which will grow 15% year on year and capture 89% of ICT spending growth. Approximately 40-50% of 3rd Platform growth in 2014 will come at the expense of 2nd Platform technologies. Sales of smartphones and tablets will continue at a torrid pace, while outlays for servers, storage, networks, software, and services will fare better than the levels recorded in 2013. At the same time, the PC market will remain under stress, with worldwide revenues down 6% year on year.

One of the key characteristics of the 3rd Platform is that it breaks down the traditional structure of the ICT industry. The 3rd Platform blurs the lines between once-disparate technology areas, redefines "products" versus "services", and leads to the convergence of consumer and enterprise solutions. Furthermore, the proliferation of 3rd Platform technologies enables a much broader audience of users to easily consume and utilize IT, and even create their own solutions without really mastering all the underlying bits and bytes knowhow. As a result, a tidal wave of innovation is sweeping across the ICT industry and

Page 10: mHealth Israel_IATI_Israeli ICT Industry Review 2015

3

beyond into new areas that traditionally have fallen behind the technology curve. As technology gets used in more and more aspects of our everyday lives and becomes utilized in an expanding range of applications, innovations will increasingly be required across all industries to keep up with rapidly changing environments.

The emergence of the 3rd Platform has also made it significantly easier for entrepreneurs to start up new companies. For example, the availability of cloud services provides technology companies with flexible and scalable access to computing resources, cutting down capital expenditure and eliminating the need to deal with setting up IT infrastructure. Furthermore, cloud-based development platforms and tools offered by tech giants can be used to accelerate the development process as well as the time to market, enabling instant access to huge application ecosystems and millions of users. Social media is another major business enabler, facilitating a range of activities from marketing to recruiting. In addition, raising early-stage funding nowadays is easier in light of the emergence of the crowdfunding model and the proliferation of incubators, accelerators, micro funds, and other types of investors.

Technology innovation has been central to the success of the Israeli high-tech industry over the last few decades. Today, Israeli companies are playing a key role in shaping the new computing model and modifying all layers of the technology stack — from the chip level all the way up to the application level. By building on the legacies of companies that pioneered new technologies and became industry leaders in various fields, Israeli high-tech companies will continue to excel.

The numbers are instructive: 74 Israeli companies are currently traded on the NASDAQ stock exchange, one of the largest representations for a non-U.S. country. Israel has consistently been a global leader in innovation-related categories such as expenditure on research and development (R&D) as a percentage of GDP (see Figure 2) and percentage of engineers among residents. Israeli start-up companies continue to raise significant amounts of funding from local and global investors. In fact, Israel is leading the world in terms of per capita venture capital (VC) investment, and is second only to the U.S. in terms of the number of start-ups.

Page 11: mHealth Israel_IATI_Israeli ICT Industry Review 2015

4

FIGURE 2

Gross Domestic Expenditure on R&D as a Percentage of GDP, 2004-2011

Source: Main Science and Technology Indicators, OECD Science, Technology and R&D Statistics

Israel's excellence in technology development has been recognized by the global industry. Many of the leading international high-tech companies have established R&D activities in Israel. Intel, Microsoft, Cisco, IBM, Apple, and others have located their first development centers outside the U.S. in Israel. These companies and many others continue to develop major product lines in their Israeli facilities. Furthermore, many Israeli executives are currently serving in management positions at international technology companies.

In many cases, major international technology vendors started their local R&D activity following the acquisition of Israel companies. As shown in Figure 3, hundreds of Israeli companies have been acquired over the last decade. After a significant decrease in M&A activity due to the global economic crisis in 2009-2010, there has been a surge in acquisitions of Israeli high-tech companies in recent years (including, in addition to ICT, life science, biotech, nanotech, and other technology intensive domains). In 2011, 98 Israeli high-tech companies were acquired for a total disclosed value of more than $5 billion. This trend continued into 2012, as 81 Israeli high-tech companies were acquired during the year for a whopping total disclosed value of $9.66 billion. While 2013 saw a decrease in M&A spending, spending levels remained high compared with the overall average in the last decade. Although the number of deals kept pace with the year before, in 2013 the total disclosed deal value decreased to $6.64 billion, resulting in a decrease in the average deal size (see Figure 4). However, the first nine months of 2014 saw 68 Israeli-related M&A deals totaling nearly $6.81 billion, bringing the average deal size to more than $100.11 million.

Page 12: mHealth Israel_IATI_Israeli ICT Industry Review 2015

5

These numbers point to a trend in which more Israeli companies are being acquired at an early stage, and therefore at lower valuations compared with acquisitions involving more mature target companies. The overall relatively high average deal size in recent years suggests that buyers are willing to pay considerable premiums for technology-driven acquisitions of innovative Israeli companies. It should be noted though that this trend is not necessarily unique to Israeli companies. All across the globe, the move to the 3rd Platform is disrupting the balance of forces in the ICT industry, creating new opportunities for emerging players to challenge incumbents and put industry giants into do-or-die situations in which they must reinvent themselves to become 3rd Platform players or otherwise gradually become obsolete. In such situations, technology companies are under pressure to achieve competitive advantage through acquisitions. As a result, they are increasingly scouting for technology-driven M&A opportunities and seeking innovative, young start-up companies to fill R&D and product gaps.

FIGURE 3

Israeli High-Tech Companies M&As, 2004-2014

Sources: IDC, IVC Research Center, 2014

Page 13: mHealth Israel_IATI_Israeli ICT Industry Review 2015

6

FIGURE 4

Average Disclosed M&A Deal Size, 2004-2014

Sources: IDC, IVC Research Center, 2014

Israeli companies are also prominent in the initial public offering (IPO) market. After several years of subdued activity following the 2008 recession, the public markets skyrocketed in 2013, with the NASDAQ and S&P gaining 38.3% and 29.2%, respectively. Tech IPOs were naturally part of the bullish sentiment as 51 companies went public in 2013, raising $9.75 billion in total. The trend continued in 2014, with 60 tech IPOs in the first 10 months of the year that raised a whopping sum of more than $38.1 billion (including Alibaba's $25 billion mega-IPO). The number of IPOs has also been climbing steadily - from 39 in 2011 to 43 in 2012 - and many market newcomers are trading far above their initial offering prices. One of the main reasons for the increase in IPO activity is the current low-interest environment. In the past couple of years, as the cost of funds decreased and risk-free interest rates dropped, investors started to allocate more and more funds into the stock markets, with some of these new funds going to the new public companies and boosting their valuations. The flow of money into the public markets, along with the subsequent positive performance of newly traded companies' stocks, has signaled companies and VCs that the time is ripe to join the party. For some companies, the public markets have become an alternative path for relatively cheap late-stage funding rounds, while VCs look to cash in while the market is hot.

In parallel with the overall increase in IPO activity, a growing number of Israeli companies have recently been going public in the global market, particularly in the U.S. After several slow

Page 14: mHealth Israel_IATI_Israeli ICT Industry Review 2015

7

years, eight Israeli tech companies went public in 2013 and raised a total of $361 million. This trend continued in 2014 with 19 IPOs of Israeli ICT and life sciences companies that raised a total of $2.28 billion - the largest sum raised in over a decade (as of November 2014, and across all stock exchanges). A significant portion of this sum was attributed to Mobileye, which raised more than $1.02 billion in the biggest U.S. IPO ever by an Israeli company.

FIGURE 5

Israeli High-Tech IPOs, 2004-2014

Sources: IDC, IVC Research Center, 2014

In terms of Israeli tech exits, there is a well-balanced breakdown across different fields that is consistent with major areas of the global industry. According to the M&A and IPO data of Israeli tech companies, the enterprise software and telecommunications sectors, which historically have been the main areas for VC investments in Israel, are in the lead, followed by life sciences and semiconductors - two fields that are characterized by significant investments and relatively long times to exit. Nevertheless, Israel is recognized as an expertise center in these domains, as reflected in the exit data. In addition, a burst of activity in the Internet sector has been seen over the past few years, with a growing number of Israeli companies in Internet-related areas making successful exits.

Page 15: mHealth Israel_IATI_Israeli ICT Industry Review 2015

8

FIGURE 6

Exits by Sector, 2004-2013 (US$M)

Source: IVC Research Center, 2014

Israel's reputation as a "start-up nation" is clearly evident from fundraising data. As previously mentioned, the global high-tech industry experienced several difficult years following the 2008 recession that slowed down start-up funding activities around the world (including Israel). As shown in Figure 8, investments in Israeli high-tech companies maintained a relatively low level since the beginning of 2011 but fell significantly in the second half of 2013. According to data from Israeli market research company IVC, the second quarter of 2014 was particularly strong as 174 Israeli high-tech companies raised a total $928 million - the highest quarterly amount since 2000. In the first half of 2014, 334 companies raised $1.6 billion - up 82% from the $878 million raised by 307 companies in the same period in 2013. A slowdown was noted in the third quarter of the year as 170 companies attracted $701 million in capital, but even so, 2014 is largely shaping up to be a record year for Israeli fundraising.

The increase in investment levels in recent years can mostly be attributed to the growing involvement of foreign investors. According to IVC data, Israeli VC investment levels have been relatively flat in recent years, with $252 million raised in the first half of 2014 compared with the $259 million and $252 million raised in 2013 and 2012, respectively. At the same time, investments from foreign VCs have picked up over the past two years, totaling more than $1.16 billion in the first half of 2013 and more than $1.35 billion in the Ventures, Norwest Venture Partners, Venrock, USVP, Innovation Endeavors, DAG Ventures, Benchmark, and others have all participated in and sometimes led the funding rounds of Israeli companies in recent years. Israel is also a primary destination for the corporate VC arms of major international companies such as Intel, Microsoft, and Cisco, among others. According to IVC

Page 16: mHealth Israel_IATI_Israeli ICT Industry Review 2015

9

data, in the first 9 months of 2014, 25 corporate VC funds took part in 30 Israeli deals accounting for $320 million - an increase compared with the same period in 2013 when 23 corporate VC funds participated in 29 local deals totaling $304 million. The attractiveness of the Israeli market as a favorite destination for global investors is also well evident in foreign direct investment (FDI) levels. According to data from the Organization for Economic Cooperation and Development (OECD), Israel pulled in about $11.8 billion in FDI or around 4% of its GDP in 2013 - the fourth-highest level of FDI in GDP, and above the OECD average of 1.4%.first half of 2014. Top-tier VCs like Sequoia, Lightspeed, Horizons Ventures, Marker LLC, Greylock, Accel Partners, Bessemer, Battery Ventures, Index Ventures, Canaan Partners, DFJ, Charles River

FIGURE 7

Capital Raised by Israeli High-Tech Companies 2011-2014

Source: IVC Research Center, 2014

Page 17: mHealth Israel_IATI_Israeli ICT Industry Review 2015

10

FIGURE 8

Foreign Investors Share of Total Investments in Israeli High-Tech Companies 2011-2014

Source: IVC Research Center, 2014

Israel High-Tech Industry Dynamics: Expanding Beyond ICT

The Israeli high-tech industry has been the source of many technological breakthroughs. Firewalls (Check Point), voicemail solutions (Comverse), USB flash drives (M-Systems), VoIP (Vocaltec), and digital printing (Indigo) are just a few examples of technologies that Israeli companies either pioneered or commercialized ahead of competitors.

Today, Israeli start-ups continue to drive innovation globally across all major technology sectors. Notable Israeli companies carry out significant activities in the areas of expertise in which they have established global leadership positions. This includes, for example, Amdocs and Comverse in telecommunication applications, Mercury (acquired by HP) in IT management, Check Point in security, DSPG in semiconductors, Mellanox in Infiniband, and Verint and NICE in contact center applications.

Beyond ICT, another industry in which Israeli companies have built a reputation as global leaders is defense technologies. Based on the vast experience and knowledge obtained from the development of military technologies for Israel Defense Forces (IDF), local companies have been successful in the design of civil security systems as well as the commercialization of military products. Elbit, Israel Aerospace Industries, Rafael, Tadiran, Israel Military Industries, Elisra, Aeronautics Defense Systems, Plasan, and Magal are examples of well-established Israeli companies in the defense industry that develop innovative military and civil systems in

Page 18: mHealth Israel_IATI_Israeli ICT Industry Review 2015

11

areas such as aviation, maritime, counterterrorism, law enforcement, and physical infrastructure protection. Israel is also regarded as a global leader in the development of unmanned aerial vehicles and air defense system like Iron Dome, Arrow, and others.

In the printing field, Israeli companies have introduced new technologies that have largely shaped the evolution of the industry. The list of such companies includes digital printing pioneers Scitex and Indigo and wide-format inkjet printer manufacturer Nur. All three companies were acquired by HP. Another Israeli player, Press-Sense, a developer of workflow and management solutions for print providers, was acquired in 2010 by Bitstream. Electronics for Imaging (EFI), a company that was founded in 1988 by Scitex founder Efraim Arazi, provides digital imaging and print management solutions for commercial and enterprise printing. Today, Israel's innovation in the printing industry continues with companies such as Objet, which is a pioneer in the field of 3D printing. The company, which offers 3D printing systems and a range of over 100 materials that enable the building of prototypes that accurately simulate the true look, feel, and function of an end product, merged with U.S.-based Stratasys in April 2012 in a deal worth $634 million. Landa Corporation is another prominent Israeli printing company. Established by Indigo's founder Benny Landa, the company recently announced Nanography, a new digital printing technology that utilizes nano-size pigment water-based particles and enables printing on almost any material. Other notable emerging Israeli printing companies include Scodix, a provider of digital print enhancement presses for the graphic arts industry, and DigiFlex, an entity that offers an inkjet-based solution for photopolymer flexographic, letterpress, dry-offset, and rotary silk screen-printing technologies.

The Israeli high-tech industry is mainly focused on selling to the corporate sector. However, over the last few years more and more Israeli companies have been targeting the consumer market, especially consumer electronics. Designing and developing consumer electronics requires particular skill sets and certain types of knowhow that do not entirely overlap with traditional software and telecom knowledge. Nevertheless, there are quite a few Israeli companies that have managed to bridge that gap and successfully bring end-user products to the market. For example, Powermat gets rid of wired clutter with its wireless power charging board. The company's technology is embedded in new OEM devices and is used by companies such as Duracell, General Motors, AT&T, and Starbucks. Powermat has raised $101.5 million in VC funding to date.

Israel is also gradually gaining recognition as a major force in the global cleantech industry. As Israel is a country with limited water and fuel resources, the local industry has developed strong skills and knowledge in areas such as renewable energy, water technologies, and agro technologies. As a result, Israel was ranked first among 40 countries for providing the best conditions for cleantech or "environmentally friendly" innovations in a survey released in June 2014 by Cleantech Group and the World Wildlife Fund. According to the report, Israel is the "cleantech innovation archetype for embedding entrepreneurial spirit into its educational

Page 19: mHealth Israel_IATI_Israeli ICT Industry Review 2015

12

system and society's everyday norms as well as for predisposing its start-ups to resource innovation."

Today, there are more than 500 cleantech companies in Israel operating in various fields related to sustainable water, energy, and environmental technologies. The cleantech sector is dominated by early-stage companies, with a handful of internationally established commercial brands mostly concentrated in the energy and water sectors.

Solar technologies take most of the limelight within the energy sector, and there are a number of prominent start-ups. A notable player in this field is New York Stock Exchange (NYSE)-traded Ormat, a provider of renewable power solutions that convert low-, medium-, and high-temperature heat into electrical energy. The company generated total revenues of $533.2 million in 2013. Israel/U.S-based BrightSource is another company that develops concentrating solar thermal technology to produce high-value steam for the electric power, petroleum, and industrial-process markets. The company has raised a total of $627.5 million since its inception in 2004.

In addition, there are several other Israeli start-up companies in the energy sector that have raised significant levels of funding. Among them is SolarEdge, a provider of distributed solar power harvesting and photovoltaic (PV) monitoring solutions that has raised more than $114 million to date, and Tigo Energy, a company that looks to maximize the power output of PV systems based on proprietary impedance-matching technology. Tigo Energy has raised more than $75 million to date. Other notable emerging energy players include CellEra, a company that offers a Platinum-Free Membrane fuel cell power solution as an alternative to lead acid batteries and diesel generator sets; solar thermal collector developer TIGI; and Brenmiller Energy, a provider of modular solar steam generation products.

Israel is regarded as a global powerhouse in the development of water efficiency technologies and solutions. For example, Israel has extensive expertise and specialization in water reclamation as the country reuses almost 80% of its wastewater for agricultural applications. Israel is also a pioneer in the drip irrigation field; in fact, two of the world's largest seawater reverse osmosis plants are located in the country.

Israeli companies have been pioneering water-related solutions since the 1960s. Such companies include Amiad Water Systems, which provides filtration solutions to industrial, municipal, and irrigation users. Bermad is a provider of water and other fluid control valves and management systems for the irrigation market, and IDE Technologies specializes in the development, engineering, construction, and operation of desalination and industrial water treatment plants. Netafim is a provider of drip irrigation solutions. In addition, dozens of Israeli start-up companies are developing water-related technologies, especially in the area of water and wastewater treatment. Notable players in this space include Aqwise, Atlantium Technologies, Emefcy, and Desalitech.

Page 20: mHealth Israel_IATI_Israeli ICT Industry Review 2015

13

In addition to developing technology solutions, Israeli IT services companies have been gradually growing and expanding worldwide. Major players in this category include Matrix, Malam-Team, Ness Technologies (now owned by U.S.-based private equity firm Citi Venture Capital), and Taldor, as well as software testing services companies such as Tesnet and Tescom.

Cities as a Growth Engine for Start-Up Ecosystems

There has been growing awareness in the global high-tech industry regarding the role of cities in supporting ecosystems for entrepreneurship and innovation. Urbanization and the increasing mobility of both human and financial capital continue to intensify the density, diversity, and dynamics of urban centers. As a result, these have become more attractive to the creative class and more efficient as petri dishes for ideation, knowledge transfer and collaboration.

The recognition by cities of the importance of their role has evolved into increasing competition between them as they look to bolster their position as preferred locations for creative talents and start-up companies from around the world. As a result, we have witnessed a growing number of tech companies operating outside their home countries over the past decade, supported by incentives from city and state governments and agencies. These companies are relocating based on where they can enjoy access to resources such as talent, community, funding, knowledge, and technological infrastructure, and reap the benefits of an engaging and inspiring urban environment.

In Israel, such city-supported infrastructures exist in multiple places; among them is the broad Tel Aviv-Yafo metropolitan area. Over the past few years, Tel Aviv has consistently ranked among the most innovative cities in the world, as well as one the most attractive tourism destinations. In 2014, Tel Aviv won the first prize in the World Smart Cities Award at the Smart City Expo World Congress in Barcelona. In order to further improve its position as a global high-tech center, Tel Aviv Municipality has been taking strides in encouraging foreign start-ups and entrepreneurs to take advantage of its local start-up ecosystem. As part of this initiative, the city develops programs for foreign students in more than twenty academic institutions that exist in the metropolis; supports international tech and networking events and conferences in order to increase exposure to talent, capital, and potential markets; facilitates the creation of partnerships between foreign entrepreneurs and the local community; establishes programs to develop Web and mobile applications for interaction with city life, transport, and the municipality; and provides discounts on city taxes for technology companies.

Jerusalem offers a diverse range of benefits for entrepreneurs and companies interested in establishing businesses in the city, including a reduced rate of income tax (which is expected to fall to 9% by 2015). To encourage employment, Jerusalem-based high-tech companies with 15

Page 21: mHealth Israel_IATI_Israeli ICT Industry Review 2015

14

or more workers are entitled to receive a contribution covering 20% of the salary cost. Other benefits include grants for high-tech and biomed companies relocating to, or expanding in Jerusalem, as well as grants for students studying in Jerusalem’s academic institutions. In addition, the Jerusalem Municipality has launched the Jnext initiative to support technological entrepreneurship by offering grants, encouraging multinational companies to establish R&D centers and take part in start-up accelerator programs in the city. Jnext also provides infrastructure and facilities for high-tech and biomed companies, and facilitates cooperation between companies and academic institutes.

The city of Haifa is recognized for hosting world-class academic institutions such as the Technion, which is consistently ranked among the world's top 100 universities in the Shanghai Ranking. In 2014, the Technion was ranked 18th in the world in computer science and 43rd in engineering. The proximity to top academic institutions has encouraged many major high-tech multinational companies to establish R&D centers in the city. In addition, over the past few years Haifa has become a hub for start-ups and technology transfer and progress. To address the needs of this growing ecosystem, the Haifa Life Sciences Park, which is expected to launch in mid 2015, was purposely designed for high-tech and life sciences companies, offering various services and technical facilities such as high load floors, vents for fume hoods, special fittings laboratories and R&D activities.

The city of Be'er Sheva is one Israel's emerging technology centers. To encourage high-tech companies to locate in the city, a new Advanced Technologies Park was recently established, enabling resident companies to benefit from an ecosystem that also consists of Israel Defense Forces technology campus, the Ben-Gurion University and the Soroka Medical Center. The park is also the home for Israel's national cyber headquarters, integrating academic research, government and security agencies, educational platforms and human capital specializing in this field. Resident companies of the Advanced Technologies Park are entitled for city and state incentives, including investment grants, reduced tax rates, property tax discount, and participation in expenses and employment grants.

In addition to Israel's major cities, technology hubs are currently being developed in other areas of the country, such as the Bar-Lev High-Tech Park in the Galilee, which offers financial advantages and tax benefits for resident companies. Other clusters of Israeli start-ups are located in cities such as Herzliya, Netanya, Petah Tikva, Ra'anana, the academic city of Rehovot, Rishon Le Zion, Yokneam and others. In addition, the recently launched Israel Initiative 2020 aims to develop 7 centers of excellence in the North and South to create a critical mass of high-quality knowledge-based tech jobs. Each of the centers will undergo an economic development process that will enable the creation of 5000 tech jobs and an average of 2-3 additional jobs generated in related industries, resulting in a total of 15,000-20,000 new jobs within 10 years.

Page 22: mHealth Israel_IATI_Israeli ICT Industry Review 2015

15

Digital Media

The Israeli digital media scene has been alive and kicking since the mid 1990s, when local companies rose to online dominance in various sectors and set the foundations for the modern-day Internet experience. One of most renowned ventures that gained tremendous traction was the Instant messaging (IM) client, ICQ, by Mirabilis. Released in late 1996, ICQ quickly became one of the most popular IM clients in the world, accruing millions of users. Two years after the initial release of the client, Mirabilis was taken over by AOL for $407 million. In 2010, AOL sold ICQ to Russian investment group DST. In the local online advertising arena, many senior executives and developers in today's promising digital advertising start-ups were involved with Hotbar, a company that developed toolbars and email tools. In 2006, the company merged with 180Solutions.

Since then, practically every major global Internet and mobile player has established a presence in Israel to benefit from local innovation and talent. One of the first leading Internet players to realize this potential was Microsoft, which opened an Israeli branch in 1989 and later went on to set up three other local R&D centers. Since 1996, Microsoft has acquired 16 local companies, including the recent $200 million acquisition of cybersecurity company Aorato. Google Israel was founded in 2007, and has spawned numerous products since its establishment. For example, Google Autocomplete (also known as Google Suggest), Google Trends, Google Insights for Search, and Google Related were all developed in Israel. Google Israel was also behind the development of YouTube annotations. The company also added MentorWave (Quicksee) and Labpixies to its portfolio after acquiring the two companies in 2010, and paid a staggering $966 million for navigation app Waze in mid 2013.

Facebook launched its Israeli R&D center in 2014 following the acquisition of Onavo. This company operation is just the second of its kind outside the U.S. Prior to this launch, Facebook picked up local companies Face.com and Snaptu. Similarly, Yahoo opened a local research center in early 2008. Shortly after, it purchased media browser extension developer FoxyTunes for $30 million. Later on, Yahoo acquired online ads specialist Dapper for $55 million. More recently, Yahoo picked up video distribution company RayV and ad-fraud detection tool provider ClarityRay (for around $20 million). Following its $634 million acquisition of shopping.com, eBay turned the company's Israeli office to its R&D center, while Web analytics firm LivePerson acquired five local companies and has maintained an Israeli center since 2000.

Among the prominent Israeli digital media companies, 888 Holdings and Playtech were both founded in the late 1990, and have since become major players in the online gambling industry. The two companies are also responsible for creating a line of seasoned professionals in the online ads arena.

Page 23: mHealth Israel_IATI_Israeli ICT Industry Review 2015

16

Digital Applications

Mobile applications have become one the main areas of activity in the Israeli start-up scene. Over the past two years, acquisitions of Israeli mobile app companies have totaled more than $2.6 billion. Furthermore, the list of acquirers in these deals includes global names such as Google, Intel, and Facebook, which further underlines the faith these tech bellwethers have in Israeli innovation.

First and foremost was Google's $966 million acquisition of Waze in June 2013. The deal remains one of the largest acquisitions ever of a mobile app company and Google's third-largest digital media acquisition to date. Waze is a "crowdsourcing" mobile application designed to provide drivers with an extensive range of real-time road information including traffic flow, road reports, and warnings about where the latest speed traps have been set up on a road. At the time of the purchase, Waze was one of the most popular navigation apps in the world, with nearly 50 million users in more than 100 countries, and is constantly ranked among the top apps in the navigation category in both the App Store and Google Play. Waze enjoys a vibrant online community that helps edit and manage the app database.

Another big ticket transaction was Japanese Ratuken's $900 million acquisition of Israeli-related communication app Viber. At the time of the acquisition in February 2014, Viber reportedly had more than 300 million global users. In May 2014, Intuit announced the acquisition of mobile eBills start-up Check for $350 million. Formerly known as PageOnce, the targeted company developed a mobile payment app that streamlines the tracking and paying of bills. The app consolidates multiple credit cards, bank accounts, and targeted bills, enabling users to compare their balance against future commitments.

Facebook executed its third acquisition in Israel in October 2013 when it bought mobile data analytics and optimization startup Onavo for $150 million. Onvao enables mobile users to save money on mobile data consumption from mobile applications and Web usage. The company developed a cloud-based compression algorithm and a client-side application that help users to control and monitor their data traffic amounts and plan their online behavior accordingly.

In the social games domain, cross-platform social games developer DragonPlay was acquired by Bally for $100 million in June 2014. Dragonplay's portfolio of games includes Live Hold'em Pro, Wild Bingo, Dragonplay Slots, Farm Slots, and more. In another games-related deal, Diwip was sold to Imperus for $100 million in October 2014. In September 2013, IP networking vendor Genband announced the acquisition of mobile VoIP company Fring for a reported $30 million. Founded in 2006, Fring was one of the early entrants into the mobile VoIP domain. At its inception, the company targeted the consumer market, branding itself as a mobile Internet service and community that lets users engage in free mobile calls, use live chat, and interact with Fring friends as well as Skype and Google Talk users. In addition, the company partnered with hundreds of SIP providers to offer cheap landline and mobile calls. Intel joined the

Page 24: mHealth Israel_IATI_Israeli ICT Industry Review 2015

17

acquisition party in May 2014 when it picked up the personal assistant division of Ginger Software, which developed a Siri-like application engine, for around $30 million. Yandex is another leading tech vendor that bought itself an Israeli mobile app developer. The Russian search engine giant bought KitLocate for around $20 million in March 2014. KitLocate enables its customers to add location awareness features to their iOS and Android apps while keeping battery consumption to a minimum.

Even following these mergers and acquisitions, the Israeli mobile app scene still has plenty to offer. Waze was not the only company dealing with navigation and transportation issues. Moovit, a similar company, can be viewed as Waze for public transportation. The company's app enables its users to find the quickest, most convenient routes in real time across their city's entire transit system while viewing live reports and alerts from relevant users. GetTaxi enables its users to order a taxi with the click of a button, negating the need for a phone call or waiting on the street. Users can track the upcoming cab on an interactive map and gain miles points for using GetTaxi services that can then be used to get free rides. The service is currently available in Israel, the U.K., and Russia, and there are plans to launch in the U.S., France, Germany, Italy, and Spain in the coming years. Pango is a mobile app that enables its users to pay by phone for their parking spaces. The solution is used in more than 47 large cities around the world, has more than 1,300,000 pay-by-phone transactions per month, and more than 700,000 customers.

The success of Instagram and other photo and video-sharing services has not gone unnoticed by Israeli developers that offer a variety of apps in this space. Mobli is a med-sharing app that enables users to connect with others and share common interests via hashtags and locations in their feeds, while Slidly lets users share photos and videos along with their favorite music. Magisto aims to streamline the video editing process by automatically turning long, boring video clips into short and focused ones.

Communication is yet another red hot app segment, especially following Facebook's $19 billion mega acquisition of WhatsApp and the previously mentioned Viber deal. ooVoo is a video chat and instant messaging app available on desktop, mobile, tablets, the Web, and Facebook that enables its users to video chat and record messages with up to 12 friends simultaneously, as well as upload the results to YouTube once finished. Glide is an instant video messenger that enables users to chat live, and send and record messages. As videos are not saved on user devices, no additional space is taken on the user phones. NokNok is another chat app with an interesting approach; the app enables users to view how their friends name them on their phone and chat incognito in group chats.

Another successful venture is MyHeritage, a family social network. The site enables its 73 million users to create their own family website, share pictures and videos, organize family events, create family trees, and discover ancestors and long-lost relatives. Another interesting app developed by Israeli company Gogobot enables tourists to build a recommendation-based itinerary and get reviews and information on interesting sights. Everything.me is a launcher for

Page 25: mHealth Israel_IATI_Israeli ICT Industry Review 2015

18

Android devices that adds contextual capabilities to mobile phones. It delivers the right apps, contacts, and information to the device home screen, exactly at the right place and time. 365Scores is a sports scoring app that enables users to create their own sports channel that includes all scores, standings, sports news, tweets, and highlights. Any.Do offers a calendar and task management productivity app, and Drippler is a personalized news service. Other noteworthy apps include Bizzabo, a networking platform for event organizers, and QR code generator Visualead.

In the video segment, Kaltura offers an open-source video player that enables the group editing of videos. Available as SaaS or on-premise, Kaltura's offering includes out-of-the-box video management tools and applications, but is also tailored to developers that want to build customized video applications. Stevie, a platform that turns social feeds into broadcast television, creating personal, monetizable entertainment across platforms in the process, is another player competing in this space, as is Interlude, which allows users to create "choose-your-own-adventure" style interactive videos.

SeekingAlpha is a highly popular Israeli user-generated content (UGC) website that covers stock market news and provides financial analyses (it recently crossed the three million user mark). The service enables investors and industry experts to post their opinions, and currently holds over 7,000 contributing authors. Another financial-oriented site is eToro, a social trading investment network. FixYa is another player in the UGC segment, providing tech support and offering consumers the ability to learn from the experience of other users on how to operate and fix different products.

PlayBuzz enables publishers, bloggers, and brands to engage users, increase Web traffic, and reach an audience of millions via the free authoring and embedding of playful content. The company states that it reaches over 70 million monthly unique users across 5,000 global publishers.

Digital Games

The Israeli gaming industry has greatly evolved in recent years, with some estimates suggesting that around 150 companies generate nearly $500 million dollars in revenues each year. Plarium is one of the biggest local gaming studios that develops social, mobile, and browser-based games. TabTale develops mobile games specifically designed for young children. The company has released over 250 apps for children on both iOS and Android devices and has achieved over 300 million downloads to date. SideKick has vast experience in developing titles for various games platforms such as virtual-reality headsets, Xbox360 Kinect, motion-controlled PCs, touchscreen-based kiosks, and phones and tablets. JoyTunes develops a range of educational apps that enable users to learn a musical instrument by combining music methodologies with the latest in gaming features. According to JoyTunes, its apps have been downloaded by more than three million users, and one million songs are played each week. LuckyFish Games is a social games company that develops social casino games for social

Page 26: mHealth Israel_IATI_Israeli ICT Industry Review 2015

19

networks and mobile devices. On the back-end side, PlayScape (formerly known as MoMinis) offers a development environment for games optimized for app store distribution and a wide range of Android devices.

eCommerce

The ecommerce opportunity is one that combines the impacts of rapid improvements in technology, globalization, and growth in emerging markets. Players in a position to maximize investments in supporting technologies, such as dedicated marketplaces, payment platforms, and analytics, as well as the infrastructure necessary to gain market share, will be best positioned over the long term.

The foundation of the ecommerce scene in Israel can be traced back to Shopping.com. Founded in 1998, the company was one of first successful online ventures in Israel, gaining global recognition in 2004 after establishing itself as one of the most popular ecommerce websites in North America. During that year, Shopping.com went public, and a year later the company was acquired by eBay for $620 million.

Since then, Israeli ecommerce companies have gained prominence in every segment of the market ecosystem. Several Israeli companies offer marketplaces that are tailored for specific needs and verticals, serving as meeting venues and places to conduct business for consumers and businesses alike. Fiverr and Eatwith are two marketplaces that support the growing community of freelancers and enable users to generate additional incomes. Fiverr is one of the most popular creative services marketplaces and enables any freelancer to offer services at a starting rate of $5. In early 2014, the company already surpassed three million gigs (i.e., over three million professional services had been sold). Meanwhile, EatWith is a sort of Airbnb for restaurants. The company developed a platform that connects potential hosts with people who want to come to dine at their homes. The platform is especially appealing to tourists as it enables them to gain an authentic local experience; it also benefits the hosts with secured payments. Another entity in the food space is Artizone, which is developing an online specialty food shopping community that enables shoppers to purchase products from preferred stores.

Visual.ly and Pluralis support the needs of website owners and marketers. Visual.ly connects designers, journalists, animators, and developers with clients, and features cloud-based collaboration solutions as well as tools for managing the creative process and finished projects. Another interesting marketplace is Nipendo, which offers a cloud-based platform for buyer-supplier collaboration. By enabling real-time invoice approval and reconciliation, Nipendo empowers companies to optimize their working capital positions, accelerate cash conversion cycles, capture a greater portion of available early payment discounts, and provide suppliers with access to a range of supplier financing options.

In recent years, online platforms have enabled users from across the globe to cooperate together in various projects. Crowdfunding (i.e., pooling financial resources together in

Page 27: mHealth Israel_IATI_Israeli ICT Industry Review 2015

20

support of a project) and crowdsourcing (engaging groups for a common goal) have become popular methods of executing projects, as can be seen by the success of Kickstarter, Wikipedia, and Israeli Waze. A couple of Israeli companies are utilizing the crowd concept in their popular marketplaces. OurCrowd is an equity-based crowdfunding platform built exclusively for a selected group of accredited investors to provide VC funding for Israeli and global start-ups. On this platform, accredited investors who are accepted into the community can make minimum investments of $10,000 per deal. Pluralis provides online advertisers with a crowdsourcing-based platform for optimizing their website performance. Online businesses can join Pluralis for free, after which they can launch a 'Contest' that alerts the community of creative optimizers about the opportunity to create conversion rate lift and in turn earn a financial reward. Aspectiva helps its customers boost conversion by providing their website visitors with review summaries and personally-fitted product recommendations based on crowd wisdom.

Wage stagnation and the rising cost of living are driving consumers to constantly find new ways of reducing their expenses. MySupermarket and FeeX are a couple of Israeli companies that leverage these trends by offering advanced comparison tools that aim to give power back to consumers. MySupermarket enables buyers to compare prices and shop online from main U.K and Israeli retailers in one place. At the back end, the company enables manufacturers and retailers to keep track of prices and promotions in real time. FeeX helps its users to find and reduce fees related to individual retirement accounts (IRAs), 401(k)s, and brokerage accounts. Users first upload their accounts to an online tool, and FeeX thereafter scans them for different types of fees. Once done, the company suggests different ways to lower the fees.

Israeli companies also back retailers and sellers by evaluating a wide variety of analysis, intelligence, and decision-support procedures, as well as by providing essential building blocks for the perfect customer experience. Upstream Commerce provides retail pricing intelligence. As price is usually the most important factor in the buying process, online retailers are in desperate need of pricing intelligence tools that allow them to outline versatile sales strategies. Upstream Commerce addresses this demand by offering online retailers reports and analysis tools that enable them to obtain near-real-time information on pricing positioning compared with their competitors. FeedVisor provides retailers with the ability to automatically adjust their inventory prices based on the pricing offered by competitors, offering repricing strategies to increase sales, prevent price wars, and optimize profitability. Yotpo provides social reviews for ecommerce websites. Products reviews have become an indispensable part in creating consumer trust in ecommerce websites as they greatly affect purchasing decisions. By listing trusted reviews, online businesses can increase sales while monitoring customer satisfaction and reducing churn. Another entity in the ecommerce space is SundaySky, a company that enables its customers to automatically generate updated interactive video presentations from text and images.

Digital payments continue to be one of the most interesting areas of financial technology in the modern age as it is undergoing significant transformation due to the emergence of the 3rd

Page 28: mHealth Israel_IATI_Israeli ICT Industry Review 2015

21

Platform. Among the Israeli companies in this space, Credorax provides digital payment processing and acquiring bank services for a diverse range of online merchants, and Zooz aims to shorten the payment process by offering a payment engine that plugs into existing infrastructure and gives companies the flexibility to route between multiple acquirers, ewallets, and currencies to optimize costs and acceptance rates.

Given the increased interest from established players and start-ups in mobile as an enabling technology for payments, mobile payments are gradually becoming a viable option for transactions. One Israeli company in this space is MyCheck, a provider of mobile payment technology to merchants that enables faster turnarounds, higher tips for servers, and more targeted marketing to consumers based on consumption. At the same time, payment transactions between global companies and freelancers may prove to be cumbersome and unmanageable. Payoneer, an international payout provider that streamlines corporate payout processes by replacing traditional payment vehicles, is a company that addresses this challenge. The company issues branded prepaid debit cards to contractors worldwide that act as an alternative to cash payments where local bank processes and fees are cumbersome.

Bitcoins fill a niche or two in the payment world. For instance, bitcoins offer the anonymity of cash in an electronic form, and the cost of making a transaction is negligible even for very large transactions. Once completed, transactions cannot be reversed, meaning that the risk to a receiver or seller is substantially reduced. Furthermore, settlement is almost in real time. Since these are aspects that are lacking from current payment systems, many entities in the payment world are actively trying to exploit them. Several Israeli companies are riding the bitcoin opportunity. Spondoolies-Tech is a bitcoin mining manufacturing firm, LogicalForm develops a bitcoin payments clearing system for banks and financial institutions, and Hermetic.io is developing security solutions for guarding personal digital assets such as images or bitcoins on mobile phones.

During the past couple of years, there have been several noticeable exits of Israeli ecommerce players. Borderfree, which plays in the cross-border ecommerce services sector, raised $80 million in its IPO in March 2014. The company, which enables retailers and brands to easily market and sell to consumers, received a warm welcome on Wall Street as its shares jumped 32% on the first day of trading. In a similar financial move, Answers acquired Webcollage for $37 million. WebCollage helps manufacturers keep product information accurate and updated across all their associated channels. The company's SaaS-based solution has expanded to allow brands to market and advertise on retail sites, thus leading to increased sales.

Digital Advertising

Online advertising is the main fuel driving numerous consumer websites, blogs, and social media ventures. According to IDC research, quarterly worldwide digital advertising spending increased by 13% from $28.5 billion in Q2 2013 to $32.2 billion in Q2 2014. Publishers and advertisers alike are constantly seeking to increase ROI and conversion rates by using a wide

Page 29: mHealth Israel_IATI_Israeli ICT Industry Review 2015

22

array of advertising solutions. With different types of ads, various marketing approaches, and numerous technological challenges, vendors in this area are faced with difficult challenges.

There has been a recent spree of Israeli advertising and marketing companies going public in London. Matomy Media Group (formerly Adsmarket) is one of the leading Israeli all-round players in the online advertising industry, boasting vast media abilities and experience. In July 2014, the company raised $70 million on the London Stock Exchange (LSE). Matomy has built a global presence with branches in Europe, North America, and Latin America. The company's offerings are evolving consistently with industry trends, and include mobile advertising, video advertising, and a proprietary solution for brand advertisers that is to be launched in the near future. In May 2014, XLMedia raised $69.4 million in AIM (LSE's international market for smaller growing companies). The company mainly generates traffic to online betting sites, which thereafter try to convert such traffic into paying users. Once such conversion takes place, the betting site shares a certain portion of revenue with XLMedia. In September 2014, the company announced the purchase of fellow Israeli user-acquisition vendor DAU-UP for $19 million. Marimedia raised $30.2 million in another IPO in May 2014. The company's cross-platform programmatic technology enables the commercialization of publisher inventory via the creation of an advertiser auction.

There are different approaches to getting to a company's target audience, each of which relies on a different technique. Advertisers and agencies usually utilize verification tools that ensure every ad impression is of good quality and served and displayed exactly as intended. DoubleVerify makes sure that ads are not running on content deemed inappropriate (e.g., adult and illegal content) based on media plans and guidelines received from agencies and advertisers. The company also deals with other aspects such as geo-targeting and competitive separation. Utilizing a similar technology concept, Kontera delivers in-text advertising by performing real-time semantic analysis of a Web page's content and transforming key words into linkable ads. The company recently extended its suite of services to enable brands' social assets and social communities to access content outside of fans' newsfeeds, amplifying word-of-mouth social sharing in the process. In June 2014, Kontera was acquired for $150 million by Singtel, a mobile carrier with 500 million subscribers.

Retargeting is the ability to anonymously "follow" users that have previously visited a website all over the Web and offer them relevant deals. MyThings is one of the leading players in this field, offering personalized retargeting campaigns on desktop, mobile, and Facebook. The company handles over five billion impressions a month for major ecommerce brands including Adidas, Walmart, ToysRUs, Very.co.uk, Littlewoods, Zalando, Orange, Best Buy, and Microsoft. The search engine marketing (SEM) and behavioral targeting areas are similarly not neglected by Israeli companies. Kenshoo has established a reference standard for improving search engine marketing results, while eXelate offers a data exchange platform for managing, modeling, mobilizing, and measuring behavioral targeting data across video, mobile, and display channels.

Page 30: mHealth Israel_IATI_Israeli ICT Industry Review 2015

23

Online video advertising is an emerging ad format that will play a significant role in the online advertising domain in the coming years. IDC believes that video ad spending in the U.S. will grow from $1 billion in 2009 to $5.9 billion in 2014 and nearly $12.7 billion by 2018. Innovid has developed a technology that enables the creation of interactive customized pre-roll video ads. The product enables viewers to interact with the customer's brand through video carousels, photo galleries, 360-degree product views, or store locators. EyeView developed a personalized video advertising technology that takes into account where the ad is being shown and other demographic details of the viewer. Carambola is an interactive video-enrichment platform that is able to automatically turn video content (not pre-rolls) into an interactive experience, triggering users to engage with articles, videos, tips, and trivia questions - all related to the specific video just played and only following the user's active request. Another player in this market is Hiro Media, which offers a video syndication monetization framework.

A major acquisition of an Israeli company has recently been witnessed in the video ads domain. Specifically, AOL bought Adap.tv for $405 million - AOL's biggest acquisition since 2008. Adap.tv operates one of the largest online video marketplaces that caters to buyers and sellers with dynamic bidding, yield-management, and ad-targeting features. In addition, Adap.tv enables broadcasters and content publishers to operate their own private marketplaces where they can control access to inventory and oversee final prices. With this feature, broadcasters can expand their reach both geographically and across screens, and thereby expand potential revenue streams.

Outbrain and Taboola are two Israeli companies that dominate the content recommendation market. Once users have finished reading an article or watching a video, these companies offer other pieces of content that would be of interest to the users based on context and demographics.

Another growing segment in the digital advertising field is the in-game deployment of ads. The growing popularity of casual games and their potential to attract different demographics has led TicTacTi to develop solutions that enable publishers and game developers to increase revenue from casual flash games by displaying in-game ads that integrate with content and are triggered by predetermined events. Double Fusion deals with PC and consoles games, offering advertisers creative and technological support to embed in-game advertising. The company has teamed up with Sony to insert ads into Playstation 3 games.

The dominance of Facebook as the leading social network and the significant increase in time spent on the site has led ad agencies and brand owners alike to invest vast funds in managing their social media presence. However, there is still an ongoing learning process related to how brands should interact and promote themselves on Facebook, and continuous development of business models is occurring. Delivered as SaaS, Tracx's solution leads its enterprise users through the different stages of the social media marketing process, enabling marketers to measure a social media campaign's ROI by providing thorough insights and constant feedback to the user backed by real-time event monitoring. Taykey rides the social media marketing

Page 31: mHealth Israel_IATI_Israeli ICT Industry Review 2015

24

wave as well, scouring different sources to identify, analyze, and quantify trends. With almost half a billion users, Gigya allows website owners to connect their businesses to popular social networks, enabling its customers to provide social sharing, registration, and interactive features.

Mobile Advertising

According to IDC data, U.S. advertisers spent $8 billion on mobile advertising in 2013 compared with $4.3 billion in 2012. The share of mobile advertising within digital advertising overall reached 17.3% in 2013, up from 10.4% in 2012. This translates into a growth rate of 86% in 2013, slightly higher than the 81% witnessed in 2012. At these growth rates, mobile advertising continues to be the fastest growing online advertising format bar none. For 2014, IDC expects spending to stand at $11.7 billion and account for a 22% share of total digital advertising.

In the past couple of years, there has been a growing interest in the mobile advertising solutions offered by Israeli entrepreneurs, which range from media to ad technology. Prominent Israeli mobile media players include Massive Impact and Inneractive. Massive Impact manages affilimob, a major global mobile affiliate network with a result-driven mobile marketing model. Using a behavioral-targeting proprietary technology, the affilimob service helps mobile website publishers (and app developers) maximize their advertising revenue, acquire users for their service, and gain insights into users. Inneractive is a programmatic ad stack for mobile publishers focusing on video, hyper-local, and in-app search advertising. Todacell is a mobile advertising network catering to mobile advertisers and publishers. The company uses advanced recommendation algorithms that analyze behavioral patterns, demographic profiles, content, and contextual attributes to offer precise audience targeting. Another emerging player is ClicksMob, which acts as an affiliate network that mediates between developers and traffic providers. Supersonic also offers developers and brands with a range of marketing tools.

On the ad tech side, Ubimo developed a mobile dedicated advertising platform that leverages location data to provide customers with advanced targeting features. The platform enables advertisers to go beyond simple geofencing targeting and adds contextual parameters to each potential ad impression. Appoxee offers a solution that makes it easy to target, personalize, and automate push and in-app messages to get the most out of existing user bases. The company enables its customers to send messages based on user data or behavior. Appnext and YouAppi enable content providers to natively offer apps for downloads based on contextual and behavioral relevancy.

App Monetization

The long tail of mobile developers is constantly searching for new app monetization methods to add to the popular pay-per-download, advertising, and in-app purchasing models. For some, these types of models are simply not relevant. For others, the overall generated revenue is

Page 32: mHealth Israel_IATI_Israeli ICT Industry Review 2015

25

negligible and not enough to show a positive ROI. More recently, search monetization and cost-per-install models have been explored by several Israeli app monetization vendors.

Perion Network is a NASDAQ-traded company that provides software monetization solutions for desktop and mobile apps. The company's MobileFuel product enables developers to earn money from search referrals from providers such as Bing. IronSource's offers a software development kit (SDK) that can complement or be implemented as an alternative to display ads and other networks' SDKs. The SDK comes coupled with in-depth install analytics that provide insights into user preferences regarding different offers, enabling app developers to determine the most appropriate ad-type and placement for their users. Crossrider offers desktop and mobile monetization through the use of Big Data. StartApp deals with monetization and application distribution, enabling application developers to choose between different SDKs. It offers both in- and out-of-app monetization, which allows developers to earn revenue with every download of their application. Somoto is similar to StartApp in that it enables developers to make money from each and every install, while Appwiz offers developers a set of mobile app monetization tools, particularly a search monetization widget and mobile ad serving. Revizer allows browser extension developers to generate income from their products. The company offers ads that are seamlessly integrated into the browser extension to ensure that it does not disrupt any functionality while providing users with relevant offers.

Machine Vision, Image Recognition, and Processing

The advent of image recognition technologies is already affecting the way we communicate with machines and with each other. Developments related to user interface (UI), ecommerce, gaming, security, and facial recognition are ongoing, and Israeli companies are already part of this innovative domain.

In 2012, there were several big-ticket acquisitions of local players by global tech vendors. Facebook acquired Face.com, a site that dealt in facial recognition; Microsoft paid $70 million for Videosurf, a developer of a visual search engine that analyzes video frames; and Shutterfly bought Photocchino for $15 million. Nevertheless, there are still quite a few image recognition and processing companies operating in Israel. Superfish offers visual search applications such as LikeThat Décor, PetMatch, and ShopScout; Cortica enables users to automatically extract the core concepts in images and video and map these concepts to keywords and textual taxonomies; and Stargen develops 2D to 3D video conversion technologies for the TV sports market.

Page 33: mHealth Israel_IATI_Israeli ICT Industry Review 2015

26

TABLE 1

Notable Acquisitions of Israeli Digital Media Companies, 2011-2014

Date Company Acquirer Deal Value (US$M)

Field

Jun-13 Waze Google 966 Digital applications

Feb-14 Viber Rakuten 900 Digital applications

Jun-11 MediaMind DG FastChannel 517 Digital advertising

Mar-12 Amobee SingTel 321 Digital advertising

Sep-11 Telmap Intel 300 Digital applications

Aug-11 Dotomi ValueClick 295 Digital advertising

May-14 Bezeq assets (Yad2)

Axel Springer Digital Classifieds

234 Digital content

Oct-13 Onavo Facebook 150 (estimated)

Digital applications

Jun-14 Kontera Technologies

Singtel (Amobee)

150 Digital advertising

Feb-11 Answers (previously GuruNet)

AFCV Holdings 127 Digital content

Aug-11 Plimus Great Hill Partners

115 eCommerce

Jun-14 Dragonplay Bally Technologies

100 Digital applications

Oct-14 Diwip Imperus Technologies

100 Digital applications

Jun-11 Magento eBay 95 eCommerce

May-11 Playtika Harrah 85 Digital applications

Jun-12 Face.com Facebook 80 Digital applications

Mar-11 Snaptu Facebook 70 Digital applications

Page 34: mHealth Israel_IATI_Israeli ICT Industry Review 2015

27

Date Company Acquirer Deal Value (US$M)

Field

Nov-11 VideoSurf Microsoft 70 Digital applications

May-13 Webcollage Answers 37 eCommerce

Sep-13 Fring GENBAND 30 Digital applications

May-14 Ginger Software assets

Intel 30 Digital applications

Sep-11 The Gifts Project

eBay 25 eCommerce

Apr-11 PicScout Getty Images 20 Digital applications

Mar-14 KitLocate Yandex 20 Digital applications

Aug-14 ClarityRay Yahoo 20 (estimated) Digital advertising

Apr-12 Peer39 DG (MediaMind) 15.5 Digital advertising

May-11 Visionize AVG Technologies

15 Digital applications

May-12 Photoccino Shutterfly 15 Digital applications

Apr-13 iOnRoad Technologies

Harman International Industries

10 Digital applications

Mar-13 blogTV YouNow NA Broadcasting

May-14 Desti Nokia (Here) NA Digital applications

Source: IDC, 2014

Page 35: mHealth Israel_IATI_Israeli ICT Industry Review 2015

28

Security

Israel is considered as one of the world's major hubs of innovation and entrepreneurship in the information security field. Since the 1990s, Israeli security companies have been at the forefront of new technologies and solution developments. The leading vendor in this area is Check Point. A pioneer in the firewall market, the company has consistently been among the market leaders of the worldwide security industry. Today, Check Point is focused on its 3D security concept which aims to combine security-related policies, people, and enforcement. As part of this strategy, the company offers Check Point R75, the latest version of its network security suite that is based on its proprietary Software Blade Architecture. The new solution combines application control, identity-based security policy management, data loss prevention, mobile access (based on SSL VPN and encryption technology), intrusion prevention, and other capabilities.

Check Point's ongoing success has catalyzed and paved the way for other Israeli security companies, many of which were founded by ex-Check Point employees and executives. One of these companies is Imperva, which was founded by and is headed by Shlomo Kramer, one of Check Point's co-founders. The company, a provider of data security solutions, offers an integrated approach for controlling the usage of enterprise data - from the database, through the application, to the accountable end user. In November 2011, Imperva raised $90 million in an IPO on the NYSE. The company's public debut was slotted as the overall best tech IPO in 2011 with a 93.4% return. Toward the end of 2014, the company had a market capitalization of more than $1 billion.

More recently, two other prominent Israeli security companies completed successful IPOs on the NASDAQ. In February 2014, Varonis Systems, a provider of unstructured data protection and management solutions, raised $105.6 million in its IPO after selling 4.8 million shares at $22 a share, above an initial target price range of $19 to $21. Varonis has experienced strong revenue growth over the past few years, expanding from $39.8 million in 2011 to $53.4 million in 2012 and $74.6 million in 2013. Varonis originally focused on addressing the problem of controlling access permissions to file shares and network-attached storage (NAS) devices. Later on, it expanded its offerings to support semi-structured repositories such as Microsoft SharePoint and Exchange. The company's flagship product, DatAdvantage, collects access data from a customer's Active Directory and file share environment in order to map functional relationships among employees, data objects, content, and usage. It enables administrators to manage access permissions based on actual usage, identify misusage of permissions, and clean up unused permissions. In addition to data governance and security, the product supports other use cases such as archiving, mobile data accessibility, and information collaboration.

On September 2014, identity and access management (IAM) vendor Cyber-Ark raised $85.76 million on the NASDAQ. The company received a warm welcome as its share gained 86% in the first three days of trading, giving the company a market cap of $881 million. CyberArk is one of

Page 36: mHealth Israel_IATI_Israeli ICT Industry Review 2015

29

the pioneers of the privileged access management (PAM) market. The company initially offered a digital vault solution that functioned as a central repository to share and store any proprietary or confidential data and passwords. Over the years, the company has built out its privileged access solution to incorporate fine-grained authorization, session management, and privileged account analytics. CyberArk's growth in the past few years has been fueled by the rising demand for IAM solutions in general and demand for policy-driven privileged access management and privileged account security solutions in particular.

Israel's proven success in developing innovative security solutions has also compelled practically every major global security vendor to establish a local R&D presence, frequently following the acquisitions of Israeli companies. This includes McAfee, CA, Cisco, Microsoft, Intel (McAfee), Websense, EMC (RSA), IBM, and others. In a recent 2014 development, the Ben-Gurion University of the Negev (BGU) signed an $8.5 million agreement with the Israel National Cyber Bureau to develop CyberSpark, a set of facilities that includes a National Cyber Research Center adjacent to BGU's campus. Founded by BGN Technologies (the technology transfer company of BGU), EMC's RSA, and Israeli VC firm JVP, CyberSpark offers an R&D ecosystem to major multinational corporations, business incubators, BGU researchers, Israel Defense Force units, and government agencies. Telecom giant Deutsche Telekom and Lockheed Martin, one of the largest defense contractors in the world, are among the international cybersecurity companies that have announced intentions to invest in CyberSpark R&D facilities.

The worldwide IT security market is undergoing fundamental changes. For the most part, these changes are driven by the increasing adoption of new technologies in areas such as mobile, cloud, virtualization, social media, and others, which makes it increasingly difficult for organizations to keep track of how information is accessed and used. As a result, there has been a shift in focus from perimeter security, which is aimed at protecting against traditional external threats, to data security, which is geared more toward safeguarding sensitive data residing in different environments against various external and internal threats.

The growing sophistication of cyberattacks is another key trend that is driving the fundamental changes in IT security paradigms, as is the increase in the number of advanced persistent threats (APT) attacks carried out by state intelligence services, terrorist organizations, organized crime groups, individual hackers, and other parties. Typically consisting of customized malware designed to exploit zero-day vulnerabilities for purposes such as data theft, fraud, business espionage, and sabotage, these threats challenge traditional anti-malware solutions that are practically ineffective against new, unknown threats - particularly since such solutions depend on signature-based detection. To increase their effectiveness, APTs usually utilize botnets to remotely take control of computers and combine multiple attack vectors such as spam, phishing, social engineering, and others.

Page 37: mHealth Israel_IATI_Israeli ICT Industry Review 2015

30

Accordingly, the past few years have seen the emergence of a new breed of threat intelligence solutions that are more suitable for addressing the current threat landscape. Offered either as cloud-based solutions, managed services, or on-premise products, threat intelligence solutions are usually based on signature-less technologies (e,g., sandboxing, emulation, Big Data analytics, and containerization) to detect malicious activity. These solutions can be based at the network level, at the endpoint, or both, and can scan both inbound and outbound traffic for anomalies. This market also includes products that allow for the reverse engineering and forensic analysis of discovered malware.

Another area of focus of security is mobile. The concept of "bring your own device" (BYOD) is rapidly gaining traction as it enables organizations to reduce the cost and burden involved in managing corporate-issued enterprise-grade devices. On the downside, IT departments that have previously been able to enforce corporate policies on corporate-owned devices are now dealing with employees that expect to keep working with the native applications of the devices they bought for personal use without compromising their experience. To address this challenge, there is an increasing demand for new security solutions that enable a unified security and control strategy for mobile devices and gain control over the business data that flows through employee-owned devices.

Looking at the current main fields of activity among Israeli security start-up companies, it appears that local players are well positioned to address emerging security challenges. More specifically, as discussed below, there is a significant presence of Israeli companies in areas such as threat intelligence, cloud security, mobile security, information protection and control (IPC), IAM, and others. These areas are expected to experience strong growth in the coming years in light of the changes in the security threat landscape.

Threat Intelligence — The Next Generation of IT Security

A number of Israeli start-up companies offering a broad range of solutions related to threat intelligence have emerged over the past few years. This vibrant scene is attracting significant interest from major global cybersecurity companies and top-tier VC and private equity firms. A recent example is Aorato, a provider of solutions that protect the Active Directory service and leverage its central role in the network to secure organizations from advanced targeted attacks. The young company, which was founded in 2011 and raised $11 million in VC funding, was acquired in November 2014 by Microsoft for $200 million. In another recent exit, Cyvera, which prevents remote targeted attacks on servers and endpoints and blocks attempts to exploit vulnerabilities by setting traps and roadblocks that intercept malware before it can inflict damage, was acquired by Palo Alto Networks in February 2014 for more than $177 million. This was another fast and profitable exit for an Israeli threat intelligence company, as Cyvera had raised more than $13.1 million since its inception in 2011. In a previous notable acquisition of an Israeli threat intelligence company, U.S-based aerospace and defense giant

Page 38: mHealth Israel_IATI_Israeli ICT Industry Review 2015

31

Boeing paid $70 million in 2010 for Narus, a developer of traffic monitoring solutions that detect and mitigate malicious traffic in real time.

Today, dozens of Israeli threat intelligence security companies are catering to the global market opportunity in this space. Many of these companies were founded by seasoned Israeli security entrepreneurs with proven track records, and many have been able to raise significant funds from local and foreign investors. A notable group of companies within this space use Big Data technologies to provide security intelligence. One company among this group is Seculert, a provider of a cloud-based malware detection solution that intercepts and collects data from within live botnets, analyzes malicious content and activity, identifies cybercrime servers, and detects corporate-specific attacks in real time. ThetaRay uses Big Data analytics and rule-free algorithms to protect against unknown zero-day threats and APT attacks. FortScale enables security teams to run Big Data analytics for cybersecurity regardless of their technical knowhow in machine learning or advanced cyberwarfare. LightCyber provides actionable alerts for breached systems by getting to the root cause of anomalous behavior on corporate networks, identifying which hosts are compromised, determining the level of the threats, and giving solutions to remediate the breaches.

CyActive is another prominent Israeli threat-intelligence company that has the capacity to forecast the future of malware evolution based on bio-inspired algorithms and a deep understanding of the black hat hacking process. GuardiCore is a provider of security solutions for software-defined datacenters that detect and mitigate APTs, malware propagation, and insider attacks. Hexadite aims to narrow the gap between detection and response by offering an alternative to traditional processes that are predominantly based on cumbersome, manual tools. Morphisec utilizes a multilayered security approach to repel attacks on mission-critical systems while simultaneously preventing threats from moving on to other computer systems and providing real-time information on attacks. Nyotron develops endpoint security solutions against unknown exploits, viruses, and trojans, providing real-time protection against zero-day attacks. Odmeda secures enterprise applications and delivers, in real time, a root cause analysis of any fault or security breach. SecurityDAM helps managed security service providers (MSSPs) establish distributed denial of service (DDoS) protection services. SentinelOne's endpoint protection platform blocks attacks as they strike using a predictive execution inspection engine and military-grade cyberdefense technologies. TopSpin's solutions identify attacks in progress and engage such events using a decoy network to lure attackers; the company also uses other means to fool and slow down the attacks. TrapX enables the capture of zero-day malware using a virtualized sensor network of honeypots and malware traps before the malware can inflict significant damage on customer datacenters or cloud deployments. Votiro prevents social-engineering-based attacks by cleansing incoming files and emails to protect against known, unknown, and zero-day exploits that can serve as the starting point for cyberattacks. In addition, Hyperwise Security is a provider of APT protection solutions backed by some of Israel's most successful and experienced security entrepreneurs.

Page 39: mHealth Israel_IATI_Israeli ICT Industry Review 2015

32

Cybereason detects, in real-time, known and unknown attacks and connects isolated indicators of compromise to form a complete, contextual attack story.

Protecting Data and Applications in the Cloud and Beyond

Many organizations are still reluctant to move into cloud environments due to information security concerns and regulatory requirements that restrict them from storing sensitive data in the cloud. In response, an increasing number of security companies are aiming to address this challenge, among them quite a few Israeli companies. In particular, Israeli companies stand out in the information protection and control (IPC) market. These companies offer a variety of solutions to discover, protect, and control sensitive information contained in cloud environments as well as corporate datacenters. This list of companies includes Check Point, which over the last few years has been making moves into the IPC space. As part of its strategy, the company acquired data security and encryption vendor Pointsec for $586 million in 2007, and in 2010 it acquired Liquid Machine, a company specializing in encryption-based information-centric security solutions. Imperva is another prominent Israeli security company that plays in the cloud security market following its recent $60 million acquisition of Israel-based Skyfence, a provider of solutions that ensure the security and compliance of cloud applications and data.

Also on the M&A front, Salesforce.com, one of the major providers of cloud enterprise software, acquired Israeli Navajo Systems, a provider of solutions that encrypt sensitive SaaS application data before it leaves the enterprise boundaries to the SaaS provider, for $30 million in September 2011.

As mentioned previously, publicly-traded Varonis is a prominent Israeli company in the data governance field. Another player in this space is Whitebox Security, a provider of solutions that identify and protect sensitive structured, unstructured, and semistructured data against internal and external threats across the datacenter and the cloud.

Other Israeli companies developing IPC solutions for cloud environments include Porticor, which provides data privacy and data security solutions for public and private clouds, Secure Islands, which classifies sensitive data in real time and generates, applies, and enforces encryption policies accordingly, Vaultive, a provider of persistent encryption gateways to retain ownership and control of cloud data, and Minereye, a provider of content identification and classification solutions that prevent data leakage and malicious software intrusion. In addition, Adallom enables organizations to secure information in SaaS environments by monitoring all activity, detecting unauthorized access, and protecting users in real time by correlating SaaS activity risk information.

WatchDox is another provider in the IPC space that offers cloud-based solutions that enable organizations to access, share, sync, and control critical documents across locations. Some

Page 40: mHealth Israel_IATI_Israeli ICT Industry Review 2015

33

other Israeli players that offer secure collaboration include Sookasa, which provides a self-service encryption and compliance solution that enables employees to safely use cloud services such as Dropbox, and Covertix, which enables internal and external parties to share confidential files.

Database security is another important IPC-related category. In fact, Israeli companies were among the first to identify the need for dedicated data security solutions. The previously mentioned Imperva is a prominent global player in this market. In addition, one of the early entrants to this space was Guardium, which was acquired by IBM in 2010 for $225 million. Sentrigo, a provider of database security technologies including vulnerability management, database activity monitoring, database audit, and virtual patching, was similarly acquired by McAfee for $50 million in 2011. GreenSQL, which offers database security, database activity monitoring, and dynamic data masking solutions, is also among the list of Israeli companies in this space.

Beyond IPC, several Israeli start-ups are offering different solutions that address other cloud security-related concerns. Such companies include Dome9, a provider of solutions that secure cloud servers and make them virtually invisible to hackers, FireLayers, which provides solutions to control and protect cloud application usage and data, and CloudAuthority, which aims to make cloud services usage secure and legally compliant with simple deployment and minimal operation overheads.

Identity and Access Management

Identity and access management (IAM) is another important field of expertise for Israeli security companies. According to IDC research, the primary driver for the majority of IAM sales continues to be the need to reduce enterprise risk by effectively identifying employees, customers, and partners and provisioning and monitoring access to enterprise assets. Other drivers include the rapid adoption and absorption of mobile/BYOD, social networking, single sign-on (SSO), Big Data, and adaptive authentication. The promise of bring your own identity, the increased demand for cloud-optimized and SaaS delivery models, refined access controls and user provisioning mechanisms, and the increased focus on privileged identity are other important drivers.

Israeli IAM companies have been the target of several recent security M&A deals. For example, in February 2014, Google acquired SlickLogin, a provider of a solution that enables users to authenticate themselves just by placing their smartphone near their PC. A month later, Ping Identity, a provider of an IAM platform, acquired Accells Technologies, a provider of context-based mobile authentication. Prior to this acquisition, Intel acquired the intellectual property of Idesia Biometrics, a provider of human identification solutions based on dynamic electro-physiological characteristics, in 2012.

Page 41: mHealth Israel_IATI_Israeli ICT Industry Review 2015

34

As mentioned previously, Israel-based Cyber-Ark is one of the prominent players in the worldwide market for PAM solutions. These solutions are aimed at providing better control over privileged accounts and passwords, and organizations use them for the ongoing administration of critical systems. Viewfinity, a provider of PAM and application control solutions that protect against zero-day attacks, malware, and threats, is another Israeli company operating in this space.

Mobile Security and the BYOD Challenge

Driven by the BYOD trend, organizations are increasingly looking to deploy security solutions to protect mobile devices, applications, and data, regardless of whether devices are corporate liable or employee liable. Several Israeli security companies have emerged over the past few years to tackle this challenge. One such company is LetMobile, which developed a cloud-based solution to enable secure access to corporate email from personal mobile devices. In May 2014, this company was acquired by LANDesk for $15 million. In a similar acquisition that occurred earlier, DroidSecurity, a provider of solutions that protect mobile devices and data against security, privacy, and identity threats, was acquired by AVG for $9.4 million in 2010.

A notable Israel mobile security company is Discretix, a provider of embedded solutions that are aimed at enabling mobile device manufacturers to secure core hardware layers, middleware, and applications. In addition, there are several start-up companies in this space. Lacoon Security provides a cloud-based system that identifies and protects enterprises and mobile carriers from mobile security threats such as data theft, cyberespionage, and cybercrime by assessing real-time risk levels. Skycure identifies and notifies users and IT personnel about mobile device attacks, and then applies protection based on IT policy. Shine Security provides mobile carriers with an artificial intelligence-based solution that learns the behavior of devices to identify threats. Zimperium protects employee iOS and Android devices from both host- and network-based attacks. Kaymera's solutions protect governmental organizations and corporate enterprises from various mobile cyberthreats while providing a standard Android smartphone experience. Hermetic.io develops a mobile vault for securing personal digital assets like photos and bitcoins. Nativeflow has developed a layered blade architecture that protects devices from various threats without compromising the privacy of the user, which allows for a more native user experience.

Furthermore, quite a few Israeli companies in the mobile security space are offering solutions that enable intelligence and law enforcement agencies to gather data from mobile devices and networks and track potential terrorist threats. One of these companies is NSO Group, which was acquired by U.S.-based private equity fund Francisco Partners for an estimated $110 million in 2014. The company's solutions collect data, including conversations, photos, texts, and Internet traffic, and can remotely take control of smartphones to operate their cameras and surreptitiously film surroundings. Cellebrite is another company targeting the law enforcement market with a mobile forensics solution that extracts, decodes, and analyzes

Page 42: mHealth Israel_IATI_Israeli ICT Industry Review 2015

35

actionable data from legacy telephones and smartphones, handheld tablets, and portable GPS devices. The company also provides retail mobile solutions that offer in-store phone-to-phone content transfer, backup, and restore, in-store and remote diagnostics and repair avoidance, application and content delivery, automated buyback, and secure device wipe functionality.

Network Security

IDC defines network security as a combination of hardware, software, and networking technologies whose primary function is to protect corporate networks and network-embedded resources from disruption caused by external threats. In the network security market, IDC includes firewall, unified threat management (UTM), intrusion detection and protection, and virtual private network products. The current major market drivers include the transition from firewall to UTM, the increasing demand for application-aware solutions, and the adoption of virtualization.

Check Point maintains its position as one of the leaders of this market. According to IDC data, the company ranked second in the worldwide network security market in 2013 with nearly $1.17 billion in revenue and a market share of 14.8%. In addition, quite a few other Israeli companies are participating in the network security space. The list of companies includes Radware, a provider of integrated application delivery, load balancing, and application and network security solutions for virtual and cloud datacenters. ForeScout offers a network security appliance that identifies and assesses network users, endpoints, and applications to provide visibility, intelligence, and policy-based mitigation of security issues, allowing a range of IT security products and management systems to share information and automate remediation actions. Altor, another company in this space, has developed solutions for monitoring, controlling, and enforcing security policies in virtualization environments. Altor was acquired in 2010 by Juniper for $95 million. In another acquisition of an Israeli network security company, VMware bought NeoAccel, an entity that developed a particular VPN technology for linking enterprises with cloud-based applications via Secure Sockets Layer (SSL) connections. Beyond Security specializes in developing tools that find and help manage security weaknesses in networks, test software for the possibility of hostile external attacks, and audit vendor products for security issues.

Another cluster of Israeli network security companies offers security lifecycle management solutions that enable the automation and optimization of network security change and configuration management processes. The need to frequently monitor and update security policies to reflect changes in the threat landscape and regulatory requirements, coupled with the increasing complexity of corporate networks, is placing an enormous burden on IT departments. As a result, organizations are increasingly exposed to security vulnerabilities due to misconfigured network and security systems. Israeli companies Tufin, Algosec, and Skybox were among the first to introduce the security lifecycle management concept. These

Page 43: mHealth Israel_IATI_Israeli ICT Industry Review 2015

36

companies provide solutions that analyze security configurations and polices and identify and alert on potential issues.

indeni is an emerging Israeli network security company that aims to address firewall and service downtime resulting from human errors, misconfigurations, and changes in the network environment. The company's solution is aimed at monitoring network firewalls and providing preemptive alerts for anticipated issues that may lead to network outages, which in turn reduces IT costs and frees up IT personnel and resources for mission-critical tasks. In addition, WireX Systems is a provider of real-time network security solutions that use deep-packet inspection technologies.

Web Security

Web security has been consistently growing in importance, driven by trends such as the increasing adoption of cloud applications that reside outside the firewall, the use of social media within the workspace, the BYOD movement, and the adoption of open Web technologies such as HTML5.

An increasing number of Israeli security companies are leveraging local expertise and capabilities to address emerging Web security concerns. A notable player is Trusteer, a provider of solutions for securing SaaS applications and sensitive Web browser transactions and communications between service providers (banks, brokerages, healthcare, retailers, etc.,) and consumers. PineApp is a provider of Web filtering as well as email security and email archiving solutions. In one of the biggest exits ever for an Israeli security company, Trusteer was acquired by IBM for an estimated $800 million in August 2013, which was also IBM's biggest ever acquisition of an Israeli company. The acquisition enables IBM to provide enhanced security capabilities to its large financial services customer base. Furthermore, IBM will be able to use Trusteer's real-time threat intelligence feeds from millions of endpoints to augment its QRadar security information and event management (SIEM) product, which is used to collect log source event data from endpoint devices and applications. Following the acquisition, IBM established a cybersecurity software lab in Israel that focuses on mobile and application security, advanced threat, malware, counter-fraud, and financial crimes.

In other recent acquisitions of Israeli Web security companies, Invincea, a provider of endpoint security solutions that leverage secure virtual containers to protect against malware and other threats, picked up Sandboxie, a provider of a sandbox-based isolation software tool for Windows. In an all-Israeli deal, Incapsula, a provider of cloud-based Web security, DDoS protection, and load balancing and failover solutions, was acquired by Imperva in February 2014 for $5.8 million.

CYREN, formerly known as Commtouch, is one of the notable Israeli Web security companies. The company provides various cloud-based Web security, email security, and anti-malware

Page 44: mHealth Israel_IATI_Israeli ICT Industry Review 2015

37

solutions in both embedded and security-as-a-service deployment models. Its solutions are based on analyzing Internet transactions in real time to identify new threats as they emerge. Applicure offers website security solutions that protect against SQL injections, cross-site scripting, path traversal, and other application-level attacks. Fireblade provides a cloud-based solution that bundles DDoS protection, Web application security, health and performance monitoring, and website acceleration. Hybrid Application Security analyzes the characteristics of Web users and constructs behavioral models based on user history profiles and general population behavior to understand the business logic of Web applications and identify suspicious user and various fraud scenarios. 6Scan developed a real-time automated system for securing websites against vulnerabilities and malware. Riskified is a risk management solution for online merchants that reviews, approves, and guarantees transactions. Sentrix provides cloud-based website security solutions that protect against various threats.

Another Web security market category with a strong Israeli presence is parental control. Tens - if not hundreds - of millions of children worldwide are exposed to a variety of self-inflicted risks via Web communications and smartphones, tablets, and other mobile devices. In light of the extensive use of social networking by children as a main platform for online interaction, the demand for advanced parental control solutions is on the rise. Several Israeli companies have been established over the past few years to address the need for child safety in Web environments, particularly social networks. One such company is PureSight, which provides tools that enable parents to protect their children from cyberbullies, Internet predators, and unsolicited adult-oriented websites. The company uses proprietary algorithms that analyze and categorize data to identify and block undesirable contacts, potentially harmful discussions, and undesirable websites in real time. Online Permissions Technologies is another company in this space that offers security tools for protecting personal privacy online. It monitors all applications across social networking sites and the cloud, including Facebook, Twitter, Google, LinkedIn, and Dropbox, and gives users control over the data that apps are able to access. PG Guard monitors children's Web activities regardless of their location or the device they are using. The company developed a social artificial intelligence technology that profiles the child as well as every friend and group connected to the child. When a suspicious event is detected, the PG Guard algorithm analyzes it based on participants' profiles and makes a decision whether an alert should be sent.

Anti-Fraud

Anti-fraud is one of the main areas of expertise for Israeli security companies, including various start-up companies as well as established vendors. Among the latter group is NICE Systems, which offers anti-fraud solutions based on Actimize, a business it acquired in 2007 for $282 million. The company offers various solutions in this space integrated under NICE's enterprise risk management framework, including real-time, cross-channel fraud prevention, anti-money laundering, brokerage compliance, enterprise case management, and ediscovery. Another notable Israeli anti-fraud vendor is Cyota. Cyota was acquired by EMC's RSA in 2005 for $145

Page 45: mHealth Israel_IATI_Israeli ICT Industry Review 2015

38

million and has served as its local R&D center since then. The acquisition of Cyota enabled RSA, traditionally an IAM player, to enter the payment fraud prevention space. Cyota provided much of the technology behind 3D Secure, a protocol designed for authenticating credit card transactions in ecommerce sites by requiring consumers to enter a password before a purchase can be authorized.

Cyota is not the only Israeli anti-fraud company acquired by a major technology vendor. In 2008, online payment giant PayPal, a subsidiary eBay, paid $169 million for FraudSciences. The acquired company, which currently serves as eBay's Israeli R&D center, has developed a solution that protects against fraud and charge-backs for online credit card payments, both domestic and international. ClearForest is another anti-fraud related company and was acquired by Thomson Reuters in 2007 for $25 million. Clearforest's analytics software categorizes, classifies, and extracts various insights (e.g., entities, facts, relationships, dates, and opinions) from text. It then provides a visual representation of this information to facilitate its analysis for different purposes, including financial fraud detection. Snapcentric, acquired by Verisign (now part of Symantec) in 2006 for $12 million, was focused on providing transaction anomaly detection solutions to protect financial services companies against phishing, pharming, and other online transaction frauds and misuse. More recently, F5 Networks, a provider of application delivery networking solutions, acquired Versafe, a provider of anti-fraud, anti-phishing, and anti-malware solutions.

Among the other Israeli anti-fraud companies is Intellinx, a provider of solutions that record and analyze end-user behavior (including the behavior of privileged users such as systems and database administrators) at the application screen level to automatically identify abnormalities that may indicate internal fraudulent activities and provide an audit trail for investigations of suspicious events. FraudSense is a Web service that enables a more secure Web browsing experience by identifying fake websites as they become active. BillGuard offers a personal finance security service that analyzes consumer billing complaints to find deceptive, erroneous, and fraudulent charges on credit card and debit card bills. Forter provides online merchants with solutions that use behavioral analytics to identify fraudulent transactions in real time.

Another anti-fraud related area of activity for Israeli security companies is authentication. Top Image Systems, a provider of solutions for managing and validating content, whether originating from electronic, paper, or other sources, is one Israeli company catering to this market. The company's solutions prevent and detect financial fraud by extracting and validating any information entering the organization. Another company in this space is AU10TIX, a provider of document acquisition, authentication, and comprehension solutions that reduce identity fraud by automatically acquiring and identifying documents, capturing and classifying contents (whether visible, encoded, electronic or magnetic), and authenticating both document and data (primary and supplementary). Algorithmic Research (ARX) is a

Page 46: mHealth Israel_IATI_Israeli ICT Industry Review 2015

39

provider of a digital signature solution that allows users to digitally sign documents, records, files, forms, and electronic transactions.

Quite a few Israeli companies are utilizing various types of biometric technologies for logical and physical access control. FST21 combines biometric and analytic technologies that include facial recognition, behavior analysis, speech recognition, voice recognition, and others to provide access control to residential high-rises, commercial buildings, housing authorities, police, military, border control, and other homeland security agencies, as well as security authorities at municipalities, airports, railways, sea, and other transportation authorities. PerSay, a spin-off from Verint, offers voice biometrics solutions that authenticate a speaker during an interaction with a voice application or during the course of a natural conversation (the company was acquired by Nuance Communications in 2010). Sentropi provides an identification tracking solution that combines device fingerprinting technology with device "tagging" methods for online identification and fraud prevention. BioGuard is a provider of multi-factor identification solutions that integrate palm vein authentication, facial recognition, fingerprint identification, and voice recognition in a single product. Ex-Sight develops biometrics-based solutions in the areas of access control, data encryption, suspect detection and investigation, user login, Web authentication, and face recognition control.

Physical Security

Physical security information management (PSIM) refers to solutions that link data from multiple surveillance systems with doors, environmental systems, fire, and public safety systems. To a large extent, the growth of the PSIM market in recent years has been driven by technology advances that have made solutions in this space more sophisticated, simple to use, and less costly. As a result, PSIM is expanding from the critical infrastructure protection market niche into the corporate market.

Israeli companies are a major force in the PSIM market. Verint and NICE are market leaders in the security intelligence field, providing surveillance, video recording, monitoring, and other solutions that address various needs in areas such as public safety, law enforcement, public transportation, and so forth. Verint was recently involved in an all-Israeli PSIM deal when it picked up mobile device tracking solutions developer UTX Technologies for $82.9 million in April 2014. Other players in the video surveillance space include BriefCam, which has developed an image processing technology summarizes hours of full length video and eases the burden of browsing massive quantities of video footage. Agent Video Intelligence is a developer of video analytics software deployed in various security, safety, and business intelligence applications that enables real-time video analysis and alerts, forensic search, and post-event analysis. Mango DSP provides video surveillance devices based on digital video recording (DVR) and IP camera technology, powering various OEM solutions in the homeland security, defense, retail, mobile, and transportation markets. Attenti is another organization in the physical security field that was recently acquired by 3M for $230 million. The company

Page 47: mHealth Israel_IATI_Israeli ICT Industry Review 2015

40

develops monitoring systems that gather and transfer real-time data from body-borne devices that incorporate various types of sensors. Attenti's solutions are typically used for monitoring people awaiting trial, individuals on probation, and patients in elder-care facilities.

Visonic is another prominent physical security vendor that provides electronic security systems and components, including alarm systems and intrusion detectors. The company was acquired by Tyco International in 2011 for $99.4 million. Start-up company eVigilo is developing a mass alert platform for governments, homeland security agencies, rescue forces, and other institutions which provides real-time, location-based alerts to the public, allowing specific information to be sent to particular groups or geographical areas. Camero, a developer of ultrawideband (UWB)-based technology that generates intuitive images of objects concealed by solid barriers such as walls, is another Israeli company catering to the physical security market. Camero was acquired in 2011 by Korea-based SK Group. mPrest is developing a software platform that combines real-time information from all sensor types and cameras, enabling displays and responses based on a rules engine. Viki-Sense provides security and safety systems based on face recognition, voice recognition, and speech recognition technologies.

Asset tracking and monitoring is another physical security-related market category. AeroScout, a provider of wireless asset tracking and monitoring solutions utilizing Wi-Fi-based active radio frequency identification (RFID) and other technologies, is one of the Israeli companies operating in this space. The company was acquired by U.S. mechanical and electrical equipment giant Stanley Black & Decker for $240 million in 2012. Hi-G-Tek is another entity that uses active RFID for tracking and securing cargo and assets in real time.

Other Security Companies

Other Israeli security companies provide dedicated solutions for protecting critical infrastructure against cyberattacks. Waterfall is one such company that provides hardware-based security gateways that enforce one-way data flows at the physical layer and prevent data backflows, enabling secure connections between industrial networks and external systems. ScadaFence is another company developing a real-time network intrusion detection solution for industrial control systems (ICS) and supervisory control and data acquisition (SCADA) networks which detects sophisticated cyberattacks and unauthorized operations. CyberGym is developing a cybersecurity training facility that duplicates actual working-environment processes, with a particular emphasis on SCADA environments. NextNine provides industrial and critical infrastructure companies with operational technology security management software for SCADA/ICS environments. CyberX provides security solutions for industrial Internet networks in the energy, water, and manufacturing industries. Nation-E's solutions protect critical energy infrastructure from cyberattacks.

Page 48: mHealth Israel_IATI_Israeli ICT Industry Review 2015

41

Several Israeli companies offer testing solutions aimed at identifying application vulnerabilities that could cause security breaches. Seeker Security is a provider of automated application security testing solutions aimed at identifying, demonstrating, and mitigating critical application business risks (the company was acquired by Quotium in an $8 million deal). Checkmarx is a provider of secure source code solutions that cater to the increasing demand for automatic detection and fixing of security vulnerabilities early in the development phase - especially for Web and SaaS applications.

In the endpoint security field, Promisec is a provider of endpoint security and endpoint management solutions based on an agentless architecture that requires no client-side software. Its solutions reduce the cost of managing and controlling endpoints while optimizing existing solutions and processes. Several Israeli endpoint security companies were acquired over the past few years, including Insightix, a provider of network discovery and network access control (NAC) solutions that was acquired by McAfee in 2012, and Safend, a provider of data protection solutions that was acquired by Wave Systems in 2011 for $12.8 million.

Page 49: mHealth Israel_IATI_Israeli ICT Industry Review 2015

42

TABLE 2

Notable Acquisitions of Israeli Security Companies, 2011-2014

Date Company Acquirer Deal Value (US$M)

Field

Aug-13 Trusteer IBM 900 Web security

Nov-14 Aorato Microsoft 200 Identity and access management

Mar-14 Cyvera Palo Alto Networks

177.64 Endpoint security

Mar-14 NSO Group Francisco Partners 115 Mobile security

Feb-14 SkyFence Imperva 60 Cloud security

Mar-11 Sentrigo Intel (McAfee) 50 Information protection and control

Oct-11 Dynasec Check Point 35 Governance, risk management and compliance

Aug-11 Navajo Systems

Salesforce.com 30 Information protection and control

May-14 LetMobile LANDESK Software

15 Mobile security/Mobile enterprise management

Mar-14 accells technologies

Ping Identity NA Identity and access management

Mar-14 Discretix Technologies assets

Viaccess-Orca NA Digital rights management

Feb-14 SlickLogin Google NA Identity and access management

Dec-13 Sandboxie Invincea NA Web security

Sep-13 Versafe F5 Networks NA Web/Mobile security

Jun-13 Finjan Converted Organics

NA Web security

Jul-12 Idesia assets Intel NA Identity and access management

Jan-11 NeoAccel VMware NA Network security

ource: IDC, 2014

Page 50: mHealth Israel_IATI_Israeli ICT Industry Review 2015

43

Semiconductors and Components

For years, Israel has had the largest group of fabless companies outside the U.S. In particular, Israeli companies are at the forefront of memory chip innovation, introducing a variety of technologies that have become industry standards. These include, for example, the USB flash drive, which was initially developed by M-Systems (acquired by SanDisk), and Saifun's (acquired by Sapnsion) non-volatile memory that enables various types of devices (e.g., mobile phones, cameras, personal digital assistants, set-top boxes, and others) to retain stored information even without a power source.

Israel's success in developing innovative semiconductor memory technologies has encouraged major vendors to establish local R&D activities, the most notable of which is Intel. The company's Israel-based plants have been behind the development of the Pentium line of processors, the Centrino chipset, the Core 2 Duo series, the Sandy Bridge and Ivy Bridge processors, and others. In its four decades of operations in Israel, Intel's exports have totaled $35 billion, and the company currently employs close to 10,000 workers. Most recently, it was announced that Israel's ministries of finance and economy had approved Intel's $6 billion investment in the remodeling and continued growth of its chip manufacturing plant in Kiryat Gat, the single largest investment made by a foreign company in Israel to date. In return, Intel will receive a grant of up to $300 million over five years from the Israeli government. Intel plans to hire close to 1,000 more workers at the plant, which will likely be involved in the production of Intel's new advanced 10 nanometer (nm) chips.

In 2012, Apple executed its first acquisition of an Israeli company when it bought flash memory chip designer Anobit for an estimated $400 million. The company developed a technology that improves the performance and endurance of NAND flash memory chips by streamlining the memory reading process while optimizing chip power consumption — which is a huge pain when dealing with today's high-end mobile electronics. In 2013, Apple executed another Israeli semiconductors-related acquisition, paying $360 million for PrimeSense, a developer of a 3D motion-sensing device that tracks and reacts to user movements outside the computer. PrimeSense will likely be used in Apple TV to enable a gesture-based remote control, and may also be implemented more broadly across iPhone, iPad, and Mac products. PrimeSense was previously a strategic partner of Microsoft, which had licensed its sensor on Kinect as part of the Xbox 360.

Other notable international companies in the semiconductors and components industry with Israeli plants and R&D centers include Applied Materials, Broadcom, Freescale, Marvel, PMC-Sierra, KLA-Tencor, SanDisk, Texas Instruments, and Vishay.

In addition to major multinational semiconductors companies, there are quite a few established Israeli companies in different related markets. Among them, Tower Semiconductor is a provider of customized solutions in various complementary metal oxide

Page 51: mHealth Israel_IATI_Israeli ICT Industry Review 2015

44

semiconductor (CMOS) technologies, including digital CMOS, mixed-signal and radio frequency CMOS, and CMOS image sensors and power management devices. The company reported revenues of $505.01 million and $638.83 million in 2013 and 2012, respectively.

One of the fastest growing Israeli technology companies in recent years is NASDAQ-traded Mellanox, a provider of connectivity solutions for servers and storage. The company has been one of the pioneers of InfiniBand, an industry standard architecture that provides specifications for high-performance interconnects. In 2010, Mellanox acquired Voltaire, another Israeli InfiniBand pioneer developing scale-out computing fabrics for datacenters and high-performance computing and cloud environments, in a $218 million deal. The combined company generated $390.9 million and $500.8 in 2013 and 2012, respectively.

Orbotech is one of the leading vendors in the global market of inspection and imaging systems for the electronics industry. The company provides automated optical inspection, production, and process control systems for printed circuit boards (PCBs) and test and repair systems for flat panel displays. It also provides computer-aided manufacturing (CAM) and engineering solutions for PCB production. Throughout the years, Orbotech has been expanding into various other areas, including automatic check-reading solutions for banks and other financial institutions, and specialized products for applications in medical nuclear imaging. Orbotech reported revenues of $440.0 million and $387.0 million in 2013 and 2012, respectively. The company recently completed its acquisition of SPTS Technologies Group for $371 million as part of a strategic move into the areas of advanced packaging and micro-electro-mechanical systems (MEMS). Eltek is another notable PCB company. Founded in 1970, the company provides PCBs for advanced electronics applications used by companies in aerospace, defense, telecommunications, and medical equipment.

Furthermore, dozens of Israeli companies are developing semiconductors and components for different types of systems in the areas of mobile, telecom, storage, medical devices, defense, automotive, home networking, RFID, and others.

Multimedia and Entertainment

Multimedia and entertainment is one of the major areas of expertise for Israeli semiconductor companies. A notable player in this space is Zoran, a developer of digital signal processing (DSP)-based solutions for the digital entertainment and digital imaging consumer electronics markets. In 2011, Zoran merged with U.K.–based wireless connectivity and location technology company CSR in a $484 million transaction. The merger was mainly aimed at providing the companies with more scale to compete in their respective markets. In addition, it enabled new market opportunities to be pursued in growth areas such as home entertainment and auto infotainment by combining CSR's location and connectivity technologies with Zoran's imaging and video technologies.

Page 52: mHealth Israel_IATI_Israeli ICT Industry Review 2015

45

CEVA is a developer of programmable DSP cores, DSP-based subsystems, application-specific platforms, and various software components primarily for the handset, mobile multimedia, and home entertainment markets. Siano provides silicon receiver chips for the mobile digital TV and terrestrial TV (DTT) markets, targeting mobile handsets, data cards, PMP/PND/MP-4 devices, PC applications, set-top-boxes/HDTV, and automotive infotainment devices. SURF Communication develops high-density, multimedia DSP resource processing boards for telecommunication infrastructure and computer telephony integration (CTI) applications, providing a platform for video transcoding, conferencing, and streaming

Israeli semiconductors companies are increasingly prominent in the development of advanced interfacing technologies across a broad range of areas. In particular, local companies have been pioneering groundbreaking technologies in the field of motion sensing and gesture recognition. A key acquisition in this space, in addition to the aforementioned PrimeSense acquisition, was Intel's $40 million buyout of Omek Interactive, a company that enables manufacturers and software developers to add gesture-based interfaces to different devices such as TVs, game consoles, PCs, tablets, notebooks, smartphones, automated infotainment systems, and digital kiosks.

Pebbles Interfaces is an emerging Israeli gesture recognition player that develops motion sensors and software that can be embedded into smartphones, PCs, and smart TVs to turn them into gesture-controlled objects. Similarly, eyeSight's gesture recognition technologies enable control of a variety of devices such as mobile phones, tablets, PCs, TVs, set-top boxes, in-car infotainment systems, and others. Extreme Reality supplies consumer electronics OEM and chipset manufacturers with an integrated remote touch-free software interface that enables full body gesture control of consumer electronic devices such as smartphones, tablets, PCs, and TVs. 3D motion capture using a standard 2D camera is also a key element of this interface. PointGrab is a developer of hand gesture recognition solutions that enable TVs, PCs, tablets, and smartphones to be operated using hand shapes and movements while using a standard camera. Inuitive is developing a chip to be used in tablets and laptops that recognizes and analyzes facial features and pupil motion and shape.

Other Israeli companies catering to the semiconductors industry include positioning and interfacing technology specialists such as N-trig, which has developed a touchscreen software- and hardware-based technology that allows several input forms in a single integrated solution. By using a pen or other easy-to-use instruments, users can interact with their personal computers in a more natural way. Another company in this space is ZRRO, a provider of multi-finger, near-field 3D positioning technology for touchscreens and touchpads. Its technology enables device manufacturers to implement multi-hover capabilities. In addition, EPOS, a developer of multidimensional digital positioning technologies for various products targeted at OEMs and ODMs in the consumer electronics, mobile, and gaming markets, was acquired by Qualcomm for $25 million in 2012.

Page 53: mHealth Israel_IATI_Israeli ICT Industry Review 2015

46

Israeli semiconductors companies are also highly active in other multimedia and entertainment domains. Playing in the camera phone market, Corephotonics is developing a dual-camera technology that utilizes proprietary algorithms, actuators, and optical designs to provide smartphone cameras with the ability to perform actual optical zoom. Another company in this space is Advasense, a provider of CMOS image sensor solutions for the camera-phone market. The company was acquired by Pixim, a provider of chipsets for security cameras, in 2011.

In the video space, Amimon is a fabless semiconductor company that provides wireless uncompressed high-definition video and audio for universal connectivity between consumer electronics video devices, allowing flat-panel televisions and multimedia projectors to wirelessly interface with all HDTV video sources. Valens is a provider of HDBaseT technology and semiconductor products for the distribution of uncompressed HD multimedia content. Another Israeli company in this category, Arcos Technologies, a provider of a system on a chip (SoC) transmission platform for digital multimedia, was acquired by ATX Networks, a provider of solutions to the cable television industry. In the audio space, Waves Audio is a provider of audio processor plug-ins that utilize proprietary DSP algorithms based on psychoacoustic technologies and are used in audio production, from tracking and mixing to mastering, broadcasting, live sound, and more.

Communications Chips

Global long-term evolution (LTE) deployment continues at a fast pace, alongside the ongoing initial installations of LTE-Advanced technology, as carriers are driven by the rapid growth of mobile video streaming services and applications. Given LTE's ability to streamline network architecture, it has a dramatic effect on carrier operating expenditures, enabling improved user experience at lower costs. One of the major challenges facing mobile carriers today is the cumbersome method of providing mobile TV services. Today, carriers stream content to individual subscribers. However, Altair, a local developer of single-mode LTE chipsets, has teamed up with D-Link and Roundbox to introduce the world's first LTE eMBMS (evolved Multimedia Broadcast Multicast Service)-enabled HDMI dongle that is compatible with a leading U.S. carrier's 4G LTE network. The new standard enables the same content to be sent to many subscribers simultaneously, resulting in a much more efficient use of a content provider's resources. These capabilities have helped to company land an esteemed list of clients, including Verizon, HP, and Google.

Asocs has developed a modem processing unit (MPU) that enables the implementation of a wide variety of communication standards. Moreover, the company has recently introduced a set of virtual base station (vBS) solutions which will allow carriers to increase baseband capacity for next-generation network topologies. The femtocell domain has not been neglected by local companies. Precello, a fabless semiconductor company, is one such organization that offers integrated and low-cost digital baseband processors for wireless code

Page 54: mHealth Israel_IATI_Israeli ICT Industry Review 2015

47

division multiple access (WCDMA) and LTE femtocells. The company was sold to Broadcom for around $100 million in 2010.

Israeli fabless semiconductor companies also focus their efforts on the home networking market. Consumers are becoming increasingly aware of the benefits to be derived from networked multimedia applications such as networked gaming, networked video streaming, and VoIP. Wilocity, which offered one of the fastest WiFi chips that enabled data transfer rates of up to 7 Gbps, was acquired by Qualcomm in mid 2014 for around $400 million. Celeno, another local player in this field, is developing components and subsystems for high performance carrier-class WiFi systems. Other interesting vendors include Sckipio, a developer of chipsets that help telcos leverage existing copper wiring to lower the cost of deploying ultra-high speed broadband over the last 250 meters, TangoTec, a developer of residential multi-dwelling units and enterprise networking solutions aimed at the distribution of broadband IP "triple-play" services; and Multiphy, a provider of DSP-based integrated circuits for high-speed optical communications.

Other Semiconductor Companies

Israeli companies are also prominent in providing solutions for testing, process control, and other issues surrounding the design, engineering, and manufacturing of semiconductors and components. One Israeli player in this space is Nova Measuring Instruments, which provides metrology systems for process control that are either integrated into process equipment tools or used as standalone metrology platforms for the global semiconductor manufacturing industry. The company generated $111.5 million and $96.16 million in revenue in 2013 and 2012, respectively. QualiTau is a provider of reliability test equipment and services for the semiconductor industry that forecast failure rates and performance degradation in integrated circuit devices. Another Israeli metrology and instrumentation company, Ophir Optronics, was acquired in 2011 by Newport for $230 million. Jordan Valley develops X-ray-based semiconductor metrology solutions for metal and dielectric thin films. CI Semi provides process monitoring and control systems for the semiconductor market.

Other noteworthy Israeli semiconductors companies include VisIC, a technology licensor and provider of high-voltage, high-volume Gallium Nitride (GaN) devices to the rapidly growing power conversion market. Adapteva developed an energy-efficient and scalable multicore processor chip designed for parallel computing. CompuLab provides energy efficient computers, ranging from board-level products to complete systems, embedded in digital signage, telecommunications systems, automotive devices, gaming systems, medical devices, aerospace, marine systems, and others. Annapurna Labs plays in the field of ARM-based communication controllers. SolChip integrates solar energy sources (photovoltaic [PV]) with low power electronic devices to eliminate the need for expanded solar panel areas and additional accessories. Qlight Nanotech develops semiconductor nanocrystals that enable light conversion from ultraviolet (UV) and blue wavelengths to any other wavelength in the visible

Page 55: mHealth Israel_IATI_Israeli ICT Industry Review 2015

48

range. The company's nanocrystals are used in light-emitting diode (LED) systems, flat-panel displays, and various other optical applications. FalconeXt is developing a parallel processor architecture that enables power consumption reduction, cost reduction, and performance increase over current multicore CPU, DSP, or GPU parallel processing technology. Sidense develops memory semiconductor intellectual property for the non-volatile memory market. Optimal+ is among the Israeli software companies targeting the semiconductors industry. It enables actionable insights to be gained from the massive amounts of Big Data generated in semiconductor manufacturing operations, and facilitates time-sensitive decisions that optimize quality, yield, and productivity.

Page 56: mHealth Israel_IATI_Israeli ICT Industry Review 2015

49

TABLE 3

Notable Acquisitions of Israeli Semiconductors and Components Companies, 2007-2012

Date Company Acquirer Deal Value (US$M)

Field

Feb-11 Zoran CSR 484 Imaging, audio and video semiconductors

Jul-14 Wilocity Qualcomm 400 Wireless semiconductors

Apr-13 CyOptics Avago Technologies

400 Mobile semiconductors

Dec-11 Anobit Apple 400 Mobile semiconductors

Nov-13 PrimeSense Apple 345 Motion sensors

Mar-11 Provigent Broadcom 313 Mobile semiconductors

Jul-11 Ophir Optronics

Newport 230 Metrology

Mar-12 BroadLight Broadcom 205 Telecom semiconductors

Aug-12 DesignArt Networks

Qualcomm 140 Mobile semiconductors

Nov-12 Tel-Ad assets Amphenol 70 Connectors

Jul-14 CSR assets Qualcomm 45 Mobile semiconductors

May-11 SC Square Broadcom 41.9 Security chips

Feb-12 Arcos Technologies

ATX Networks 26 Telecom semiconductors

Nov-12 EPOS Development assets

Qualcomm 25 Mobile semiconductors

Jul-11 Lightech GE Lighting 20 Imaging, audio and video semiconductors

Dec-11 BoneTone Communications

DSP Group 12 Mobile semiconductors

Aug-12 bTendo STMicroelectronics

10 Multimedia semiconductors

Source: IDC, 2014

Page 57: mHealth Israel_IATI_Israeli ICT Industry Review 2015

50

Intelligent Systems

According to IDC definitions, intelligent systems are securely managed electronic systems that run high-level operating systems and autonomously connect to the Internet, execute native or cloud-based applications, and analyze collected data. Intelligent systems can be either mainstream systems (PCs, general servers, or cellular phones) or embedded systems. Intelligent and embedded systems are subsets of the Internet of Things (IoT), which IDC defines as a network (either wired or wireless) connecting devices or "things" that are autonomously provisioned, managed, and monitored. The difference lies in the fact that intelligent systems can process and manage data and activities while deeply embedded "things" tend to have a much more limited functionality (e.g., dedicated to sensors, motor controls, or actuators). Systems that are connected, without necessarily being driven by a user, are defined as part of the IoT.

According to IDC research, the market for intelligent systems will grow from 1.4 billion units and $755 billion in revenue in 2014 to over 2.2 billion units and over $1 trillion in revenue by 2019. By then, intelligent systems will represent over one-quarter of a total available market of more than 8.5 billion systems in the combined intelligent and embedded systems market. Among the top-growing segments are driver management and fuel management systems in the transportation sector, smart wearable devices (wearables) and smart home lighting systems in the consumer sector, digital pathology and virtual metrology systems in the healthcare sector, and industry-specific gateway products in the industrial sector.

All across the supply chain of intelligent and embedded systems, from semiconductors and smart sensors to mobile applications, Israeli companies are prominent in developing a broad range of innovative technologies in a variety of domains. For example, quite a few local companies offer general platforms for the development of intelligent systems-related applications. A notable player in this space is Telit Communications, a provider of enterprise communication modules that enable machines, devices, and vehicles to communicate via mobile networks. The company has expanded its reach into the IoT platform market through its recent acquisition of U.S.-based ILS Technology, a provider of a cloud platform that connects enterprise IT systems to machine to machine (M2M)/IoT-connected devices and machines. This company is now offering standardized application programming interfaces (APIs) to send and receive device and machine data stored in the cloud. Other Israeli players offering IoT development platforms include AllinPack, a provider of a platform for connecting sensors to each other and to the Internet over Wi-Fi, IQ Platforms, which offers an open platform for the development of M2M, IoT, and other applications, and Milla Networks, which is developing a unifying platform for the Internet of Everything (IoE) field.

In addition, a variety of Israeli companies are developing a broad range of intelligent systems solutions for specific niches and vertical industries.

Page 58: mHealth Israel_IATI_Israeli ICT Industry Review 2015

51

Automotive

Transportation and automotive is a field of expertise for Israeli intelligent systems-related companies. As mentioned previously, a major Israeli player in this space is MobilEye, a provider of software and related technologies for the camera-based advanced driver assistance systems market. The company's solutions analyze and anticipate possible collisions with other vehicles, pedestrians, cyclists, animals, debris, and other obstacles, detect roadway markings such as lanes, road boundaries, barriers and similar items, and identify and read traffic signs and traffic lights. Prior to its recent IPO, MobilEye raised more than $500 million in private funding, including a $400 million investment from Goldman Sachs and Morgan Stanley in July 2013. The company estimates that its products have been installed in approximately 3.3 million vehicles worldwide, and that by the end of 2014, its products will be available in 160 car models from 18 OEMs including General Motors, Ford, Chrysler, BMW, and Honda.

Other companies offering vehicle safety solutions include iOnRoad, which utilizes a smartphone's native camera and sensors to detect vehicles in front of a car and alert users when they are in danger. The company was acquired by audio and infotainment equipment company Harman for $10 million in 2013. BrightWay Vision is developing a night-vision technology to make driving easier and safer by monitoring the forward environment facing the vehicle. The technology also provides the driver with assistance from the vehicle's active safety systems and allows him/her an opportunity to avoid an accident. i4drive's solution enhances driving experience and driver safety by utilizing smartphone capabilities. Autotalks is a fabless semiconductor company developing communication solutions for the exchange of information between vehicles and infrastructure to support safety-critical applications. MobiWize uses crowdsourcing, vehicle connectivity, and cloud servers to empower car makers, fleet operators, and drivers with intelligence that contributes to improved fuel economy, safer driving, reduced maintenance costs, and enriched driving experience. Arilou's vehicle security solutions are aimed at blocking attempts to send illegal or prohibited messages by devices on the controller area network (CAN) of the vehicle. Another company in this space is Argus, which enables car manufacturers to protect connected vehicles from malicious attacks. Optimus provides an electro-optic tire monitoring system for vehicle fleets based on a disruptive and patented computer vision technology.

There are quite a few major Israeli companies that offer various location-based solutions for the vehicles industry, most notably Pointer Telocation, which offers a range of mobile resource management services such as stolen vehicle retrieval, fleet management, asset management, and road side assistance, and Ituran, a provider of location-based solutions and services for stolen vehicle recovery and tracking, as well as solutions for cargo and personal security, homeland security applications, and others. Other Israeli companies in the automotive field offer various telematics solutions. For example, E-Drive Technology provides fleet management, fuel management, and telematic solutions. GreenRoad provides driver performance and safety management solutions for commercial fleets, insurers, and

Page 59: mHealth Israel_IATI_Israeli ICT Industry Review 2015

52

consumers. Driveway Software offers a mobile app that uses smartphone sensors to gather information about speed, distance, acceleration, and other aspects, enabling auto insurers to deploy discounts and allowing drivers to save on policy. SatixFy is a developer of SoC solutions that extend satellite communications to new markets such as automotive (i.e., provision of in-car TV, radio, and Internet), M2M devices, and IoT. There are also several navigation application providers in the automotive space such as Telmap, which was acquired by Intel in 2011 for an estimated $300 million, and NavNGo.

In light of the local activity in this field, Israel is becoming increasingly more attractive to global automotive giants. One international car manufacturer that has established a local R&D center in Israel is General Motors (GM). GM has operated a local R&D center since 2008 that focuses on innovations in areas of strategic importance to the automotive industry. GM also invests in Israeli start-up companies through its corporate VC arm, GM Ventures.

Energy Management

The global focus on cleaner energy and energy efficiency has become a key driver for growth of smart metering, smart grid, and electric vehicle technologies. A number of Israeli start-ups have looked to leverage the country's strong base in semiconductors, power electronics, communications, and IT to target these markets.

Greenlet Technologies is one of the notable Israeli companies in the smart grid space. The company helps utilities and aggregators control power consumption during peak days while allowing consumers to receive a monetary refund for reducing their power consumption. Panoramic Power provides an energy management solution that combines self-powered circuit-level technology and cloud-based analytics to provide retail and commercial companies with insights into their energy usage. Grid4C analyzes smart meter data, pricing data, and customer information to maximize the efficiency of energy operations. PowerCom is a provider of smart grid solutions for electricity, water, and gas utilities, including smart meters, communications infrastructure, demand response and smart home appliances, as well as meter data management software. enVerid Systems provides heating, ventilating, and air-conditioning (HVAC) energy-saving technologies for buildings of all types. eVolution Networks provides operators with a software-based solution to reduce energy consumption at the base station level. Lightapp Technologies is developing a solution for effective energy management at manufacturing plants.

Israeli companies in the lighting management field include Metrolight, which provides energy-efficient electronic High Intensity Discharge (eHID) and LED solutions for high-power lighting, and Oree, a provider of LED-based planar lighting technology that enables the conversion of LED "point sources" to planar, thin, and uniform illuminating surfaces without sacrificing efficiency, light quality, or cost. Meteo-Logic, which provides power and weather forecasts based on Big Data analysis and machine learning, is another company in the energy field.

Page 60: mHealth Israel_IATI_Israeli ICT Industry Review 2015

53

Smart Cities

Smart cities are quickly becoming a reality. According to IDC research, by the end of 2014, 15% of cities in the world will be in the "opportunistic stage" of smart city maturity, moving from research and evaluation to investment in pilots and the roll out of cross-organization deployments. IDC also estimates that worldwide smart city-related spending on IoT will total $265 billion in 2014.

According to IDC's definition, smart cities focus on the goals of economic development, sustainability, innovation, and citizen engagement, as well as the building of partner ecosystems to fundamentally change and improve the quality of life for residents. Technologically, the value architecture of a smart city is founded on key enabling technologies like IoT and IDC's four technology pillars — Big Data, mobile technologies, cloud computing, and social business - that help smart cities meet business imperatives like increasing innovation, improving productivity, and providing better citizen services. In turn, these help cities compete more effectively with neighboring cities, reduce operational costs, and create new products and services for citizens and local businesses to use. Value is provided to local businesses, citizens, and city visitors through specific services like intelligent transportation, smart classrooms, connected healthcare, and smart grids.

Several Israeli companies are catering to the smart cities market opportunity. LeanCiti develops a data analytics and visualization solution that enables cities and citizens to make real-time decisions related to the usage of resources. MobilityInsight looks to enhance the mobility of people in urban areas by optimizing smart city real-time transport management through data derived from smart sensors and analytics. Cellint provides location analysis and road traffic monitoring solutions that track anonymous mobile phones in cars to help manage vehicular traffic. BreezoMeter's location-based app shows users air pollution levels in real time and demonstrates how they affect health; it also provides them with personalized solutions to minimize their exposure. Woosh Water Station offers a computerized drinking water station specifically designed to be installed in the public space. Nisko Telematics Systems provides an automatic meter infrastructure system to help water authorities, water supply companies, utilities, and municipalities improve their controlling, reading, and billing systems for the distribution of water. Arad Metering Technologies is a provider of wireless automatic meter reading systems. Takadu is a provider of a cloud-based solution for water utilities that provides alerts, reports, and real-time insights about water distribution network events. nleak manufactures safety solutions for averting property damage, injury, and financial losses due to fire, carbon dioxide (CO), earthquakes, and gas and water leaks by automatically shutting off water and gas whenever leaks are detected.

Home Automation

The mainstream adoption of home automation applications is beginning to take off, expanding from mere PC-related home networking applications and networked video streaming to a

Page 61: mHealth Israel_IATI_Israeli ICT Industry Review 2015

54

variety of applications enabled by connecting home entertainment systems, doors, lights, HVAC, and other equipment to the Internet.

Among the Israeli companies in this space, Sensibo is developing a mobile app that enables users to control the temperatures in their homes from their mobile phones. Mantishrimp's app turns an Android device into a home alarm security system by using the device's camera to sense motion and capture images when motion occurs. Produvia's software platform enables users to connect, monitor, control, and safely manage network connected appliances by providing a toolbox of services that simplify and organize the use of household and small office/home office (SOHO) smart products. Jasper Technologies is developing cylinder cell technology, including an app for securely locking/unlocking all types of door locks for the home and office using mobile phones. Neura collects and analyzes IoT data from various devices to make them cognizant of the users they serve. Its solutions recognize habits and behavioral patterns to help people manage their home environment, wellness, and healthcare.

GreenIQ's solutions enable users to automatically adjust irrigation scheduling based on current and forecast weather and control garden lighting based on sunrise and sunset schedule changes throughout the year. Greenbox is another company in the irrigation space, offering an irrigation system that delivers a simple and fun to use solution for homeowners and landscapers.

Wearable Devices

Several Israeli companies are offering wearable devices for health-related purposes. Go Vivo is developing electronic sensors embedded into bracelets that measure and record a child's physical activities and convert these activities into game credits. LifeBEAM is a developer of bio-sensing headwear that transmits heart rate, calorie consumption, and cadence measurements to mobile fitness apps and smart devices. OrCam's device provides visual aids through a discreet wearable platform to enhance the daily lives of people with vision loss. eMotion's system measures and analyzes users' emotional arousal in real time using a biometric bracelet that allows them to know and quantify their excitements. LabStyle Innovations offers a device that combines a compact glucose meter that plugs directly into a smart mobile device with personalized information and community support to make life easier for people with diabetes. BitBite's Bluetooth device tracks and analyzes users' eating habits and provides real-time dietary advice. Oggway provides a non-invasive, coin sized, and collar mounted device that detects various kinds of medical conditions and health problems in dogs.

HereO is another wearables-related Israeli company which is developing a small connected tracking device concealed in a children's watch that aims to connect all family members on a single platform. Gems is developing a platform for wearable tech that consists of a device that can be mounted on clothes, together with accessories and propriety software hosted on smart

Page 62: mHealth Israel_IATI_Israeli ICT Industry Review 2015

55

devices that translates and transmits human motion to drive third-party apps. Controlled by Elbit Systems, EverySight is a developer of wearable devices for the military market.

Other Intelligent Systems Companies

Other noteworthy Israeli players in the broad intelligent systems space include Seebo, a provider of B2B technology platform for connecting physical toys to apps. Escalade iCEP provides a platform for connected applications and digital cabins in the elevator market, utilizing IoT and M2M cloud services for remote access, security, monitoring, advanced analysis, predictive maintenance, and building automation. Pixie Technology provides special stickers that are in constant communication with each other and the company's smartphone app. The physical location of any object tagged with these stickers can be determined from the smartphone app. BT9's solution proactively monitors, analyzes, and disseminates relevant data and recommendations on how to manage products throughout the entire cold chain, assuring the viability of a product's desired environmental conditions from start to finish. In the retail market, Analoc's sensors analyze how customers move through the retail space, how long they visit, and how often they return.

Metabolic Robots has designed a robot with corresponding cloud-based data analytic software that provides farmers in the poultry industry with an intuitive tool for real-time, automatic calibration of the amount and rate of feed given. Other companies catering to this industry include Flux, which offers tools that allow individuals and commercial farms to take measurements simply and wirelessly, and Varigate, a software service for optimizing irrigation in dairy farms.

Enterprise IT Infrastructure

The enterprise IT infrastructure sector consists of a broad range of technologies, from hardware-level tools to various types of software solutions that help organizations to monitor, manage, optimize, and secure their systems, networks, storage, and other components of their IT and telecommunication infrastructure. IT infrastructure has been one of the major areas of expertise for Israeli companies. Accordingly, many of the major global market leaders have established local R&D offices – in many cases following the acquisitions of Israeli companies.

HP, for example, has vast IT management R&D activities in Israel due to the $4.5 billion acquisition of Mercury Interactive in 2006. IBM is engaged in developing infrastructure technologies across various areas in Israel. IBM's Israel Systems and Technology Group (STG) Lab is involved in high-end disk storage technology, compression, and de-duplication software to help manage enterprise storage. These activities are largely based on IBM's acquisitions of Israeli storage companies XIV, Diligent, and Storwize. Several other IT infrastructure related R&D activities are performed under the IBM Israel Software Group, including data integration and information governance, application security, data protection and recovery, and enterprise mobility.

Page 63: mHealth Israel_IATI_Israeli ICT Industry Review 2015

56

Microsoft Israel's R&D center, one of the company's three strategic R&D centers outside the U.S., is also active in developing IT infrastructure solutions, mainly in the areas of security, telecom infrastructure, and cloud computing. The center also incubates new products and leads Microsoft's business and outreach activities with Israeli start-ups, ISVs, and VCs. EMC's local IT infrastructure R&D activity is based on the acquisitions of software companies Kashya and Illuminator (in the area of data protection), nLayers (system and network management), and ProAactivity (business process management). EMC's subsidiary VMware is also active in the local market, developing datacenter infrastructure products based on the acquisition of virtual appliance company B-Hive. CA, one of the leading vendors in the worldwide IT infrastructure software market, has been one of the most active acquirers of Israeli companies. The company's local R&D center is engaged in the development of system and network management solutions, including cloud and virtualization management. Another vendor with significant R&D activity is BMC, which has made several acquisitions of Israeli companies since 1999 (including New Dimension, OptiSystems Solutions, and Identify Software). Dell's Israeli R&D center designs clustered network-attached storage (NAS) systems based on the acquisition of Exanet.

Storage

Among the various IT infrastructure fields, storage stands out as a particular field of expertise for Israeli companies, as evidenced by a series of acquisitions carried out throughout the years by the worldwide storage market leaders.

In addition to developing specific hardware components and storage-related software, an increasing number of Israeli companies are aiming to develop complete storage systems. Despite the difficulties in entering the storage systems space, which is dominated by IT giants, local companies are becoming increasingly prominent in developing systems that introduce architectural innovation. Among them, several Israeli companies are operating in the market for solid state drive (SSD)-based enterprise storage systems. One such company is XtremIO, which was acquired by EMC for $430 million in 2012. The company developed a storage array that was designed to only use flash for enhanced scalability, efficiency, ease of use, and data management capabilities. Kaminario is another SSD player that developed a scale-out storage architecture based on off-the-shelf blade servers, SSD media, and a proprietary storage operating system. In June 2012, the company completed a $25 million funding round, bringing its total amount raised to approximately $60 million. Another Israeli company catering to this market is DensBits Technologies, a provider of IP and controller technology for NAND flash-based storage systems. The company's technology maximizes the number of bits/cell that can be stored within the flash, thus minimizing costs. The company has raised more than $34 million.

The storage industry today is increasingly adopting the hybrid storage concept, which leverages the superior performance of flash storage and the inexpensive capacity of spinning

Page 64: mHealth Israel_IATI_Israeli ICT Industry Review 2015

57

media. This emerging storage model provides an opportunity for newcomers. Accordingly, several hybrid storage companies backed by significant VC funding have been founded over the past few years to establish a foothold in this market. In fact, quite a few of the Israeli companies that were founded are headed by highly experienced entrepreneurs. This includes Infinidat, which has developed a new model of storage architecture that aims to break down the trade-offs between storage cost, capacity, functionality, reliability, and performance. The company, which has raised a total of $55 million since its inception in 2009, was founded by and is headed by Moshe Yanay, who served as a vice president at EMC and led the development of the Symmetrix system. He also founded Israeli storage start-up XIV, which was acquired by IBM in 2007.

Reduxio develops hybrid storage systems that feature in-line tiering, in-line reduction, and time-based cloning, leveraging flash technology, high-capacity magnetic disks, and a proprietary space efficiency technology to enable capacity savings. Founded in 2012, the company has raised a total of nearly $27 million. In addition, Stratoscale is a provider of software that transforms standard x86 servers into a hyper-converged infrastructure solution combining high-performance storage with cloud services, while supporting both containers and virtualization on the same platform. The company has raised a total of $42 million since its inception in 2013, including a recent $32 million in Series B funding. In addition, Elastifile develops a converged storage solution for virtualized datacenters and private clouds.

Beyond hybrid storage, another Israeli storage system company is Axxana, which developed a "black box" that was designed to provide similar functionalities as the black box flight data recorders that are used in aircraft to record and preserve critical flight data before a disaster. It contains a solid state disk, a six-hour battery backup, and a protected cellular transmitter with multiple redundant antennas. The vault is fully sealed, wrapped with thermal protection, and installed in a cabinet, allowing it to withstand a wide range of extreme conditions, including direct fire, prolonged heat, floods, punctures, and crushing.

Israeli companies are also prominent in the storage software domain. Among them is ScaleIO, a provider of software solutions that create virtualized pools of block storage. Its solutions exploit unused storage capacity in servers to achieve improved scalability and performance and provide capacity on-demand. The company was acquired by EMC in 2013 for $250 million. Among emerging Israeli storage software companies is StorONe, a provider of solutions for unified distributed storage, which has recently raised $20 million.

Primary Data provides data virtualization and mobility technologies to manage how information is stored and shared globally. SANRAD, a provider of iSCSI SAN solutions for managing storage across standard Ethernet environments, is another organization operating in storage virtualization. The company was acquired by OCZ Technology Group in 2012. ScaleMP's solutions create a single virtual shared-memory multiprocessor system across

Page 65: mHealth Israel_IATI_Israeli ICT Industry Review 2015

58

multiple server systems, providing a platform for high-performance computing (HPC) applications.

Cloud computing is another major area of activity for Israeli storage companies. One player in this space is CTERA Networks, a provider of cloud storage gateways that integrate on-premise storage appliances and endpoint software agents with cloud services. The gateways combine the performance of a local network solution with the flexibility, manageability, and scalability of cloud services. Zadara is a provider of enterprise storage as a service solutions that deliver high performance, high availability, and predictable file and block storage in a pay-as-you-go model for on-premise deployment and via global service providers.

In the online backup and recovery space, Zerto provides disaster recovery and business continuity software specifically for virtualized datacenters and cloud environments. CloudAlly has developed a cloud service that protects critical business data from accidental user deletion, data corruption, or hacking by providing automated daily backups of online applications. Semperis provides organizations with change tracking, rollback, audit, and correlation across multiple applications, both SaaS and internal. CloudEndure enables real-time replication using continuous data protection to ensure failover to, across, and between multiple cloud locations and providers.

Continuity Software, a provider of disaster recovery and high availability management solutions that mitigate risk by monitoring users' production and remote replication environments to detect data protection threats, configuration vulnerabilities, and gaps, is another Israeli data protection and recovery company. Similarly, Sepaton is a provider of disk-based data protection solutions that include virtual tape library and deduplication technology for data-intensive organizations. The company was recently acquired by Hitachi Data Systems.

Stealth mode start-up WekaIO is another Israel storage company to watch. The company was founded in 2013 by ex-XIV executives and raised $10 million in Series A funding.

IT Management

The system and network management (i.e., IT management) field is going through fundamental changes as traditional methods become less and less applicable to managing modern IT environments that consist of dynamic, distributed, and multi-tier applications. Israeli IT management companies are taking a key role in this move. Following the legacy of Mercury Interactive, one of the leading vendors in this space that was acquired by HP for $4.5 billion, Israeli companies have been pioneering new solutions that aim to address the operational challenges surrounding the management of modern IT environments.

A particular field of expertise of Israeli IT management companies is application performance management (APM). Precise Software was one of the pioneers of this space. Founded in 1990,

Page 66: mHealth Israel_IATI_Israeli ICT Industry Review 2015

59

the company went public on the NASDAQ and was later acquired in a $537 million deal by Veritas, which was later acquired by Symantec. In 2008, Precise spun out from Symantec and was sold to private equity firm Vector Capital, but was later acquired by Idera in 2013. Correlsense is another Israeli APM company whose solutions provide visibility into user transactions in the context of their application, environment, and performance. Its solutions span mobile, SaaS, datacenter, and legacy mainframes. Aternity monitors user interaction within applications running on physical, virtual, or mobile devices. Uppspace is a provider of anti-crash and performance monitoring technologies for Big Data production environments.

In addition to APM, the unique characteristics of dynamic cloud environments are driving demand for other IT management capabilities. For example, cloud management technologies are required for bridging private and public clouds while addressing security, performance, and availability issues. Moreover, there is a need for sophisticated policy engines to automate and control the movement of workloads between private and public clouds based on predefined rules. Other cloud management requirements include "cloud brokering" for automatically migrating applications to a new cloud (e.g., to capture better performance or pricing), deploying applications over multiple cloud platforms (i.e., aggregation), migrating existing applications to cloud environments, managing deployment and configuration in dynamic cloud environments, and so forth.

Many start-up companies have emerged over the past few years that aim to provide dedicated cloud management solutions, and Israeli companies have been part of this trend. This includes Neebula, a provider of a business service management (BSM) solution that automatically models and maps business services to their related applications, servers, networks, and storage devices, including those in dynamic virtualized environments. The company was acquired by ServiceNow for $100 million in 2014. VNT, a provider of solutions that generate maps of business services in an application and link them to underlying infrastructure, is another company in the BSM space, as is iTAnalyzer, which provides an IT operational data analytics platform that correlates the relationship between a company's IT infrastructure investments/deployments and its business applications. Applango's analytics solution enables IT managers to gain insight into actual SaaS application usage, optimize SaaS spending, and manage access to applications according to company policies. Ayehu offers solutions that automate a range of repetitive daily IT tasks within datacenters, cloud, and virtualized environments.

Other emerging start-up companies are utilizing virtualization technologies for cloud management. Founded and headed by seasoned Israeli executives, Ravello Systems is a provider of cloud application hypervisor solutions that enable enterprises to encapsulate their multi-VM applications and either run them on-premise or in any cloud without making any changes. EverCloud Systems is a cloud services broker that enables organizations to expand on-premise enterprise applications to public clouds by providing virtual hosting on public clouds. Intigua virtualizes the entire management stack to simplify IT operations in virtual,

Page 67: mHealth Israel_IATI_Israeli ICT Industry Review 2015

60

cloud, and physical environments. Cloudius provides cloud operating system solutions that can execute a single application on top of a hypervisor. ZeroVM, another Israeli company in this space that offers an open-source lightweight virtualization platform, was acquired by Rackspace in 2013.

Other Israeli companies are using cloud infrastructure to offer SaaS-based IT management solutions. This includes SAManage, a provider of IT asset management and IT service management solutions, and SysAid, a company that offers IT help desk and management software. In addition, Digital Fuel, a provider of SaaS-based IT costing, budgeting, chargeback, and cost optimization, and vendor management solutions, was acquired by VMware in 2011 for $120 million. Oblicore, another company offering SLA-related solutions for cloud vendor management and cloud service quality assurance, was acquired by CA in 2010 for $25 million. Several other Israeli SaaS companies offer solutions for fixing IT issues, including Fixico, which offers a cloud-based expert IT management solution that provides automatic, real-time identification, investigation, and resolution of hardware and software issues. Soluto, a device management service that allows IT managers in small businesses and IT service providers to manage all their PCs, mobile devices, and Windows servers over the Web, was acquired by Asurion for $100 million in 2013.

Another cluster of Israeli IT management companies offer database performance management and optimization solutions. MORE IT Resources, a provider of database performance products, was acquired by EMC for $25 million in 2012. EMC also acquired Zettapoint, another Israeli player in this space, in 2011. dbMaestro provides database change management and deployment automation solutions that enforce best practices while eliminating risks and automating change deployment across the development life cycle. Another company aiming to boost performance of databases is SQream Technologies, which boosts analytics performance through massive parallel computing using GPU technology.

Database virtualization and clustering is an emerging category of solutions that enable traditional databases (as well as other database types) to address the unique requirements of cloud computing. Companies that look to address this challenge include ScaleDB, a provider of a clustered, shared-data storage engine for MySQL that enables multiple nodes to share the same physical data, and ScaleBase, which offers an abstraction layer with a unified point of management that allows a distributed database environment to address availability and scalability challenges. Redis Labs provides a cloud service for hosting and running Redis datasets while addressing high-availability and scalability requirements.

Other IT infrastructure Companies

Israeli companies are prominent in various other IT infrastructure domains. One of these areas is desktop virtualization management, which refers to software tools that specifically provide life cycle management functions to deploy, update, maintain, and retire/re-provision

Page 68: mHealth Israel_IATI_Israeli ICT Industry Review 2015

61

centralized virtual desktops (also known as virtual desktop infrastructure or VDI), virtual user session software, and distributed virtual desktops. Over the last few years, there were several acquisitions of Israeli desktop virtualization companies, including Neocleus, Qumranet, Kidaro, Wanova, and Jetro Platforms. One of the Israeli companies providing desktop and application virtualization solutions is Ericom, a provider of remote access, virtualization, and remote desktop protocol (RDP) acceleration solutions for secure, centrally managed access to applications, desktops, and data running on Microsoft RDS/Terminal Services, VDI, cloud platforms, and other systems from various devices.

Israeli companies are also playing in various middleware and integration markets. Among them is Attunity, which provides real-time data integration and event capture solutions that enable access and delivery of data across heterogeneous sources and applications. PNMSoft is a provider of business process management (BPM) and workflow solutions that create, manage, and monitor business processes in a Web environment. DBS-H is a provider of solutions for continuous data integration in private, hybrid, or public cloud environments.

Content delivery networks (CDN) solutions are experiencing strong market demand, driven by the need to maintain real-time control over the ever-increasing volumes of Web and mobile videos, applications, and other content. Over the last few years, there have been several acquisitions of Israeli companies in this space. In 2011, Akamai acquired Cotendo, a provider of CDN solutions that accelerate websites and Web applications, as well as mobile sites and mobile apps, for $268 million. Earlier that year, Limelight Networks acquired AcceloWeb, a provider of technology that helps speed the presentation of websites and applications, for an estimated $30 million. F5 Networks has been particularly active in acquisitions of Israeli CDN-related companies. In 2011, it acquired the intellectual property assets of Israel-based Crescendo Networks, a provider of solutions for accelerating and optimizing the delivery of Web applications. Later, it acquired Traffix Systems, a provider of mobile signaling solutions that deal with mobile Internet traffic and related policy and enforcement aspects, for $135 million. In another deal, Riverbed Technology acquired Expand Networks, a provider of WAN optimization solutions. More recently, Microsoft acquired Pando, the provider of a CDN cloud solution that improves the delivery performance of online media assets.

Page 69: mHealth Israel_IATI_Israeli ICT Industry Review 2015

62

TABLE 4

Notable Acquisitions of Israeli Enterprise IT Infrastructure Companies, 2011-2014

Date Company Acquirer Deal Value (US$M)

Field

May-12 XtremIO EMC 450 Storage

Dec-11 Cotendo Akamai 268 Hosting infrastructure

Jun-13 ScaleIO EMC 200 Storage

Oct-13 Soluto Asurion 130 Clientless remote support software

Jun-11 Digital Fuel VMware 120 System and network management

Jul-14 Neebula Systems

ServiceNow Inc 100 System and network management

May-12 Wanova VMware 80 Desktop virtualization

May-11 AcceloWeb Limelight Networks

30 Hosting infrastructure

Nov-12 More IT Resources

EMC 25 System and network management

Jul-13 CSL International

IBM 20 System and network management

Jan-12 SANRAD OCZ Technology 15 Storage

Mar-13 Pando Microsoft 11 Hosting infrastructure

Aug-14 Optier assets SAP 10 System and network management

Jan-12 Expand Networks

Riverbed 10 Enterprise network infrastructure

Oct-11 ZettaPoint EMC 10 Storage

Aug-14 Sepaton Hitachi Data Systems

NA Storage

Oct-13 ZeroVM Rackspace NA Virtualization

Oct-11 WisdomForce Informatica NA Middleware

Aug-11 Cresendo's assets

F5 Networks NA Enterprise network infrastructure

Notes: Excluding security-related deals Source: IDC, 2014

Page 70: mHealth Israel_IATI_Israeli ICT Industry Review 2015

63

Application Life-Cycle Management

Application life-cycle management (ALM) is a broad market category consisting of various tools and solutions that span all the phases of application development, including the requirements phase, the deployment phase, and the management and coordination phases. This includes automated software quality (ASQ), software configuration management (SCM), IT project and portfolio management (IT PPM), requirements visualization, definition, and management, cloud testing, testing as a service (TaaS), software quality analysis and measurement, and other solutions.

Automated Software Quality

Founded in 1989, Israeli Mercury Interactive was one of the pioneers in the ASQ market, which includes tools that support software unit testing, system testing, as well as software quality assurance. After expanding its solution portfolio to the broader application development and deployment and IT management domains, the company became one of the largest software vendors in the world. In 2006 it was acquired by HP for $4.5 billion - the highest acquisition of an Israeli software company ever.

Building on the legacy of Mercury Interactive, many Israeli companies are currently playing in the ASQ market. One veteran in this space is RadView, a provider of application performance and load testing software that assures the performance, scalability, and reliability of Internet applications.

Israeli ASQ companies are particularly prominent in providing innovative cloud-based testing solutions. Applause is a notable player in this category. The company provides crowdsourced testing services including functional, security, load, localization, and usability testing for various applications (e.g., mobile, Web, desktops, wearables, smart cars, and IoT) across their lifecycle. Since its inception in 2007, the company has raised a total of $80.5 million, including $43 million in a funding round completed in 2014. Panaya is a provider of SaaS solutions that reduce the cost and risk of making changes to enterprise resource planning (ERP) systems by automatically analyzing the impact of pending business process changes. The company has raised $39 million since its inception in 2006. Other Israeli testing as a service companies include PractiTest and Testuff.

Mobile testing is another emerging ASQ market category with notable Israeli presence. Within this space, Perfecto Mobile offers developers the possibility of accessing real mobile devices via the Web and controlling them as if the quality assurance (QA) team was holding the devices in their hands. The company allows developers to use more than 500 devices, install apps, browse, call, and send messages, as well as run automated test procedures. Another Israeli company offering mobile testing solutions is Experitest, which aims to extend existing

Page 71: mHealth Israel_IATI_Israeli ICT Industry Review 2015

64

test automation frameworks to cover mobile applications. The company's solutions require no programming and work on the user interface layer.

Israeli ASQ companies are also active in providing testing solutions for specific niches. Among them is Shunra, a company whose solutions emulate the performance of distributed applications for remote users over different network topologies. Shunra was acquired by HP in 2014 for $25 million. OptimalTest provides test management and optimization software solutions the semiconductor industry, while Applitools provides solutions that automate the testing of visual aspects of the applications.

Application Development and Deployment

Another domain in which Israeli companies have excelled is application development and deployment (AD&D). One of the most significant trends in the AD&D market in recent years has been the emergence of platform as a service (PaaS). Included in this category are various types of cloud-based application development and deployment tools and technologies. A prominent Israeli player in this field is Magic Software, a provider of cloud and on-premise application platform solutions — including Web (HTML5), rich internet applications (RIA), mobile, and SaaS modes — and business and process integration solutions.

Boosted by the increasing adoption of mobile applications in the workplace, the mobile enterprise application platform (MEAP) market is coming of age with solutions increasingly utilizing cloud-based development and deployment models and HTML5 to tackle cost and complexity inhibitors. Worklight, which enables the development of cross-platform content suitable for mobile phones, tablets, and Web widgets, is one Israeli company in this field. The company's solutions enable secure application integration and scalable delivery, providing control over the entire deployment from a single Web-based console. Worklight was acquired by IBM at the beginning of 2012 for $70 million.

GigaSpaces, a provider of middleware software for the deployment, management, and scaling of applications on cloud environments, is another entity in the PaaS arena. CloudShare is a provider of a cloud platform specifically designed for developing and testing IT applications, software, and systems. Codename One is an open source mobile device development platform covering the stages of development, design, debugging, simulation, deployment, and analysis.

Migrating desktop and Web applications to mobile environments is become increasingly important for businesses that look to capitalize on the benefits of using mobile platforms and applications to enhance productivity. Capriza, which offers a cloud-based solution for migrating existing business applications to mobile platforms, is one Israeli company that caters to this market need. The company has raised $50.5 million in VC funding since its inception in 2011. Other players that offer mobile application migration solutions include Zuznow and SkyGiraffe. In addition, several companies are offering backend infrastructure and analytics

Page 72: mHealth Israel_IATI_Israeli ICT Industry Review 2015

65

solutions for mobile developers. For example, Gryphonet provides mobile application developers and other stakeholders with analytics on performance issues, enabling them to prioritize and troubleshoot problems according to which has the greatest impact. Takipi provides developers with insights into their code to reveal when and why their software breaks in production, and Back& is a provider of a backend as a service solution for developing and running cross-platform cloud and mobile applications. Appsee is a mobile app analytics platform that enables its customers to gain visual in-app analytics with video recordings of real users' sessions. In addition, Screemo is developing a cloud based PaaS for building mobile screen interactive apps.

Beyond mobile, other Israeli AD&D companies focusing on application migration include BluePheonix, which provides modernization solutions for legacy information systems that range from IT asset assessment and impact analysis to automated database and application migration, re-hosting, and renewal. Gizmox is a provider of tools and services to extend enterprise data-driven desktop applications to secured-by-design HTML5 Web, cloud, and mobile platforms.

Several Israeli companies are focused on providing platforms for developing websites and Web applications. One such company is Wix, which plays in the do-it-yourself website design and publishing market. The company provides a drag-and-drop interface that facilitates creation of online identities for users who lack any programming skills. In November 2013, the company went public on the NASDAQ and raised $127 million, and at present the company states it serves around 55 million users. Other players in this category include EXAI, which enables small businesses to create websites from existing Facebook pages or other user-owned resources, and Webydo, a provider of online website design software for designers.

Open source is another area of focus for Israeli AD&D companies. A notable company in this space is Zend Technologies. The company is a pioneer in the area of PHP, one of the most popular Web scripting languages today. It provides various products and services for developing, deploying, and managing PHP applications over the entire application life cycle. White Source, a provider of cloud-based open source lifecycle management solutions, is another company operating in this space.

A notable recent trend within ALM revolves around the need to create better alignment between development and operational processes, which is commonly referred to as "DevOps". DevOps solutions have emerged in recent years in response to the rapid adoption of modern applications, which are characterized by short development, release, and deployment cycles. As a result, there is a rising need for more integrated ALM processes that cover all possible stages — from development, QA, and functional testing to ongoing performance testing and monitoring. Aimed at bridging the traditional gap between operations and development and aligning both processes with business goals, DevOps solutions typically operate by offering a combination of monitoring and testing functionalities. Initially, solutions in this space focused

Page 73: mHealth Israel_IATI_Israeli ICT Industry Review 2015

66

on Web and cloud applications; however, there has been a recent move to provide a similar set of integrated capabilities for mobile applications. This appears to be a natural development of the DevOps movement as the Web and mobile worlds are increasingly merging, and many mobile applications today are developed based on Web technologies.

Several Israeli companies are catering to the emerging DevOps market. Nolio is one such company that has introduced the concept of application service automation (i.e., the provision of solutions aimed at automating deployment and other operational service tasks essential for releasing and managing the production of distributed, multi-tier datacenter applications). The company was acquired by CA Technologies in 2013 for $42 million. Another company in this space is QualiSystems, a provider of DevOps orchestration and automation solutions for datacenters, converged infrastructure, and software-defined networks. Evolven provides configuration management solutions for the datacenter and cloud which validate changes and releases. Coralogix provides a SaaS platform that analyzes traced data from production systems and detects the root cause of software issues, allowing DevOps teams to perform continuous delivery. JFrog provides a repository management software solution for managing the software release process, from development and testing to quality assurance and eventual deployment. BigPanda correlates IT incidents with the code deployments and infrastructure changes that may have caused them, enabling IT, network operation centers (NOCs), and DevOps teams to detect the root causes.

Other Israeli DevOps-related companies are offering solutions to boost application lifecycle processes. Among them is IncrediBuild, a company that aims to accelerate compilation and build processes with a build management solution that harnesses idle CPU cycles from PCs and servers on the local network for parallel processing without requiring changes to source code or architecture. Parallel Universe enables developers to write scalable, high-performance applications. The company provides tools designed to help process data by harnessing multi- and many-core hardware and networked grids.

Enterprise Applications

A variety of Israeli software companies are present in almost every major segment of the enterprise application market, from traditional areas such as customer relationship management (CRM), ERP, and collaborative applications to emerging types of mobile and cloud business applications.

The leaders of the worldwide enterprise applications market all maintain significant R&D activities in Israel. Microsoft's Israel R&D center is one of the company's three strategic R&D centers outside the U.S. It comprises product groups in the areas of security, telecom, Internet, and several others. Some of the local R&D activities are based on acquisitions of Israeli enterprise applications companies, among them WebAppoint (online scheduling), Maximal

Page 74: mHealth Israel_IATI_Israeli ICT Industry Review 2015

67

(business intelligence), Gteko (support automation), YaDaTa (data mining), Zoomix (master data management), and Panorama (OLAP technology). In addition, Microsoft operates a start-up accelerator in Israel that aims to encourage entrepreneurs to build cloud-based applications using Windows Azure, as well as a BizSpark Plus program that helps early-stage start-ups develop products on Microsoft's Azure environment. Microsoft also invests in Israel start-ups through its Microsoft Ventures corporate VC arm.

Oracle's local enterprise applications-related R&D activity is based on its acquisitions of Demantra (supply chain management and analytics), HyperRoll (business intelligence), and Primavera (a U.S. company that previously acquired Israeli portfolio management provider Prosight). Oracle is also an investor in Israeli companies across a broad range of enterprise applications, and maintains focus on IT infrastructure, Internet, mobile, and telecom areas.

SAP has acquired several Israeli enterprise applications companies, the most significant of which is TopTier, a developer of enterprise portal solutions that was acquired in 2001 for $440 million. TopTier's CEO and co-founder, Shai Agassi, was later appointed as president of the Products and Technology Group at SAP and member of the SAP Executive Board. SAP Labs Israel is one of the company's 10 R&D centers around the world. The company also invests in local start-ups through its Sapphire Ventures corporate VC arm.

The most notable Israeli enterprise application vendor is Amdocs. The company provides a broad range of business and operational-support solutions (OSS/BSS), including billing, customer service applications, sales and marketing automation, analytics, and others for telecom service providers. With of $3.3 billion in revenue in 2013 and more than 20,000 employees, Amdocs is considered a market leader in these areas.

The ongoing success of Amdocs and other major Israeli telecom players such as Comverse has fueled the establishment of a thriving industry of local companies specializing in telecom applications. In the global OSS/billing market, for example, in which Amdocs and Comverse are considered market leaders, there are several additional Israeli players. Notable companies include MIND CTI, a provider of convergent prepaid and postpaid billing and customer care solutions for VoIP, mobile, wireline, and quad-play carriers, FTS, a provider of BSS solutions for the telecom and content industries, including policy control, online charging, convergent billing, and more, and OSS vendor Team Telecom International (TTI), which was acquired by TEOCO in 2010.

There are other notable Israeli software companies targeting the communication service providers (CSP) market. These include cVidya, which provides revenue assurance, fraud and risk management, dealer management, margin analytics, and clearinghouse services to telecom, media, and entertainment service providers. Pontis provides CSPs with a fulfillment and execution system for personalized and contextual marketing offers across platforms and channels. Red Bend is a provider of firmware over-the-air (FOTA) updating, application

Page 75: mHealth Israel_IATI_Israeli ICT Industry Review 2015

68

management, device management, device analytics, and mobile virtualization solutions for manufacturers, mobile operators, semiconductor vendors, and automotive companies. CommuniTake provides CSPs as well as enterprises with white label solutions including device management, security, device diagnosis, device sharing, and remote control. LogNet Systems offers CRM and billing solutions which allow multiple types of communication services and/or multiple utilities to be managed from the same platform.

CRM

Israeli companies are providing a broad range of CRM applications for both the local and global markets. A particular area of expertise for Israel CRM companies is contact center applications. Solutions in this space have been evolving over the last several years to allow organizations to respond in a more agile fashion to customers and thereby improve customer retention, avoid churn, and so forth. As previously discussed, Israeli companies are market leaders in the OSS/BSS market, providing customer management suites, including contact center solutions, to telecom service providers.

NICE and Verint, two of Israel's largest software companies that are publicly traded on the NASDAQ, are key players in the contact center applications field and have consistently held the largest market shares. According to IDC data, Verint was ranked second in this space in 2013 with $584.3 million in revenue and 9.0% market share, and NICE captured the third place spot with $519.8 million and 8.0% market share. The two companies offer a similar product mix that consists mainly of voice recording and analysis for various applications in the civilian, government, and defense sectors, and both are similarly expanding their enterprise business by focusing on contact center applications, workforce management, operational performance management, risk and compliance management, and other areas. Over the past few years, Verint and NICE have been pursuing acquisitions to support their expansions, reaching into areas such as customer feedback management, analytics, and others.

Another Israeli contact center company is Jacada, which after selling its legacy application integration business to Software AG, is now focused on providing agent desktop and process optimization software solutions for the customer service and support market. Avaya is another company operating in this space. It acquired the relevant software division from ITNavigator, a provider of integrated unified communication and contact center management systems, in 2013.

Customer experience management and customer support is another major area of activity for Israeli CRM-related companies. A specific area of expertise for Israeli companies in this space is Web/mobile analytics. The ability to understand and analyze the path taken by users can have profound significance on a website's revenue stream and business model. This is why publishers across Internet sectors relentlessly seek to gain better insights into visitors' online behavior. Once a publisher realizes his or her website outline's strengths and weaknesses,

Page 76: mHealth Israel_IATI_Israeli ICT Industry Review 2015

69

making adjustments becomes much easier. Israeli companies offering solutions along these lines include Cilcktale, which is a provider of customer experience analytics solutions that aim to optimize website usability and maximize conversion — whether from the desktop, tablet, or smartphone. Kampyle's cloud-based feedback analytics solutions provide websites, online retailers, and companies with a platform to collect, analyze, measure, and manage online user feedback on services, products, and customer experiences. Totango is a provider of a customer engagement platform that combines Big Data analytics with segmentation and engagement tools to allow SaaS companies and online services to deliver more value and drive more active and engaged users. CoolaData is a Big Data analytics platform that analyzes online user behavior and converts results to usable business data. Amadesa is another entity in this customer experience optimization space that was acquired by LivePerson in 2012.

Several Israel companies are offering different sales and marketing automation solutions in areas such as lead generation, among others. Pursway's solutions identify purchase influencers by crunching customer transaction datasets. Mintigo provides a predictive marketing software platform that uses Big Data analytics and machine learning to help marketers improve the effectiveness of their lead generation campaigns. Leadspace provides a business-to-business (B2B) demand-generation solution that enables companies to tap into social, internal, and external data in real time to discover, enrich, and understand prospects and drive increased marketing and sales performance. Appforma provides an automated virtual marketing platform. Datorama's solutions apply machine learning technologies to the process of mapping new sources of marketing information. Implisit uses data entry automation and intelligent data mining algorithms to yield important insights to company teams. Valooto is a provider of cloud-based collaborative sales engagement platforms for interacting with customers, channel partners, and internal sales teams.

An emerging area within marketing automation is personalization, which refers to solutions that help marketers reach their audiences faster and improve conversion rates. There are a handful of Israeli players in this space, including Insightera, which provides a real-time inbound marketing platform that accelerates B2B customer acquisition. The company was acquired by Marketo in 2013 for $20 million. BrightInfo aims to help businesses increase their online conversion rates using an automated personalization solution that offers relevant content to anonymous visitors in real time. Dynamic Yield is a provider of a SaaS platform for website personalization, and offers automated conversion optimization tools for marketers, retailers, and publishers.

Helping users to navigate websites is an additional way to increase online conversion. Israeli companies offering solutions in this space include Walkme, which provides a cloud-based service designed to help professionals guide and engage prospects and customers and complete online tasks. Toonimo helps website owners create custom-animations that guide site visitors through tricky parts of their websites.

Page 77: mHealth Israel_IATI_Israeli ICT Industry Review 2015

70

Vertical Applications

One of the most significant trends in the enterprise software market in recent years is the growing diversification of enterprise applications. To a large extent, this trend has been driven by the cloud revolution that allows IT service companies to offer dedicated solutions to specific vertical industries and market segments that traditionally have been "neglected" by the large enterprise application suites. As examined below, a large number of Israeli companies are catering to the needs of vertical industries such as telecom, financial services, healthcare, and others by utilizing the SaaS model.

Healthcare IT and Digital Health

The healthcare systems in many countries and especially in the U.S. are facing significant challenges among them increased cost, aging population, increase in the prevalence of chronic diseases, empowered consumers, fragmented care, insufficient use of information and shortage of healthcare professionals. On top of that, healthcare systems are also facing increased regulatory hurdles, difficult accessibility and more. Chronic diseases account for about 83% of healthcare expenditures with global healthcare cost reaching more than $4.2 trillion. The top 20 healthcare consuming countries contain 16% of the world population, yet spend nearly 90% of total global spending. The U.S. alone, with 5% of the world's population, spends over 45% of this sum. The remaining 84% of the world's population share 11% of global health spending, but account for nearly 95% of the diseases while allocating around 5% of their GDP to health.

A significant portion of global healthcare spending is non-value added mostly due to unnecessary services, delay in care, excess administrative costs, inflated prices and failure to prevent diseases. Many of these extra expenses are related to consumers’ misbehavior like obesity, smoking, medication non-adherence, alcohol abuse, non-adherence to wellness and exercise behavior and more. The challenges are to serve large patients’ populations with fewer resources.

On the other end, a new healthcare consumer is born - the Empowered Patients, who take an active role in their own disease management, and support that participation by acquiring knowledge about their disease or condition and treatment options. Patients are taking healthcare into their own hands by leveraging new technologies, using various devices to access health information anytime anywhere.

These developments are part of the evolution of the healthcare industry from reactive to proactive health management , which is based on empowering the patients, enabling the physicians, enhancing wellness and curing the well before they get sick, with an emphasize on personalization, prevention and patient responsibility.

Page 78: mHealth Israel_IATI_Israeli ICT Industry Review 2015

71

Driven by this transformation, the healthcare IT market opportunity is huge, particularly as this industry was one of the least computerized with relatively limited use of IT in healthcare organizations. Quality and efficient healthcare delivery is highly dependent on information and communication, anytime and anywhere. On the other hand, mobile services are becoming the center of life. The mobile industry is a major enabling force and one of the biggest platforms in the history of mankind, and is dramatically changing the way people live, work and play. Now, it also revolutionizes the way people receive medical care. IT is reimagining the ways we receive, experience, consume and deliver healthcare, enabling health and wellness to be delivered through mass personalization, anywhere and anytime. Thus, it makes healthcare delivery more valuable with better clinical outcomes in a cost efficient way.

The healthcare IT market has been experiencing strong growth recently. This growth has been greatly driven by obvious healthcare needs such as described above, and also by the healthcare reform in the US with significant changes in regulation and legislation. Most notably, the HITECH Act (Health Information Technology for Economic and Clinical Health), was created to stimulate the adoption of electronic health records (EHR) and supporting technology in the U.S. healthcare system. In addition the move from fee-for-service reimbursement to value-based reimbursement is spurring hospitals to prevent readmission through the use of new technologies. As a result, more and more states cover remote consultation and in 2015, The Centers for Medicare & Medicaid Services (CMS)is expected to begin reimbursing physicians $42 per patient per month for providing virtual visits and other remote care.

As a leading innovation hub in ICT and mobile technologies, Israel can play a major role in this reform of healthcare services. With more than 20 years of expertise in implementing health IT, electronic medical records, business analytics and digital health in its four healthcare funds, this sector is thriving in Israel with more than 250 active companies in a variety of fields.

Israeli companies are active in almost all sub sectors of health IT and digital health. In addition, over the last two years there has been increased activity of Israeli and foreign venture capital funds in this sector. Among them are Tri-Ventures, Orbimed, LionBird, Fuerst Technology Innovations, LongTec China Venture and Horizons, as well as angel investors, accelerators and incubators.

In the telemedicine and patient monitoring subsectors Israeli companies have been able to establish positions as prominent global players, offering different services, devices, and software solutions. Among them are established companies like SHL Telemedicine, LifeWatch and Aerotel that are providing remote monitoring devices mainly in cardiology, but also in sleep disorders and asthma and also provide full patient monitoring software and monitoring services. Relatively new companies in remote patient monitoring includeTyto Care, Lifegraph, Kyma Medical, Sensible Medical, iMER Medical Services, Medic4All, MedicTouch and others.

Page 79: mHealth Israel_IATI_Israeli ICT Industry Review 2015

72

Based on the vast experience that Israeli companies gained in the local market for implementation of EMR (Electronic Medical Record) they are also successful in the global market. Among them is dbMotion, a company that provides data aggregation and semantic interoperability by normalizing both data structure and content. The company stores or points to all the records of a patient while presenting a harmonized view to physicians in dbMotion's clinician portal. The company was acquired by U.S. healthcare IT company All scripts in 2013 for $235 million. In another exit in this sub sector, iMDsoft, a provider of graphical clinical patient information systems for hospital intensive-care environments that automatically collect data, make calculations, generate reports, track costs, and provide analysis and querying tools, was acquired by U.S. private equity firm TPG Growth for $80 million in 2012. Roshtov is an Israeli EMR company that provides administrative, financial, and medical management solutions for healthcare providers. eWave MD offers a SaaS-based EHR as well as electronic diagnostic and monitoring devices, a patients' portal, and a disease management system. Also in this space areMediCloud DSS, MigrantHealth, CMRLinx Medical, among others. Other companies such as LifeOnKey, Hello Doc and others are playing in the PHR (Personal Health Record) sub segment.

In addition, McKesson, one of the world's largest healthcare IT vendors, has a local R&D center that is based on the acquisition of telemedicine vendor Medcon, a provider of cardiac image and information management solutions that enable cardiologists to access images and information over local or remote networks. Starlims, a company that developed an information technology suit for laboratories, was acquired by Abbott for $110M about two years ago.

Israeli healthcare IT companies are also offering different solutions in areas such as business analytics, decision support systems, practice management, and other adjacent fields. Among them are MedCPU, MedAware, PeriGen, Clinigence, ioData, Verix, OpisoftCare, BioData Ltd. (Labguru), CliniWorks, DermaCompare, MediLogos Medical Knowledge Systems, Nucleix, FDNA, Fertil-iT,iDent Imaging, Medial and many others.

Israeli companies are also demonstrating specific strength in biometric sensing and some of the technologies that were developed in Israel are based on military technologies. The abovementioned Kyma Medical and Sensible Medical are monitoring fluids in the lung in patients with congestive heart failure. There are several companies that monitor heart rate and other biometrics and have algorithms to remove the background noise like Life Beam, Sensifree, Sport Tracker, Sleep Rate, Night Sense, Health Watch, Oxitone, Dario, HeartBeat Technologies, Hisense medical, Temp-drop, Angel Sensor, MomSense, OwnHealthand others.

A recent trend within the healthcare IT market involves engaging consumers for healthier living and keeping their treatments by using information and social tools..Among the Israeli companies that are active in this sub sector are Healarium,Wellness Layers, Cure My Way, Smoke Watchers, MediCope, Sweetch, and others. In the medication adherence sub sector there are a few Israeli companies like Medisafe,Telesofia Medical, Vaica Medical, MedPal Health Solutions, Irodyand 2P2D Solutions.

Page 80: mHealth Israel_IATI_Israeli ICT Industry Review 2015

73

In the sub sector of wellness and diet there are a few Israeli companies like Nutrilio, Nutrino, Fooducate, Logidiet, MakeMyPlate, Sleevely and others.

Another prominent sector is rehabilitation of physical and neurological diseases.Among the companies that are active in physical rehabilitation are Biogaming, Physihome, Libra@Home and ReAbility Online.In neurological rehabilitation are Intendo, AttenGo, myRay, Step of Mind, NeuroTrax, CogniFit, Abracadabra Robotics, SensoryTreat, Neurotech Solutions, Mindlift and others.

Another sub sector is providing health and wellness information and news to consumers and caregivers Among Israeli companies in this space are Treato, HealthTap, Medivizor, and Camoni.

Israeli companies developing genomics-related IT solutions include Genoox, Genome Compiler andNucleix.

Israeli companies are also active in the sub sector of connecting patients to physicians like Medical Opinion Services, Second-Opinion and Americn Well.

Other companies such as Kytera, Essence, Medilogi and others are aiming at the aging population, developing technologies to monitor adults at home .

The success of Israeli companies in this sector depends on deep understanding of the healthcare markets and especially the U.S market. They should address the general challenges of this sector of like security, privacy and confidentiality, issues of standards, interoperability of devices and software and integration to the providers IT systems, emerging new business models with collaborations between traditional healthcare providers and new entrants and aligned economic incentives as well as new reimbursement models. They need to provide evidence-based outcome measures that are clinically and economic meaningful - improving patients’ outcomes and reducing cost. They should create solutions with seamless integration of “pieces” into “solutions” as opposed to stand alone technologies, with smooth integration into physicians workflow and preventing overflow of information to them.

Health IT and digital health revolution is set to happen. It will make healthcare more accessible, better and cheaper. It will enhance outcomes and quality of care. The question is how quickly.

Israel can be a major player in that revolution!

Page 81: mHealth Israel_IATI_Israeli ICT Industry Review 2015

74

Financial Services and Insurance

The financial services and insurance industries are among the largest consumers of ICT solutions. Driven by technology trends, organizations in these fields have been making substantial investments to modernize their IT infrastructure. In light of this opportunity, M&A activity in this field has been picking in the past few years, resulting in ongoing market consolidation. Israeli financial services and insurance software companies are part of this M&A trend. One of Israel's most prominent providers of vertical-specific applications for financial services companies is Fundtech, a provider of cash management, payments, settlements, and financial messaging solutions for financial institutions. In 2011, Fundtech was acquired by US-based private equity firm GTCR. Fundtech was later merged with BankServ, a provider of SaaS-based banking solutions in a $388 million deal (BankServ was a company in GTCR's portfolio). This deal created one of the largest payments and banking providers in the world.

Trading platforms and applications are collectively a rising area of expertise for Israeli software companies catering to the financial services market. In a recent exit in this space, SuperDerivatives, a provider of multi-asset derivatives pricing, revaluation, and management tools, as well as online trade execution tools, workflow automation, customized reports, and risk management solutions, was acquired by IntercontinentalExchange for $350 million. Traiana is another Israeli company in this field that offers a platform for electronically processing over-the-counter foreign exchange (FX), exchange-traded derivatives, and contract for difference (CFD) and cash equities trades. The company was acquired by electronic interdealer broker ICAP in 2007 for $247 million.

Several other Israeli companies are targeting the trading applications and services market. Final Israel provides traders with software tools that enable the viewing of prices, bids, asks, and volumes together on the same chart while showing the relationship between market powers as they change during a trading session. Surecomp offers global trade solutions for the financial services community, including trade finance solutions and treasury confirmation matching solutions that ensure the accuracy of trade deals. Its solutions also support the reconciliation and investigation of SWIFT and non-SWIFT confirmations. FMR Computers and Software is a provider of front, middle, and back office systems for stock exchange members in Israel. The company's solutions include trading and pre- and post-trade risk management tools. TradAir is a provider of front office optimization solutions including price generation, dynamic distribution, aggregation, and algo trading. In addition, Strategy Runner, a provider of server-based technology for algorithmic trading solutions, was acquired by MF Global Holdings in 2011.

Several other Israeli companies are focused solely on the FX trading market. TraderTools is a provider of a FX trading platform for banks and brokerages that integrates liquidity aggregation and management with pricing engine, white labeling, and order management. The company also provides solutions for monitoring and controlling inward and outward liquidity flows that support real-time pricing decision making. ForexManage provides portfolio risk

Page 82: mHealth Israel_IATI_Israeli ICT Industry Review 2015

75

management, an FX online trading platform, a real-time risk management platform for interest rate derivatives, an options pricing engine for FX and interest rates options, and other solutions. AvaTrade provides an online trading platform that enables retail and institutional traders to trade in FX through live streaming prices. Finotec is an FX broker that provides an online trading platform which utilizes a multi-institutional connectivity trading network that links banks and liquidity providers to financial institutions. The company also supplies other related solutions.

Earnix is another financial services-related Israeli software company that provides pricing and revenue optimization solutions for financial services, banks, and insurance companies. CredFi offers Big Data solutions that help address the need for greater risk oversight in the commercial real estate (CRE) finance markets. Personetics's predictive virtual assistant solution enables financial institutions to deliver a more personalized banking experience by leveraging real-time analytics engine to accurately predict customer intent. TipRanks offers algorithms-based solutions that scan and interpret relevant financial text from the Internet to ensure accountability, objectivity, and transparency in the business of stock picking and analyst reporting.

Among the Israeli software companies catering to the insurance industry, Sapiens is a provider of rules-based application development suite for insurance companies. In August 2011, the company bolstered its position as a global provider of solutions for the insurance industry when it acquired FIS Software and IDIT, two notable Israeli providers of software solutions for the insurance industry, for a combined $75 million. Bolt Solutions is another Israeli player in this space. The company enables insurance carriers and agents to transmit and receive data in real-time by leveraging existing systems to interact automatically.

Other Vertical Applications

In addition to the aforementioned fields, many Israeli enterprise application vendors are providing dedicated solutions for various others industries. Some of the biggest Israeli-related software M&A deals of the past few years involved established Israeli companies catering to vertical-specific industries. One deal involved Paradigm Geophysical, a provider of solutions that locate new oil and natural gas reservoirs, optimize production, and create digital models of the Earth's subsurface. In June 2012, the company was acquired by private equity firms Apax Partners and JMI Equity for $1 billion. Retalix, a provider of applications that automate retail, distribution, and supply chain operations for the food, fuel, and consumer goods industries, was acquired by ATM and consumer transaction technologies giant NCR in November 2012 for $800 million. Also in 2012, Ex Libris, a provider of library automation solutions including discovery, management, and distribution of print, electronic, and digital materials for academic, research, and national libraries, was acquired by private equity firm Golden Gate Capital for $300 million. Another more recent private equity deal saw the acquisition of Vizrt, a provider of broadcast graphics software, digital asset management, and

Page 83: mHealth Israel_IATI_Israeli ICT Industry Review 2015

76

other content production solutions for the digital media industry, by Nordic Capital for $374 million.

The list of other Israeli vertical applications companies includes Olive Software, a provider of digital edition and digital archiving solutions for the publishing industry. In the public transportation market, Transway is a provider of solutions that optimize ticketing, fare collection, and reporting, and Optibus offers an SaaS platform for managing the scheduling of transport operations in real time. Manage-Your-Trip provides a cloud solution for organized tourism companies. Evolero provide event and conference management software. Tradeos Network enables carriers, freight forwarders, and forwarders' overseas offices and agents to automate freight quotes from shared rates online. Bringg provides a mobile-based SaaS for managing deliveries. WeissBeerger provides real-time solutions for monitoring beverage consumption aimed at beverage manufacturers, distributors, and their customers. ForClass offers cloud-based, device-agnostic classroom solutions combining case content, assessment, and classroom management. Learni, a provider of an interactive social learning platform, is another entity in the education space.

Big Data Analytics

The business intelligence (BI) market continues its transformation as Big Data and other 3rd Platform-related technologies move into the mainstream. According to IDC definitions, the Big Data technology stack comprises four primary layers. At the foundation of the Big Data stack is the infrastructure layer, consisting of servers, networks, storage, hypervisors, and clustering software. The data organization and management layer refers to software that processes and prepares all types of structured and unstructured data for analysis. This layer extracts, cleanses, normalizes, tags, and integrates data. Included in this category are relational databases, NoSQL databases, key value stores, text analytics, ontologies, categorizers, schema extractors, search indexes, parallel file systems, complex event processing engines, graph databases, and other technologies that organize and manage data at rest and in flight. The Big Data analytics and discovery layer is broadly segmented into software that supports offline, ad hoc, discovery, and deep analytics and software that supports dynamic, real-time analysis and automated, rules-based transactional decision making. The Big Data decision support and automation interface layer consists of transactional decision management and project-based decision management software. Transactional decision management is highly automated, application embedded, real time, streaming, rules based, and prescriptive.

A slew of start-up companies offering a broad range of solutions across the entire Big Data stack has emerged over the past few years. There are multiple Israeli companies providing BI-related solutions, focusing on areas such as databases, data warehouses, business analytics, and various others aspects. Veteran Israeli BI company Panorama Software is one organization

Page 84: mHealth Israel_IATI_Israeli ICT Industry Review 2015

77

targeting the new model of Big Data-based BI. Founded in 1993, Panorama was one of the early entrants in the online analytical processing (OLAP) space. The company sold its OLAP technology to Microsoft in 1996. Today, it is focused on providing on-premise and SaaS-based analytics, reporting, dashboarding, scorecarding, and visualization solutions designed to work on top of various data sources (e.g., OLAP, relational databases, spreadsheets, or in-memory databases).

As previously mentioned in this study, various local software companies are offering Big Data analytics solutions in specific areas such as CRM, security, IT management, intelligent systems, healthcare, and other vertical applications domains (see related sections). In addition, quite a few Israeli companies are focusing on other layers of the Big Data stack, especially on the database and data management side. Included in this category is SiSense, which offers a business analytics solution that joins, analyzes, and visualizes large data sets from various structured and unstructured data sources. The company, which raised $44 million in VC funding, uses a proprietary architecture that features a memory-optimized columnar database that can run on standard hardware, handle terabytes of data, and execute multiple concurrent queries. JethroData provides an index-based SQL engine for Hadoop that delivers improved query performance while requiring minimal Hadoop cluster resources, enabling the running of interactive BI and real-time dashboards on Hadoop. Alooma is developing a platform featuring an easy data transformation interface and a stream processor. Xplenty is a provider of cloud-based data integration and management solutions that utilize Hadoop for processing structured and semi-structured data. C-B4's solutions utilize data compression and machine learning algorithms to enable an automatic generation of prediction models.

Human Capital Management

In the human capital management (HCM) market, Israeli companies are prominent in the workforce management segment, particularly the mobile workforce management. One such company is ClickSoftware, an established provider of mobile workforce management and service optimization solutions, including shift scheduling, tactical resource planning, capacity planning, customer demand forecasting, and analytic and reporting tools.

Israeli workforce management companies have been the target of several recent M&A deals. TOA Technologies, a provider of field service management software, was acquired by Oracle for $100 million, and mobile workforce management company ViryaNet was acquired by Varisae for $18.8 million. NowForce, a company that offers a command and control mobile application for emergency response and security organizations that helps to reduce response times and increase situational awareness, is another organization in the mobile workforce management space.

Other Israeli workforce management companies are focused on time and attendance tracking and other related issues. Synerion is a provider of employee time and attendance, absence

Page 85: mHealth Israel_IATI_Israeli ICT Industry Review 2015

78

management, shift scheduling, activity-based costing, and employee recruitment solutions. Synel provides data collection systems and solutions for workforce management, time and attendance, access control, and job costing applications.

Several Israeli start-ups are playing in the online recruitment space. RealMatch is building a recruitment advertising network that connects employers and job seekers across multiple websites, blogs, and social networks by utilizing targeting and optimization algorithms. LuGo is an online recruitment service that balances candidate management and technical skill testing to optimize the recruitment and selection process. GooodJob enables companies to reward employees' referral efforts and leverages their social media networks to reach top talent. In addition, Zao, a provider of social recruiting solutions that enable companies to offer referral rewards to their professional and personal networks for referral hires as well as their employees, was recently acquired by European erecruitment company Amris.

Product Life-Cycle Management

Product life-cycle management (PLM) refers to solutions that encompass a number of activities required to develop, model, track, manage, and control products. These activities also cover the manufacture, selling, maintenance, and ultimate retiring of products. According to IDC research, the market leaders in this space are Dassault Systems and Autodesk. Both companies are present in Israel following acquisitions of local computer aided-design/manufacturing (CAD/CAM) companies.

Dassault has been active in Israel since the 1999 acquisition of SmarTeam, a provider of collaborative product data management solutions. In 2009, Autodesk acquired VisualTao, a provider of Web-based software that enables engineering and utility companies to deliver, co-edit, and collaborate securely on CAD and geospatial data, and turned it into its Israeli R&D center. Later on, Autodesk acquired additional Israeli companies, including mobile software development company For-Each. Siemens also has local PLM R&D activities following its acquisitions of USG (which acquired Technomatix, an Israeli developer of digital manufacturing process planning and optimization) and CADVision Medical Technologies.

Another PLM-related category is electronic design automation (EDA) software. Such software is utilized for designing and producing electronic systems like printed circuit boards (PCBs) and integrated circuits (see the semiconductors and components section). Cadence, one of the market leaders in EDA, has been present in Israel since 2005 following the acquisition of Verisity, a provider of process automation solutions that verify the design of electronic systems and complex integrated circuits. Another major international EDA vendor with significant local presence is Mentor Graphics, which has acquired three Israeli companies since 2006 (Summit Design, Expert Dynamics , and Valor).

Page 86: mHealth Israel_IATI_Israeli ICT Industry Review 2015

79

Cimatron, a provider of solutions for various sectors of the manufacturing industry, is an independent Israeli CAD/CAM player. Other similar companies include OptiTex , a provider of 2D and 3D CAD/CAM and virtual prototyping solutions for the fashion, transportation, and furniture industries, SolidCAM, an entity that provides manufacturing customers with a suite of CAM software modules, and Datumate, a developer of image-processing technologies for the surveying, civil engineering, and architecture industries.

Collaborative Applications

Collaborative applications enable groups of people to work together by sharing information and processes. Included in this category are conferencing applications, email applications, enterprise social networks, and team collaborative applications, among others.

Several Israeli collaborative applications companies have been acquired over the last few years. Radvision, a provider of videoconferencing and telepresence technologies over IP and wireless networks, was acquired by business communications and collaboration systems and services company Avaya in 2012 for $227 million. Enterprise collaboration company Jive Software executed two deals in Israel. The company acquired OffiSync, a provider of social solutions to the Microsoft environment, including Microsoft Outlook, Microsoft Office and Microsoft SharePoint, in 2011 for $30 million, and StreamOnce, a provider of social business integration solutions that enable knowledge workers, in 2013 for $15 million. In another other collaborative applications deal, Accept Software, a provider of a collaborative product planning solution that collects, organizes, and manages product requirements, ideas, product strategies, and portfolios, was acquired by collaborative product management company Artemis.

A notable Israeli company in the collaborative applications market is Clarizen. The company provides cloud-based work collaboration and project management solutions that connect social context with tasks and projects to drive increased productivity and profitability. The company has raised a total of more than $90 million in VC funding, including $35 million in a recent funding round. Valooto is another Israeli collaborative applications player that provides a cloud-based collaborative sales engagement platform for interacting with customers, channel partners, and internal sales teams. Meekan provides a solution that schedules meetings for individuals and teams regardless of the calendar program. CloudOn offers mobile productivity solutions that allow teams to create, edit, and collaborate on documents.

Other Enterprise Applications Companies

Israeli software companies are present in a broad range of other enterprise applications markets. In the content management space, Folloze offers an online content-curation and content-management tool for businesses. KeyWee maps content metadata to specific

Page 87: mHealth Israel_IATI_Israeli ICT Industry Review 2015

80

audiences to tell customers who wants to read their content and why they want to read it. GamEffective's platform helps organizations apply gamification to customer support, training, sales, and other organizational activities. Roojoom is a content marketing platform that transforms content into a story. ComQi , which was founded in 2011 following the merger between U.S.-based EnQii Holdings and Israeli Minicom Digital Signage, offers a platform for managing in-venue digital signage, mobile, and social media. The company combines a content and campaign management system with extension and distribution solutions.

Several other Israeli content management companies offer video-related solutions, including Wibbitz, which offers a text-to-video solution that automatically turns a text-based article, post, or feed into a video, Wochit, which provides a cloud-based video creation platform for brands and storytellers, and SubPLY, which allows Web video publishers, broadcasters, and other users to add subtitles and captions in any language to any type of Web video.

Several Israeli start-up companies have emerged over the past few years to offer payments and financial accounting solutions primarily to small businesses. Tipalti's SaaS solution automates the way companies make payments to the masses, covering payee registration, payment method selection, and funds disbursement. Behalf provides short-term credit through an online platform, and Fundbox provides small businesses with cash flow management solutions. TrueAccord provides an automated debt recovery platform for businesses that enables creditors to communicate with debtors and track their interactions

Beyond payments, other Israeli software companies offer dedicated point-of-sale solutions (POS) for small businesses, including POSE, which offers a cloud-based cash register and POS system for managing inventory, clients, receipts, and orders, and Storee, a cloud-based platform combining POS, marketing, and back-office management.

Page 88: mHealth Israel_IATI_Israeli ICT Industry Review 2015

81

TABLE 5

Notable Acquisitions of Israeli Enterprise Applications Companies, 2011-2014

Date Company Acquirer Deal Value (US$M)

Field

Nov-12 Retalix NCR 800 Vertical applications (Reail)

Sep-11 Fundtech GTCR 388 Vertical applications (Finance)

Sep-14 SuperDerivatives IntercontinentalExchange

350 Vertical applications (Finance)

Nov-12 Ex Libris Golden Gate Capital 300 Vertical applications (Libraries)

Mar-13 dbMotion Allscripts Healthcare Solutions

235 Vertical applications (Healthcare)

Mar-12 RADvision Avaya 227 Video conferencing

Jul-14 Simbionix 3D Systems 120 Vertical applications (Healthcare)

Jan-14 Pilat Media Sintec Media 103 Vertical applications (Media)

Sep-14 IDT assets (Fabrix Systems)

Ericsson 95 Vertical applications (Media)

Jun-12 iMDsoft TPG Growth 80 Vertical applications (Healthcare)

Mar-11 FIS Software and IDIT Technologies

Sapiens 75 Vertical applications (Insurance)

Jan-12 Worklight IBM 70 Mobile enterprise application platform

Mar-13 Nolio CA Technologies 42 DevOps

Dec-12 Crossrider Markets.com 37 Web design and development

Dec-13 Eshbel Technologies

Fortissimo Capital

36.9 ERP

May-11 OffiSync Jive Software 30 Collaborative applications

Jul-14 Avaya assets (Radvision’s TBU)

Spirent Communications

25 Automated software quality

Mar-14 Shunra assets HP 25 Automated software quality

Page 89: mHealth Israel_IATI_Israeli ICT Industry Review 2015

82

TABLE 5

Notable Acquisitions of Israeli Enterprise Applications Companies, 2011-2014

Date Company Acquirer Deal Value (US$M)

Field

Aug-13 On Track assets (Smart ID division)

SuperCom 22.5 Vertical applications

Dec-13 Insightera Marketo 20 Business intelligence

Jun-14 ViryaNet Verisae 18.82 Human capital management

Nov-12 Sync-Rx Volcano 17.3 Vertical applications (Healthcare)

Oct-11 Blue Pheonix' AppBuilder

Magic Software 17 Integrated development environment

Jun-14 Sennex Gartner 15 Content management

May-13 StreamOnce Jive Software 15 Collaborative applications

Feb-13 SeaPass Solution

ICG Group 13 Vertical applications (Insurance)

Jul-13 Enigma Information Retrieval Systems

PTC 10 Vertical applications (Manufacturing)

Jan-12 Focalinfo Verint Systems 10 Business intelligence

Dec-11 Camero SK Group 10 Vertical applications (Government)

May-14 Tvinci Kaltura NA Vertical applications (Media)

Oct-13 ITNavigator assets

Avaya NA CRM

Jul-12 Correlix assets TS-Associates NA Vertical applications (Finance)

Jul-12 BlueTail Salesforce.com NA Business intelligence

May-12 Amadesa assets LivePerson NA Business intelligence

Page 90: mHealth Israel_IATI_Israeli ICT Industry Review 2015

83

Communications

The Israeli telecom industry has driven the development of the global market. Many recognized telecommunications standards and protocols such as VoIP, WiMAX, and TDMoIP were developed and pioneered in Israel. The local telecom industry consists of various companies of all sizes operating across all parts of the telecom value chain. In order to tap into Israeli talent in this space, world-renowned global telecom players have established full-fledged local R&D centers - either by leveraging an acquisition or founding a new local extension from scratch.

Motorola has backed innovation in Israel for many decades, opening a local research center in the country in 1964 and paving the way for more multinationals to follow. The company's Israeli branch was responsible for the development of the Spirit, the first car phone with voice recognition. Telecom equipment giants Cisco and Alcatel Lucent, as well as telecom semiconductors leaders Broadcom, Qualcomm, and PMC-Sierra and telecom service provider Deutsche Telekom, all have a prominent presence in Israel. Some of these companies also have a long history of investments and acquisitions in the country.

Cisco has made twelve acquisitions over the years, with an overall disclosed value of over $6.5 billion, making it one of the top foreign acquirers of Israeli technologies. Over the years, the telecom equipment company acquired companies such as Infogear Technology for $308 million, P-Cube for $200 million, Sheer Networks for $122 million, NDS for $5 billion, and Intucell for $475 million. In addition, Cisco has acted as a strategic investor for many telecom-related start-ups. The company invested in prominent start-ups such as Celeno, Amobee (which was acquired in March 2012 by Singtel for $340 million), Compass EOS, Wilocity (acquired in July 2014 by Qualcomm for around $400 million), and CTERA. Other leading global telecom companies that operate local R&D centers include Avaya, Samsung (STRI - Samsung Telecom Research Israel), Polycom, and Sandvine.

Among native Israeli companies, Rad Data Communications, VocalTec, Comverse, ECI, and Telrad are regarded as pioneers of the local telecom industry. Founded in 1981, Rad Data Communications deals with various aspects of access and backhaul solutions for fixed-line and mobile carriers and enterprises. ECI Telecom was founded in 1961 and deals with network infrastructure, optical networks, and broadband solutions, including VoIP.

The demand for high-bandwidth applications such as high-definition television (HDTV), the increasing usage of VoIP applications, and the ever-growing rates of Internet data traffic have all contributed to the telecom industry's most pressing need - bigger pipes. While some service providers try to squeeze their legacy networks to the limit, other network operators are investing heavily in both fiber-to-the-home (FTTH) and fiber-to-the-node (FTTN) networks. In light of this, issues such as managing networks, providing support for new applications, and creating innovative ways to better monetize subscribers and decrease OPEX are some of the

Page 91: mHealth Israel_IATI_Israeli ICT Industry Review 2015

84

important business aspects that are increasingly being handled by Israel's thriving telecom industry. Many local telecom vendors leverage their vast experience in one domain to introduce solutions in adjoining fields, thus transforming themselves into multi-layer telecom

service providers. Therefore, it is quite common to come across the same vendor in different telecom segments, as depicted below.

VoIP and Videoconferencing

VoIP technology has its roots buried deep in the Israeli telecom industry. In 1995, local company Vocaltec introduced the first commercial Internet phone software. The company later went public and in July 2010 merged with YMAX, the developer of the magicJack VoIP USB device. The merged company, maintaining both Vocaltec's brand and its Israeli R&D center, is looking to become a major VoIP player. The company is offering a softphone solution available across multiple platforms, including PCs, PCs with a femtocell-enabled magicJack, and via mobile applications on various mobile devices and platforms. Another early entrant to this field was Delta3, a company that was founded in 1996 and is now traded on the OTCBB.

VoIP technology, whether presented as a facilities-based product or over-the-top (OTT) service, has gained huge traction in the past few years. Although PC-based VoIP does not seriously threaten landlines at present, phone-replacement devices do. In addition, the prevalence of unlimited data plans and the dominance of relevant applications have greatly contributed to the rise of mobile VoIP.

This trend brings new challenges to telecom providers that will now need to find the right balance between expanding their VoIP customer bases and driving revenues. Telecom operators will continue to introduce facility-based VoIP solutions as integral parts of multi-play bundles, and will further have to consider whether to partner with Web-based OTT VoIP providers or develop their own Web-based OTT VoIP capabilities.

The variety of advanced telecom equipment and the different ways that resources can be provided mean that small and medium-sized businesses (SMBs) can select how best to organize their different voice communications resources and coordinate their data communications capabilities. While the smallest firms continue to rely most often on traditional customer premises equipment (CPE), the overall transition among SMBs to more advanced solutions continues.

Over the years, Israeli vendors have been constantly supporting telecom operators with different VoIP solutions and applications. One such company, Audiocodes, develops VoIP, converged VoIP, and data networking products including media gateways and servers that help service providers and enterprises to integrate packet-based solutions into their voice networks. The company's VoIP network products feature VoIP media-processing platforms and terminals for IP-based applications in the enterprise and service provider markets. In recent

Page 92: mHealth Israel_IATI_Israeli ICT Industry Review 2015

85

years, the company has registered an impressive growth in the enterprise session border controller (SBC) market, where it competes with heavyweights Cisco and Oracle. Other local companies that provide VoIP services include Spikko, 10Levels, callme, and EIM telecom.

In a related acquisition, Telefonica acquired Jajah, a provider of IP-based managed services, for around $200 million in December 2009. At the time of the acquisition, Jajah reported that 25 million users in 125 countries worldwide were using its product, which essentially allows users to experience low-cost phone calls directly from their telephones.

On the videoconferencing front, end users will continue to demand an enhanced experience, either through increased productivity or improved quality. It will be imperative for vendors to enhance conferencing applications by enabling access via the desktop and across multiple form factors. Ensuring high-quality resolutions and obtaining video bandwidth management capabilities to minimize service interruptions will also be important. One of the players in this market segment is Vidyo, a company that enables multipoint videoconferencing on any connected device and facilitates customer engagement, distributed workforce collaboration, and distance learning. The company competes against Cisco, Huawei, LifeSize, and Polycom, and against Israeli rival Radvision, which was acquired in March 2012 by Avaya for $230 million. VCON (a subsidiary of Emblaze), a provider of end-to-end videoconferencing solutions over IP and networks, is another competitor.

Ethernet Access Devices

An Ethernet access device (EAD), also known as an Ethernet network interface device (NID), is a last-mile technology that provides a demarcation between a carrier network (WAN) and a customer's network (LAN). Traditionally, Ethernet technology has been used in enterprise LAN or carrier transport network applications. An EAD provides a bridge between these two networks and enables the provisioning of Ethernet services from the service provider core all the way to the customer premises. This market segment is experiencing significant growth, with the vast majority of deployments focused around the delivery of Ethernet business services, Ethernet wholesale services, and wholesale mobile backhaul applications. Currently, the main driver in the EAD market is the growing traffic flow across backhaul networks as well as the increasing demand for business connectivity.

One of the global players in this segment is Actelis Networks. Founded in 1998, the company also provides a wide variety of Ethernet-over-copper solutions, including Ethernet aggregation switches and broadband accelerators (BBAs).Teleco Systems (a subsidiary of BATM), FibroLan, and Telrad FibroLan are other local vendors that compete in this market.

Carrier Ethernet and IP Networking

The growth of Ethernet switches and routers resumed in mid 2014 as budgets became more focused on higher-capacity Ethernet switches, mobile backhaul, and managed IP services

Page 93: mHealth Israel_IATI_Israeli ICT Industry Review 2015

86

within larger carrier procurements. The market fundamentals for Ethernet business and wholesale services remain very strong, and IDC expects the market for Ethernet switches and routers to continue growing over the next few quarters, especially as demand for 1G and 10G Ethernet services accelerates. Increased investment in Ethernet access as a replacement for T1/E1 services is also contributing to this growth as carriers aggressively migrate from Synchronous Optical Networking (SONET), and Synchronous Digital Hierarchy (SDH)-based architectures to IP/Ethernet.

Multiproduct telecom vendor ECI Telecom offers a suite of demarcation units that aim to seamlessly integrate legacy time-division multiplexing (TDM) traffic with voice, video, and data services over Ethernet — between providers and between networks. The company developed a series of switches and routers designed to address the transition from circuit to packet networks. In 2013, ECI boosted its efforts in the Chinese market following its partnership with ECS Technology, one of the leading ICT distributors in China, to supply next-generation network solutions. ECI is considered to be one of the largest high-tech companies in Israel with over 2,400 employees worldwide. Other Israeli players in the Ethernet space include Orckit-Corrigent, a company that facilitates telecom providers' delivery of high-capacity broadband residential, business, and mobile services over wireline or wireless networks and enables advanced packet and legacy services over packet networks. MRV enables the delivery of next-generation optical transport and carrier Ethernet services over fiber infrastructure. RAD offers carrier-class Ethernet access solutions for the extension, aggregation, and demarcation of Ethernet services over any network and over any media - copper, fiber, or wireless.

Optical Networks

Despite a 4.3% decrease in 2013, IDC expects that the worldwide optical networking market will expand at a 5.0% compound annual growth rate (CAGR), rising from $13.2 billion in 2013 to $16.9 billion at the end of 2017. The forecast balances the tempered global economic situation with the tremendous pricing pressures worldwide and the shift in communication service provider (CSP) capital expenditure toward wireless broadband and packet convergence. Wireless network rollouts and video services are driving the need for optical network infrastructure deployments. In addition, the rollout of business packet services in developing economies is also driving demand. Overall, the optical networks segment represents a very challenging market for revenue growth, and calls for vendors with specific expertise in packet aggregation and optical transport platforms.

There are still quite a few Israeli companies that play in the optical networks domain. ECI Telecom, in addition to playing in the carrier Ethernet domain, offers multiservice provisioning platforms that simplify the transport of TDM and packet services and support different applications including mobile backhaul, residential triple play, and business services, as well as an optical transport network platform for customer premises and colocation in metro networks.

Page 94: mHealth Israel_IATI_Israeli ICT Industry Review 2015

87

For 20 years, MRV has been providing optical transport solutions to the market that range from simple media conversions to high-end ROADM optical transport. The company offers two types of optical transport systems, namely the FiberDriver and Lambda Driver platforms. Teldor, a local telecom industry veteran, offers its range of fiber-optics components, while FiberZone Networks develops and markets intelligent solutions that facilitate the management of fiber-optic and optical networks infrastructure. TeliSwitch Solutions developed the Automated Optical Distribution Frame family, which is designed to meet the challenges of automating fiber switching at layer-0 of communication networks without compromising on optical performance. Other companies in this field include Packetlight Networks, a provider of multi-service optical transport and access systems, as well as Effdon, Gal Op, Compass EOS, Kilolambda, Oliver Solutions, and HOLO-OR

A noteworthy acquisition in the optical networks domain took place in July 2012 when Fiber optics specialist Finisar bought local Red-C for a total of $43.7 million. By acquiring Red-C, Finisar has been able to augment its offerings with optical amplification technologies that are essential cost-effective building blocks of high-speed, low-latency networks. Finisar already had an Israeli presence prior to the Red-C acquisition. In 2007, optical subsystems designer and manufacturer Optimum acquired local Kailight Photonics, a developer of 40Gb/s optical transmission products. A year later, Finisar and Optimum combined operations in an all-stock merger deal.

Video Delivery and OTT-TV

Online video is constantly increasing its share of overall worldwide IP traffic, driven by independent OTT video sites and IPTV video on demand (VOD). Users are rapidly getting used to consuming VOD services via different platforms. TV providers' VOD services and pure online video providers such as Netflix and Hulu offer users a wide selection of movies and TV shows to watch whenever and wherever they wish, sometimes regardless of geographical location. These developments require solutions that deal with the infrastructure and the delivery and management of the content.

Several Israeli companies answer these challenges from different perspectives. Giraffic developed a fully distributed video acceleration cloud that enables online video providers to crowdsource significant amounts of traffic delivery to users worldwide, regardless of content popularity or global location. Use of the solution improves end users' streaming performance and mitigates some dedicated bandwidth requirements from online video publishers' servers or content delivery networks (CDNs), thus cutting down the costs and operational expenses of Giraffic's customers. QWilt tackles the online video tsunami by offering network operators a transparent caching solution that increases network capacity and improves subscriber quality of experience. The company claims it can reduce video bandwidth by up to 80% while at the same time providing consumption trends and monetizing video delivery. Flash Networks provides mobile Internet optimization and monetization solutions that enable operators to

Page 95: mHealth Israel_IATI_Israeli ICT Industry Review 2015

88

boost network speed, optimize video and Web traffic, and generate OTT revenues from mobile Internet offerings. Sitting at the core of the network, Flash Networks' Harmony Mobile Internet Services Gateway accelerates long-term evolution (LTE) networks and reduces Web and video traffic data while providing operators with traffic analytics and user insights. Contextrem enables service providers to deploy and deliver cloud-based IP services, specifically video and multi-play telecommunications. By doing so, a user's request for VOD content can be routed to the best server available to support and meet quality-of-service (QoS) terms.

On the management side, the emergence of OTT TV solutions has paved the way for new players to step into the world of content delivery without having to use a dedicated network. As such, OTT TV has the potential to disrupt the video delivery value chain as it brings in a variety of new players (such as content aggregators) into the broadcasting game. In order to create and maintain such a service, potential operators are turning to OTT TV vendors such as Israel-based Tvinci, Latto, Applicaster, VidMind, and Comigo.

Tvinci developed a cross-platform solution that enables premium content consumption on TVs, desktops, tablets, and smartphones. The company targets newcomers through its turnkey solution that includes all necessary components, or through a modular solution that can integrate with systems already in place. Tvinci is mainly focused on providing a personalized, social TV experience, which is currently generating a surge of interest in OTT TV solutions. In May 2014, the company was sold to Kaltura for several tens of millions of dollars. Latto offers a modular back-end platform that enables customers to distribute, manage, and monetize content across a wide variety of devices from a single repository. This control of distributed content from a single cloud-based dashboard is cost effective and allows for relatively quick time-to-market strategies.

Applicaster, a company that provides white-label broadcast solutions for cross-screen TV experiences, is another player in this field. The company's solutions include live and on-demand TV, second-screen, synchronized, and social TV experiences, as well as engaging apps that function in all connectivity environments and support several business models. VidMind also offers a white-label solution that enables service providers, from telcos to broadcasters and retailers, to launch fully featured OTT and over-the air (OTA) TV services. In September, the company introduced its Android-based set-top box that will be distributed by TVZor in Russia. Similarly, Comigo provides an advanced smart TV platform that enhances the TV experience by extending viewing across all types of handheld devices, allowing for personalization and interactive socializations. In a recent related deal, Israel-based Imagine Communications, a provider of media software and video infrastructure solutions, was acquired by broadcast equipment provider Harris Broadcast. Following the deal, Harris Broadcast will turn Imagine into its local R&D center.

Page 96: mHealth Israel_IATI_Israeli ICT Industry Review 2015

89

Other companies are dealing in augmenting the TV experience, tackling the proliferation of available video content, and offering personalization features. Jinni offers a semantic discovery engine that enables users to find movies and TV shows based on their personal tastes. The company utilizes a team of cinema professionals and computer scientists to develop an entirely new taxonomy, titled Entertainment Genome, which serves as the basis for entertainment discovery. Combining TV and console games, Playcast delivers off-the-shelf games as a digital TV service to existing cable, IPTV, and hybrid satellite platforms. Playcast's solution is installed at operator head-ends, and streams the audio-visual content as standard MPEG video over the existing video networks to existing set-top-boxes. The company has already signed deals with Bouygues Telecom, CJ Hellovision, Portugal Telecom, and several others.

Other companies handle different aspects of the broadcast market. Gilat develops satellite and hybrid networking products that are optimized for broadband communications via satellite. This empowers Gilat to deliver voice, broadband data, and video services across different environments including enterprises, rural networks, cellular backhauls, and government network applications. Orbit deals with mobile satellite communication systems, tracking systems, and audio communication systems. The company provides audio communication solutions for a wide range of maritime and airborne platforms. Starling and Raysat deal with satellite access and broadcast services as well.

LiveU offers a portable video transmission solution that transmits live, broadcast–quality video in real time from anywhere using multiple cellular connections and other data networks (WiFi, WiMAX, LTE, etc.). By appealing to TV networks, pure Internet media entities, professional consumers, and the government/surveillance markets, LiveU enables its customers to transfer real-time events such as news gathering and sports coverage to any remote client in a simple way while maintaining a high quality of experience. In September 2014, Panasonic and LiveU announced a strategic collaboration to introduce an end-to-end solution that enables Panasonic's P2HD series camera recorders to connect directly to LiveU's central system and cloud-based services for live transmission.

Network and Traffic Management

As online content consumption continues to soar, service providers are constantly faced with new technological and business challenges. In 2011, end-user–generated wireline broadband Internet traffic volume was 16,000PB/month, translating into an average bandwidth consumption of 26GB/end user each month. On the wireless front, end-user–generated wireless broadband Internet traffic volume was 638PB/month, translating into an average bandwidth consumption of slightly less than 0.5GB/end user each month. IDC forecasts that demand for bandwidth will grow to 97,000PB/month (120GB/end user/month) and 19,000PB/month (5.6GB/end user/month) by the end of 2015 for wireline and wireless, respectively.

Page 97: mHealth Israel_IATI_Israeli ICT Industry Review 2015

90

Allot Communications provides several traffic management solutions, including network and subscriber services, bandwidth management, and service gateway platforms. The company's solutions are based on a proprietary deep packet inspection (DPI) technology and can be deployed through fixed and mobile services. Catering to the rapid increase in mobile video usage, in May 2012 Allot acquired Ortiva Wireless, a company that provides mobile carriers with a dedicated video optimization gateway that reduces wasted bandwidth and improves mobile video quality. The deal value was estimated at around $16 million. A couple of months later, Allot picked up Oversi Networks, a provider of rich-media caching and content delivery solutions for Internet video and peer-to-peer (P2P) traffic.

Catering to wireline and mobile carriers and cloud providers, Radware delivers visibility, optimization, resilience, scalability, and security and control to effectively manage IP services. The company's suite of products enables customers to manage network traffic to support unified, IP-based service delivery, network transformation, and convergence processes. A member of the RAD Group, the company also offers application delivery and network security products. Peerapp is another local company that provides carrier-grade Internet video caching solutions. The company's solutions enable P2P acceleration, streaming, and file hosting. Peerapp caters to Internet service providers by improving the performance of traffic management operations, thus cutting down operating costs and enabling quality of experience (QoE) differentiation between standard and premium bandwidth packages. Other Israeli companies with traffic management operations include BandWD and DiViNetworks.

Mobile Dedicated Traffic Management

Mobile operators are facing capacity issues and ever-increasing expenses due to an exponential increase in bandwidth demand and call congestion. As such, they constantly need to enhance the user experience, increase revenues, lower operational costs, and defer backhaul network investments.

Some companies are tackling these challenges by using software-defined network (SDN) solutions. Vasona Networks is using its edge application controller, which integrates openly between a mobile network core and its radio access networks (RAN), to enable mobile operators to enhance subscriber QoE. By using this controller, operators can minimize expensive and complex upgrades of raw capacity. Two other Israeli companies offering solutions in this space have already been sold in the past couple of years to major tech vendors that view software capabilities as the leading paradigm in the field. In January 2013, Cisco paid $475 million for cellular network optimizer Intucell, which developed a software platform that enables mobile carriers to remotely identify and address network failures in real time. The deal represented a phenomenal success for Intucell's sole investor, Bessemer Partners, which put in $6 million in exchange for 47% of the company. Prior to Intucell's acquisition, F5 Networks invested $140 million in Traffix Systems, a provider of 4G diameter signaling products for telecommunications service providers, in February 2012.

Page 98: mHealth Israel_IATI_Israeli ICT Industry Review 2015

91

Operators are faced with different challenges when streaming data between radio access base stations and network cores, ranging from maintaining quality of service to planning the right capacity. Although fiber is the most popular choice for meeting such challenges, it has drawbacks — namely availability, cost, and the time it takes to deploy — that require wireless alternatives. Several Israeli vendors are involved in wireless backhaul, offering solutions based on microwave technology to transfer telecommunication traffic between base stations and the core of service provider networks. Ceragon, a world leader in wireless backhaul, developed FiberAir, a technology that features a variety of advanced radio frequency (RF) units covering all short- and long-haul deployment scenarios. In addition, FiberAir enables SDN migration, an approach that enables network operators to consider flexible network-sharing arrangements to drive down deployment and operational costs. The company is part of the RAD Group which is made up of several voice and data communications companies. In March 2012, Ceragon announced it had acquired Norwegian microwave transmission products developer Nera Networks for $48.5 million. The acquired company has an extensive customer base featuring leading European, Latin American, and African mobile operators, which in turn completes Ceragon's positioning in Europe, Asia, and North America. Furthermore, the bringing together of Ceragon's short-haul solutions and Nera Networks' long-haul capabilities provides the merged company with the potential to morph into a one-stop-shop vendor with a variety of access, aggregation, trunk, and multicarrier solutions for wireless backbone applications. Radwin, another RAD Group company in the wireless backhaul domain, also offers access solutions. Siklu, meanwhile, uses E-band spectrum to offer gigabit wireless solutions to mobile operators seeking to dramatically raise backhaul capacity. The company's solution enables carriers to launch LTE/LTE-A backhaul networks that can handle ever-increasing capacity demands at relatively low costs.

ECI Telecom introduced its solution in this field in mid 2010, while BridgeWave, another local player in this domain, offers wireless backhaul and wireless point-to-point solutions utilizing gigabit wireless bridges and wireless network extenders. Celtro is a mobile-centered backhaul optimization provider. The company caters to carriers that are migrating to full IP backhaul networks, while preserving carrier investments in existing microwave equipment.

In the past few years, other local players in the mobile traffic management ecosystem have been sold to leading tech giants. This was the case with chip makers DesignArt, Wintegra, and Provigent, which individually offer additional solutions to increase throughput on mobile networks. DesignArt, which was bought by Qualcomm for around $140 million in August 2012, developed system-on-a-chip (SoC) platforms preloaded with software for performance solutions. Acquired by PMC-Sierra for $240 million in October 2010, Wintegra offers silicon and software-based solutions for mobile backhaul infrastructure products. The company's network processors and software support 2G, 3G, and LTE cell sites, provide connectivity to all types of backhaul (including fiber optics, copper, and microwave), and allow mobile operators to seamlessly migrate to packet-based networks. Provigent, which was sold to Broadcom for $313 million, offers SoC solutions to vendors of broadband wireless equipment that improve

Page 99: mHealth Israel_IATI_Israeli ICT Industry Review 2015

92

system gain, enable extended link ranges, lower cost antenna arrays, and bolster link availability.

TABLE 6

Notable Acquisitions of Israeli Communications Companies, 2011-2014

Date Company Acquirer Deal Value (US$M)

Field

23-Jan Intucell Cisco Systems 475 Telecom infrastructure

16-May AeroScout Stanley Black & Decker 240 Machine to machine communications

31-Jan MobileAccess Networks

Corning 175 Wireless Infrastructure

11-Oct BigBand Networks ARRIS 172 Video/IPTV

20-Feb Traffix Systems F5 Networks 135 Wireless Infrastructure

3-Jul RED-C Optical Networks

Finisar 43.7 Telecom infrastructure

1-Oct Alvarion assets Wi-LAN 19 Patents

6-Oct Starling Panasonic 11 Satellite

14-Feb Biran Hi-Tech ADVA Optical Networking NA Telecom infrastructure

4-Dec Imagine Communications

Harris Broadcast (backed by The Gores Group)

NA Telecom infrastructure

24-Sep OnePath Networks

Global Invacom Group NA Wireless infrastructure

Source: IDC, 2014

Page 100: mHealth Israel_IATI_Israeli ICT Industry Review 2015

93

FUTURE OUTLOOK

As the 3rd Platform revolution continues to disrupt the global high-tech industry, demand for breakthrough technologies will surge across the business and consumer sectors. Israel, the "start-up" nation, plays a key role in this scene. Multiple Israel-based companies, both large and small, are developing a host of innovative solutions that utilize emerging technologies in the areas of cloud, mobile, Big Data, social networks, IoT, and intelligent systems. Following the long history of Israeli companies that have established their position as global leaders in a variety of markets, the local high-tech industry continues to introduce new technology paradigms, pioneer new fields, and create new industry standards.

The recognition of Israel as a global hub of innovation is illustrated by the presence of leading multinational technology vendors and top-tier investors. In the past few years, there has been an uptick in acquisitions of Israeli high-tech companies by prominent ICT vendors that are constantly increasing their presence in the country to tap into local talent. This phenomenon is clearly evident in the growing number of acquisitions of relatively early-stage start-ups. This trend is expected to intensify in the coming years as a promising next generation of Israel start-ups is on the verge of foraying into the market, fueled by unprecedented levels of foreign and domestic investments. At the same time, established Israeli companies are taking leadership positions in an increasingly broader range of technology fields, while other companies, founded and headed by seasoned Israeli entrepreneurs, are becoming major global players in different markets. These trends lead to the conclusion that the vibrant Israeli high-tech industry is gradually becoming more diverse - not only in terms of fields of activity, but also in terms of the maintenance of a more balanced mix of early-stage, fast-growing start-ups alongside the increasing number of established, independent companies.

Copyright Notice

This IDC research document was published as part of an IDC continuous intelligence service, providing written research, analyst interactions, telebriefings, and conferences. Visit www.idc.com to learn more about IDC subscription and consulting services. To view a list of IDC offices worldwide, visit www.idc.com/offices. Please contact the IDC Hotline at 800.343.4952, ext. 7988 (or +1.508.988.7988) or [email protected] for information on applying the price of this document toward the purchase of an IDC service or for information on additional copies or Web rights.

Copyright 2014 IDC. Reproduction is forbidden unless authorized. All rights reserved.

Page 101: mHealth Israel_IATI_Israeli ICT Industry Review 2015

HAIFALIFE SCIENCES& HI-TECHADVANTAGE

HAIFA LIFE SCIENCES PARKHaifa Life Sciences Park (currently under construction – Mid 2015 Occupancy) is the �rst business park in Israel constructed with the goal of attracting Hi-Tech and Life Sciences companies active in R&D. The infrastructure of the Park has been specially designed to suit the precise needs of the Hi Tech and Life Sciences companies. Enabling all companies within the Park to operate with maximum �exibility while enjoying services tailored to their specialized needs. You will be able to request designated technical areas, high load �oors, vents for fume hoods and a range of special �ttings laboratories and R&D activities – all with the option for future expansion.The Park is the developed by a partnership of Haifa Economic Corporation and "MIVNE"- Fishman Real Estate Group, working in close cooperation with the Haifa Municipality.

UNIQUE ECO SYSTEM Haifa’s Eco System involves all the relevant factors that help promote Hi-Tech and life sciences businesses in Haifa, through cooperation and collaboration of many elements, such as the Haifa Life Sciences Park, Haifa Municipality, Haifa’s Academic Institutions, such as the Technion and its various branches,Haifa University, Rappaport Institute for Research in the Medical Sciences. The city’s Medical Centers, such as Rambam Health Care Campus, Carmel Medical Center, and Bnai Zion Medical Center. Also the Hi Tech and Life Sciences industry (start up and mature companies) involved in the Eco System in Haifa.

HAIFA LIFE SCIENCES & HI-TECH FORUMThe Forum was established as a natural result of Haifa’s Eco System. Eli Opper (PhD), former Chief Scientist of Israel, is the Forum’s Chairman. All Forum members are vastly experienced in the Hi Tech and Life Sciences sector through the academia, medical institutes, start up and mature companies, hedge funds management and partnerships. These accomplished members are well connected locally, nationally and internationally to government offices and global organizations. The distinguished Forum members meet quarterly to discuss action plans and they serve voluntarily to support, advise, promote and facilitate the arrival of new companies to theHaifa life Sciences Park.

LOCATIONThe Park is located in the south of Haifa and o�ers convenient access from Highway 2 & Highway 4, the Carmel Tunnels, the railway station & Mercazit Hof HaCarmel-central bus station, with the new Metronit route within walking distance of the Park.

For more information:

T * 5939 M 052-3444412E [email protected] W www.haifalsp.com

Page 102: mHealth Israel_IATI_Israeli ICT Industry Review 2015

The Israeli government, the Jerusalem Municipality, and the JDA encourage companies to move to the city, or to expand existing businesses. A diverse range of bene�ts are provided to this end.

The JDA functions as a “one-stop shop” for entrepreneurs and companies interested in establishing businesses in Jerusalem.Assistance is provided in securing bene�ts and grants from all the relevant bodies and in dealing with the gov-ernmental and municipal authorities.

Jerusalem: The only city in central Israel that enjoys bene�ts as a priority area and is classed as a peripheral areaJerusalem is the only city in central Israel that is de�ned as a priority area, a similar status to that enjoyed by pe-ripheral regions of the country.

Reduced rates of income taxThe Encouragement of Capital Investments Law estab-lishes a reduced rate of income taxfor an “approved enterprise” in Jerusalem. By 2015, the tax rate is expected to fall to just nine percent (9%). Al-ternatively, factories may choose a grants track under the same law. These bene�ts are provided by govern-ment ministries.

Encouraging employment – the “high salary track”Companies employing 15 or more workers who receive a “high salary” (de�ned as 2.5 times the average wage) are entitled to receive a contribution covering 20 per-cent of the salary cost of these employees for four years. This grant is provided by the Ministry of Industry, Trade and Employment.

JDA bene�tsRelocation grants for Hi-Tech and Biomed companies relocating to, or expanding in Jerusalem A grant of 400 NIS per sqm awarded to companies re-locating to Jerusalem or expanding in Jerusalem. The grant is paid over two years (250 NIS per sqm in the �rst year and 150 NIS per sqm in the second year).

Grants for hi-tech companiesThe Jerusalem Development Authority encourages new and expanding hi-tech ventures in Jerusalem employ-ing 3 to 10 employees. The grant is dependent on the number of employees, up to 500,000 NIS (50,000 NIS per employee), and is awarded to high-tech companies that are either new to, or expanding in Jerusalem.

Grants for biomed companiesThe Jerusalem Development Authority encourages new and expanding biomed companies in Jerusalem. The grant is dependent on the number of new employees, up to 3,990,000 NIS (50,000 – 96,000 NIS per employee), and is awarded to biomed companies creating new bi-omed jobs in Jerusalem.

Grants for student employmentThe Jerusalem Development Authority encourages hi-tech and biomed companies to employ students studying in Jerusalem’s academic institutions. A grant of up to 50% of the student’s salary or 2,000 NIS (the lower of the two) is awarded to companies employing students in their �nal year in part-time positions (up to 25 hours per week). The grant is awarded for a period of 6-9 month, after which the company can receive a one-time payment of 10,000 NIS if the student is retained in the company.

Jerusalem’s Grants and Bene�ts

הרשות לפיתוח ירושלים

THE JERUSALEM DEVELOPMENT AUTHORITY State of IsraelMinistry for Jerusalemand Diaspora Affairs

For more information please contact: Stav Erez | Jnext Project ManagerSafra Square 2, Jerusalem Tel. 02-9664179 | Cell. 052-4586955 | [email protected]

Page 103: mHealth Israel_IATI_Israeli ICT Industry Review 2015

Tel Aviv Global is acity-owned company,

leading Tel Aviv's global economic development,

tourism and global communications and

marketing.

TEL AVIV NONSTOP CITY

Tel Aviv Global offers a set of tailor-made incentives for international companies or entrepreneurs seeking to integrate into Tel Aviv's world-leading startup ecosystem: Startup City Residence Program Including co-working space, accommodation, networking program, introduction to the city (including city tours, access to events, etc.) and subscription to the Tel-O-Fun city bike (costs may apply) City-subsidized co-working spaces in entrepreneurship centers Reserved seats for international entrepreneurs in one of Tel Aviv's network of entrepreneurship centers, located in the City's main tech hubs. Municipal Tax Incentives A municipal tax classification for software development startups, which provides a rate up to 66% less than the rate for offices, services and commerce. Visa Application Process Support Consultation and guidance regarding the Visa application process required. Soft Landing Assistance Including networking program, introduction to the city (city tours, access to events, etc.), personal assistance in all relocation aspects (specific for long-term relocation)

For further information and assistance, visit

www.telavivstartupcity.com or contact Yael Weinstein, Director of Economic Development:

[email protected]

TEL AVIV STARTUPCITY

JOIN OUR ECOSYSTEM

Page 104: mHealth Israel_IATI_Israeli ICT Industry Review 2015
Page 105: mHealth Israel_IATI_Israeli ICT Industry Review 2015

A new Advanced Technologies Park was established in Be'er-Sheva, and has already been successful in piquing a lot of interest both in Israel and throughout the world. The new high-tech park creates a unique triangle, the first of its kind, tying the park's resident companies with the Israel Defense Forces technology campus (its ICT unit is slated to move into the compound in the near future), Ben-Gurion University and the Soroka Medical Center. This unique triangle allows for "cross-pollination", cooperation and sets up a fertile ecosystem in a wide variety of areas.

By virtue of the decision of Prime Minister Benjamin Netanyahu, Israel's national cyber headquarters – 'CyberSpark' - is being set up in the new high-tech park. This national cyber headquarters is being advanced thanks to the unique cooperation between the National Cyber Bureau of the Prime Minister's Office, the City of Be'er-Sheva and BenGurion University of the Negev. In one physical venue, CyberSpark integrates all cyber-related elements: The leading industries in the field, groundbreaking academic research, top security agencies, educational platforms and human capital specializing in the field of cyber, and national government agencies.

This combination - The unique park, the powerhouse of academic and human capital, the local government actively, and IDF's technological units - is turning Be'er-Sheva into the best suited location for the establishment of the cyber headquarters and the transformation of the City of Be'erSheva into the Cyber Capital of Israel.

EnvironmentThe park spans 93+ dunam, with over 200,000 square meters of offices, laboratories and commercial areas. The campus of Ben-Gurion University and the Be'erSheva North train station are adjacent to the park on the west; the upscale Ramot neighborhood is just to the north; and on the park's southern side the IDF is beginning work on building the new campus for its elite technology units. The park is being built to the highest "green" standards in a contamination-free, clean-air environment.

AccessThe new high-tech park is located north of the city of Be'er-Sheva, near the campus of BenGurion University. Guests arriving on the Israel Railway come right up to the entrance to the park, after what is only a 50-minute ride from Tel Aviv.A hotel and conference center will be built adjacent to the park, and the further extension of Highway 6 to the south will allow quick and easy access to the park to visitors coming from areas in central Israel.

IncentivesCompanies that are tenants in the park enjoy a variety of incentives and benefits, both from the government as well as from the Municipality of Be'er-Sheva. These companies benefit from investment grants, reduced tax rates, a significant property tax discount, and participation in expenses and employment grants for higher wage tracks.

Leading companiesTo date, some 1,000 employees work at the park every day, employed by the following companies: EMC, Deutsche Telecom, NESS, Dbmotion, Oracle, DALET Israel, BGN Technologies, Elbit, JVP, Lockheed Martin, IBM, RAD, and Audio Codes.

Be'er-Sheva as a technological centerBe'er-Sheva Mayor Ruvik Danilovich: "We are in the midst of a historic process that establishes the city of Be'er-Sheva as a center for science and technology. The Be'er-Sheva Municipality is taking responsibility and leading the initiative aimed at preparing the physical infrastructure, as well as the educational programs to train the next generation of the cyber industry in Israel. I believe that the best and most creative minds of the State of Israel will concentrate here in Be'er-Sheva, which will tip the balance of technology from central Israel to the Negev. The 'Silicon Valley' of the State of Israel is in Be'erSheva!"The new park was established through the initiative of the Municipality of Be'erSheva and Ben-Gurion University, in partnership with the Gav Yam Properties and Building Corporation, and KUD - a subsidiary of renowned US-based Japanese development company 'Kajima'.

The world's leading high-tech companies have already reserved their places

Be'er-Sheva's New Advanced Technologies ParkT h e S t a t e o f I s r a e l ' s N a t i o n a l C y b e r H e a d q u a r t e r s

The Proactive Center for Business PromotionBe'er-Sheva [email protected] | +972-8-940-25664 Ben Zvi St. Be'er-Sheva, ISRAEL

Gav Yam Negev Advanced Technologies Park: [email protected] | +972-52-6898175www.gavyam-negev.co.il

Page 106: mHealth Israel_IATI_Israeli ICT Industry Review 2015

IATI - Israel Advanced Technology IndustriesBuilding B, 1st Floor, PO Box 12591Abba Eban 8, Hertzliya Pituach, 4672526

T 972-73-713-6313 | F 972-73-713-6314E iati@iat i.co.il | W iat i.co.il