FireTail raises $5 million to improve API Security

FireTail has closed $5 million in early stage financing led by Paladin Capital Group, with participation from Zscaler, General Advance, Secure Octane, and a cadre of high-profile cyber security executives including SentinelOne VP of Cloud Security Ely Kahn, Intel 471 CEO Mark Arena, and Shift5 CEO Josh Lospinoso.

Application Programming Interfaces (API) are the core enabling technology for modern digital applications and the Internet of Things (IoT), allowing multiple systems to communicate with each other. With studies showing that more than 80% of all internet traffic is derived from APIs, the volume of sensitive data being accessed and transmitted through these essential interfaces is increasing dramatically.

FireTail enables organizations to maintain continuous visibility over their APIs, monitor for threats and prevent breaches with a unique, end-to-end focus on the application layer of cloud-native applications.

The company is engaged with a number of early adopters across North America, Asia-Pacific and Europe, with hundreds of APIs secured and millions of events observed. FireTail is helping early-access customers to build a quick and complete API inventory, and then find and eliminate API security issues.

“FireTail is taking a unique approach that makes it easy to embed robust security protection natively within the API itself, rather than trying to adapt legacy network security methods to APIs. We’re thrilled to be partnering with FireTail to bring its technology to developers and enterprises alike,” said Mourad Yesayan, Managing Director at Paladin and FireTail Board Member.

The company was co-founded by Jeremy Snyder and Riley Priddle.

Jeremy Snyder, CEO, brings decades of experience as a former cyber and IT practitioner, as well as C-Suite experience in customer-facing roles at companies including AWS, Rapid7, DivvyCloud and TRADOS.

Riley Priddle, CTO, is a technical leader with past experience including SkyTV and HP. They launched FireTail with a vision to prevent API-based data breaches.

“Fundamentally, the root causes of API data breaches are application logic problems,” said Jeremy Snyder. “Our library makes it easy to execute inline, preventative checks against the main attack vectors. This funding will help us expand coverage to multiple code languages, cloud platforms, and geographically. We also have new initiatives we’re developing together with our customers to provide true end-to-end API security. We’ll wrap up implementation cycles with this cohort early next year, and look forward to doubling the size of the cohort in early 2023.”

FireTail is taking a collaborative approach to product development, partnering directly with cloud-native and API-centric customers to solve the most pressing challenges around API security.

More about

Don't miss