Tech

Tailscale raises $100M to ‘transform’ enterprise VPNs with mesh technology – TechCrunch


Zero-trust security is an emerging paradigm in enterprise IT. That means no one is trusted by default from inside or outside the network, and verification is required from everyone who tries to access resources on the network. This extra layer of protection has been proven to prevent data breaches, but surveys show that IT teams are having a hard time implementing it at their organization. According to a February report from security vendor Optiv Security – admittedly not a neutral third party – only 21% of enterprises have used zero trust as a “platform model”. A separate report from Fortinet release The same month showed that more than 80% of companies believe that implementing a trustless strategy on a network will be a challenge.

Avery Pennarun says the solution lies with Tailscale, a secure networking startup he co-founded with David Crashaw, David Carney and Brad Fitzpatrick. Pennarun does not state that Tailscale, which announced today that it has raised $100 million in a Series B round co-led by CRV and Insight Partners with participation from Accel, Heavybit and Uncork Capital at a valuation cost over 1 billion dollars, is a lifesaver -all. But he argues that Tailscale removes much of the cost and complexity from ” tail” connection problems in the enterprise.

“Tailscale sits at the intersection between network infrastructure (connectivity) and security. Typically, the IT or DevOps team will use a connectivity tool, then encounter interference from the security team, who are concerned about the resulting risk. Or, one security team implementing new protection policies slows down the work of other teams,” Pennarun told TechCrunch in an email interview. “By connecting the two, Tailscale provides an option to make teams more productive, eliminating connectivity issues and complex network architectures, but also being secure by default, as every connection connection is always secure.”

Tailscale’s product is built on WireGuard, an open source software and communications protocol that deploys encrypted VPNs in enterprise environments. Designed by Jason A. Donenfeld, WireGuard aims to provide a better alternative to protocols like IPsec, which Pennarun says can be complicated to set up and take a long time to negotiate connections. again.

Pennarun co-launched Tailscale in 2019 to commercialize the technology. Pennarun was previously a senior employee software engineer at Google, where he worked on Google Wallet features and some of the infrastructure for Google Fiber. Crashaw and Fitzpatrick are also software engineers at Google, while Carney co-founded Format, an online portfolio platform for photographers.

“Every security group today has a network of trustless initiative, but most teams aren’t exactly sure what that means,” Pennarun said. “The first step towards distrust is eliminating trust in the physical network, which means eliminating reliance on ‘perimeter defenses’ like network-level firewalls. If you cannot trust the physical network, then any connection between any two devices must be encrypted. Zero Trust systems are often very complex and easy to deploy. Tailscale’s unique approach makes zero trust deployments incremental and risk-free, so security teams can see immediate value. ”

Tailscale can be installed on a server and used as a way to share software services or as an alternative to a corporate VPN such as Cisco AnyConnect, OpenVPN, and Palo Alto Global Protect. Recently introduced, an AirDrop-like feature called Taildrop allows file transfers between networked devices.

Pennarun says that even if a company uses Tailscale to route public browser traffic through nodes like Linux, Windows, macOS, and Android TV devices, only these devices will see the traffic. decrypted or have any view of the traffic they are sent. It is also grid-based, which means that Tailscale’s capacity increases with the number of nodes.

“Many developer teams don’t use VPNs at all, instead opening SSH ports and consoles to the outside world and trying to block them through block lists based on masked IP addresses,” says Pennarun. hidden or simple,” said Pennarun. “By making connectivity easier and more secure, we empower small teams to build systems ratiowithout scaling costs. ”

Tailscale does not disclose sales figures today. But by other metrics, the company has performed well in the face of competition from ZeroTier and Cloudflare One. In addition to the hundreds of thousands of users on the recently launched free plan Tailscale, the startup claims to have paying government customers as well as private sector customers including Oxide Computing Company, Dusty Robotics and VersaBank.

Driving the growth is in part a growing appetite for cybersecurity startups. Venture capital funding for cybersecurity firms in 2021 has grown to nearly $30 billion, more than doubling from the previous year, according to a new report. Momentum Cyber.

“Security and ease of use should not be mutually exclusive concepts,” CRV general partner Reid Christian said in a statement. “The sudden pandemic has brought a diversion to working from anywhere for companies of all sizes, and they are faced with the decision between giving their employees access and trying to manage their stressful network. their straight, insecure. Tailscale focuses on user experience and security. ”

Pennarun says that money from the latest funding round will be used to establish more partnerships and integrations while tripling the size of its 30-person workforce. The total raised capital by Toronto, Canada-based Tailscale is $115 million.

“This money will be used to continue doing what we have been doing: focusing on high-quality, secure network infrastructure that ‘just works’, with tight integration and surprisingly easy to use. By raising money now, we make sure we can weather any upcoming market volatility. It removes the pressure to drive short-term growth by sacrificing product quality and building organic communities,” added Pennarun. “[We’ll be] expand our marketing and sales teams, but especially invest in building additional product features. In particular, we wanted to focus on the adjacent “tail scale” problems that bring joy from everyday development tasks. ”



Source link

newsofmax

News of max: Update the world's latest breaking news online of the day, breaking news, politics, society today, international mainstream news .Updated news 24/7: Entertainment, Sports...at the World everyday world. Hot news, images, video clips that are updated quickly and reliably

Related Articles

Back to top button
Immediate Matrix Immediate Maximum
rumi hentai besthentai.org la blue girl 2 bf ganda koreanporntrends.com telugusareesex hakudaku mesuhomo white day flamehentai.com hentai monster musume سكس محارم الماني pornotane.net ينيك ابنته tamil movie downloads tubeblackporn.com bhojpuri bulu film
sex girel pornoko.net redtube mms odia sex mobi tubedesiporn.com nude desi men صور سكسي متحركه porno-izlemek.net تردد قنوات سكس نايل سات sushmita sex video anybunny.pro bengali xxx vido desigay tumblr indianpornsluts.com pakistani escorts
desi aunty x videos kamporn.mobi hot smooch andaaz film video pornstarsporn.info tamil sexy boobs internet cafe hot tubetria.mobi anushka sex video desi sexy xnxx vegasmovs.info haryana bf video 黒ギャル 巨乳 無修正 javvideos.net 如月有紀