As creator of Prowler Open Source back in 2016 and also co-founder and CTO of Prowler, I am both proud and exhilarated to share a pivotal moment in our journey: securing a $6 million seed funding round led by Decibel VC. This milestone is not just a testament to our team’s hard work and dedication but a clear indication of the faith the industry has in our vision for the future of cloud security.

From the Ground Up: The Journey of Prowler

Eight years ago I started to code a tool to make cloud security easy for everyone. Now, together with Casey Rosenthal, my fellow co-founder and our CEO, we have embarked on this journey to address a gap we saw in the cloud security landscape. Our backgrounds—mine steeped in the open-source community and Casey’s in engineering innovation—provided us with a unique perspective on how to tackle the challenges faced by security teams today.

Our Vision for Cloud Security

Our mission at Prowler has always been to redefine cloud security to be more open, adaptable, and community-focused. This approach is crucial for teams needing to swiftly respond to and monitor their environments in an era where traditional security measures fall short. The backing from Decibel VC is a significant boost, enabling us to empower security professionals further and safeguard our digital futures more effectively.

The Path Forward: Open, Transparent, and Community-Driven

With this new funding, we’re excited to enhance our existing features and introduce new innovations throughout 2024.

This investment reaffirms our belief in a future where cloud security is accessible, driven by its users, and grounded in transparency. Our strategy is to move towards creating an ecosystem that not only develops products but also fosters a community where open-source technology leads to more robust security solutions.

My Personal Reflections

As we step into this new chapter, I reflect on our journey and the challenges we’ve overcome. It’s a moment of immense pride and excitement for what lies ahead. Our mission to elevate community-driven cloud security as a cornerstone of Enterprise security strategies is more relevant than ever.

Join Us on this Journey

We’re not just building a product; we’re nurturing an ecosystem that champions stronger, community-driven security solutions. I invite you to join us on this exciting journey as we continue to reshape the cloud security landscape, making it more intuitive, transparent, and inclusive for everyone. 

About Us

Prowler is at the forefront of cloud security innovation, co-founded by myself, Toni de la Fuente, and Casey Rosenthal. We are committed to delivering solutions that meet the evolving challenges of cloud environments. Our platform is trusted worldwide, including by AWS, which relies on our open-source solutions for security checks and validations. Together, we are making cloud security more accessible, adaptable, and driven by the community.

Toni de la Fuente