P0 Security Raises $5 Million in Seed Funding to Secure Access for Cloud Identities

Loading...
Loading...

P0 Security, the company building the industry's first unified solution to secure cloud access and developer entitlements, today announced it has secured $5 million in seed funding, led by Lightspeed Venture Partners, SV Angel, and multiple angel investors. With this, the company is also announcing the general availability of its flagship product for security practitioners, to secure cloud access. In doing so, P0 Security is targeting those organizations that find that a traditional network perimeter cannot secure their cloud-native infrastructure and aims to help them secure critical services and data.

With its new funding, P0 Security plans to build out its solution with additional functionality and bring it to market.

"Providing secure access to the cloud has repeatedly ranked as one of the foremost concerns across CISOs," said Raviraj Jain, partner at Lightspeed Venture Partners. "This problem is only getting worse with the increasing complexity of cloud infrastructure. With their background, we believe that the P0 team has a unique opportunity to solve this critical problem in a well-differentiated manner. In less than a year, they have assembled a fantastic team and are working with several paying customers, who absolutely love their product. We are proud to lead their seed investment, and believe they have a massive market available to them."

P0 Security: Securing Cloud Access

The shift toward cloud-native app development has afforded many benefits for developers, including scalability, resiliency, and accelerated product development. But cloud complexities have also presented challenges for security teams. A network perimeter — a longtime staple to secure on-premises infrastructure — isn't robust enough to secure cloud infrastructure for several reasons. First, whereas previously mostly human users accessed infrastructure from a single location, now, human and hundreds of machine users (or service accounts) can access infrastructure from multiple locations and devices. Second, an organization's critical resources are spread across multiple clouds, with hundreds of microservices interacting with thousands of ephemeral resources. And third, the number of services provided by each cloud provider has exploded, making security using legacy approaches difficult.

All of this has conspired to make infrastructures more vulnerable than ever before, with identity as the key cloud access point for security incidents. In fact, according to Cloudstrike's 2023 Cloud Risk Report, 47% of critical misconfigurations in the cloud are related to poor identity and entitlement practices. That's why controlling cloud access for all identities is the path forward for today's organizations.

In an attempt to solve this problem, most organizations use a patchwork of point solutions. For instance, they may use a CNAPP or CIEM solution for identity visibility, a PAM solution for controlling privileged access, and yet another for controlling service account keys, etc. This fails to solve the access security problem, because of a couple of reasons. Firstly, many tools are not adopted by organizations primarily due to engineering pushback. Secondly, most of these tools were built for simpler infrastructure, and fail to accurately piece together the complexity in cloud-native access.

P0 Security is the first solution to give security engineers a unified offering to secure cloud access for all identities, without impacting developer productivity. Out of the box, P0 Security's solution provides deep visibility into which identities — whether human or machine — have excessive and possibly dangerous permissions to sensitive cloud resources such as virtual machines, storage buckets, cloud services, or production Kubernetes clusters. Security engineers can use P0's dashboard to right-size roles and permissions for all identities and identify attack paths to critical resources. Security teams can use P0 Security to automate privilege access escalations: Engineers can use P0's Slackbot to request just-in-time and time-bound, break-glass access to granular cloud resources. This automation reduces the average approval times from hours to mere minutes across customers.

"P0 is a game-changer," said Eugene Yedvabny, senior staff software engineer at Afresh. "Previously, to provide engineers safe access to critical resources in Snowflake and Kubernetes, we created a patchwork of static groups and roles, used Azure PIM to provide escalated access, and spent a lot of time managing group membership. We had to choose between access granularity and ease of use. P0 gives us the best of both worlds by scoping permissions exactly to what our users need, when they need it. I sleep well at night knowing that long-standing escalated access is not lurking in any group. Most importantly, the developer experience with P0 is amazing. Unlike most security products, where it is very hard to drive engineer adoption, the ROI on P0 is clear and almost instantaneous."

Sumeet Khullar, VP of Engineering at Level AI, said, "We store sensitive customer data in GCP Cloud Storage buckets. P0 is a mission-critical tool for us to control which engineers and service accounts have access to this data, and for our engineers to request just-in-time and short-lived access to these buckets for their daily work. P0's adoption was seamless, and it is widely used in our organization."

"Companies understand the limits of their network perimeter against the backdrop of increasing cloud-native app development, paving the way for P0 Security," said Shashwat Sehgal, CEO and Co-founder of P0 Security. "With seed funding and the GA of our solution, P0 Security is the first to address a critical need among businesses for a unified solution to secure access in a cloud-native environment. We believe that secure access is always a priority-zero problem for security teams, and we want to give them tools to solve it."

Loading...
Loading...

P0 Security is generally available on November 1, 2023. Please visit our blog for more information.

About P0 Security

P0 Security helps security engineers secure cloud access and entitlements for their developers. Security practitioners can use P0 to identify which cloud identities (human or machine) have privileged access. P0 automates granular, just-in-time, and short-lived privileged access grants in the most developer-friendly UX possible. No more tickets or configuring static groups. Enter right-sized, just-in-time, ephemeral access.

Loading...
Loading...
Market News and Data brought to you by Benzinga APIs
Posted In: Press Releases
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...