TMCnet News

Prowler Secures $6 Million in Seed Funding to Expand Open Cloud Security Offering
[February 26, 2024]

Prowler Secures $6 Million in Seed Funding to Expand Open Cloud Security Offering


Prowler, a leader in the realm of open cloud security, today secured a $6 million seed funding round led by Decibel VC. The company will use funds raised to expand the engineering, sales and marketing teams, improve operations, and drive greater product innovation.

Prowler is a newly formed company led by Casey Rosenthal, CEO and Toni de la Fuente, CTO.

The commitment by Decibel is a validation of Prowler's unique value in the marketplace, a belief that with investment the new company will lead a shift in cloud security that emphasizes open-source technology and community collaboration.

"Prowler is redefining cloud security for the modern era, championing a shift towards systems that offer both transparency and adaptability. This is essential for security teams who need to respond swiftly and monitor their environments effectively," remarked Casey Rosenthal, CEO of Prowler. "The support from Decibel underscores the critical transition towards an open cloud security paradigm. With this backing, Prowler will further empower security professionals, granting them the autonomy they require to safeguard our digital future."

Prowler has been a leader in AWS security assessments, audits, incident response, contnuous monitoring, hardening, and forensics readiness since 2016. As an integrated SaaS platform, Prowler contains over 300 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler continues to be available through the AWS Marketplace, and is easy to deploy across multiple AWS accounts, offering continuous monitoring, faster execution, personalized support and integrations. With this investment all of these features will be enhanced, with new features rolling out through 2024.



"In the rapidly evolving landscape of cloud security, we find ourselves at a transformative moment," said Jon Sakoda, Partner at Decibel VC. "Casey and Toni, with their unmatched track record in open-source security, are exactly the leaders we need to usher us into this new chapter. Their approach with Prowler isn't just forward-thinking; it's foundational for the next phase of secure, transparent cloud environments. Our decision to invest in Prowler reflects our deep belief in their mission, the team's capabilities, and the significant role they play in shaping the future of cloud computing."

At its core, Prowler's mission is to build a future where cloud security is accessible, transparent, and driven by the people who use it every day. By partnering with the community and companies alike, Prowler is not just developing a product, but will continue to cultivate an ecosystem where open-source technology leads to stronger, more effective security solutions.


"Our mission is to elevate community-driven cloud security as a key pillar in enterprise security postures," Toni de la Fuente, CTO of Prowler, explained. "Uniting Prowler Pro with Prowler Open Source under one roof signifies a pivotal strategy, offering cloud security experts a ready-to-deploy solution that blends customization with simplicity and efficiency. It's about empowering professionals with tools that are not just powerful, but also intuitively align with their security needs."

About Prowler

Prowler is reshaping the landscape of cloud security through its innovative open-source platform. Founded by Casey Rosenthal, an engineering veteran of Netflix, and Toni de la Fuente, a stalwart in the open source community, Prowler is committed to delivering adaptable, community-driven solutions that meet the dynamic challenges of today's cloud environments. Today, Prowler has been downloaded more than 7 million times and is used globally, including by AWS who rely on its open source solutions to run their own security checks and validations.


[ Back To TMCnet.com's Homepage ]