Advertising

Prowler Secures $6M Seed Funding to Expand its Open-Source Cloud Security Platform

blankProwler, an open-source cloud security platform, has secured $6 million in seed funding to expand its offerings and build a managed service offering on top of its existing product. Developed by former Amazon Web Services (AWS) security engineer Toni de la Fuente, Prowler has already been downloaded over 6 million times and is used by major tech companies like AWS, Salesforce, Siemens, Tesla, and IBM to secure their cloud infrastructure.

What sets Prowler apart from other cloud security solutions is its Python code stack that offers over 300 controls across various security frameworks. It is compatible with AWS, Microsoft Azure, Google Cloud, and Kubernetes, making deployment across multiple accounts easier and enabling continuous monitoring and faster execution. With the recent funding, Prowler plans to enhance its offerings and introduce new features in the coming years.

According to Casey Rosenthal, the CEO of Prowler, the platform has gained significant traction in the market and is being favored by cloud providers over expensive commercial options. Rosenthal believes that cybersecurity is at an inflection point similar to what cloud infrastructure experienced a decade ago. Security engineers now have more decision-making power in choosing the right security products for their organizations, and Prowler is one of the preferred options due to its open-source nature.

Prowler’s pricing model also stands out as it charges based on the size of the customer’s cloud environment rather than per user. This makes it more affordable for small-to-medium sized businesses (SMBs) who may struggle to afford other software-as-a-service (SaaS) providers’ pricing models.

The decision by Decibel VC to back Prowler was influenced by founding partner Jon Sakoda’s background as a cybersecurity founder and his understanding of the limitations of current one-size-fits-all solutions offered by market leaders. Sakoda emphasizes that every cloud infrastructure is unique, and traditional security solutions may not be suitable for individual customers. Prowler’s open-source approach allows security engineers to tailor the platform to their specific needs and benefit from the speed and collaboration of the open-source community.

While Prowler has been successful as an open-source product, the launch of a commercial software business allows the company to offer additional services such as managed services and hosting. By building a commercial managed service platform on top of the open-source foundation, Prowler aims to assist larger organizations in integrating Prowler’s data and providing visibility to other teams.

Overall, Prowler’s open-source cloud security platform has gained significant traction in the market due to its flexibility, affordability, and community-driven approach. With the recent funding, Prowler is poised to further expand its offerings and solidify its position as a leading player in the cloud security space.