Back

Secrets management and authentication platform Akeyless raises $14M

Akeyless, a software-as-a-service platform for authentication and digital access, today announced it has raised $14 million in a series A round led by Team8. Akeyless has offices in New York and Tel Aviv and says the round will be put toward hiring and global expansion as it looks to grow its customer base.

As the transformation to hybrid and multicloud evolves — with 92% of organizations characterizing their operations as at least “somewhat” in the cloud — secrets like passwords, credentials, certificates, and keys are seeing heavy use in workloads, as well as by privileged users, teams, and IT security software. What was previously solved by key management systems has become much more challenging, given the scale of the cloud-distributed infrastructure. According to a CyberArk survey, 99% of security and DevOps pros fail to identify all the places where privileged accounts or secrets exist.

Akeyless aims to solve this with a platform that combines secrets management with zero-trust solutions. In a cybersecurity context, “zero trust” refers to the belief that organizations shouldn’t automatically trust anything and must instead verify everything trying to connect to their systems before granting access.

Founded in 2018, Akeyless is the brainchild of Shai Onn, Oded Hareven, and former Intuit senior engineer Refael Angel. Onn is the founder and chair of cybersecurity startup FireGlass, which Symantec acquired in 2017 for $250 million. Hareven, a veteran of the Israeli Defence Forces cybersecurity unit, held a number of product and project management positions, including director of product management at Moovit, which Intel purchased last year for $900 million.

Akeyless automatically manages secrets for DevOps tools and cloud platforms using a secure vault for credentials, tokens, API keys, and passwords. The platform supports ephemeral, “just-in-time” access permissions and is built on an architecture that can be deployed on any internal environment, with containerized packages and virtual machines.

Distributed fragments cryptography

Akeyless isn’t the only secrets management product in an identity and access market that’s anticipated to be worth $24.12 billion by 2025, according to Grand View Research. Among others, there’s Doppler, as well as 1Password and tech giants like Amazon. But Akeyless claims to uniquely leverage a technique called distributed fragments cryptography to provide a root-of-trust in untrusted multicloud environments. Distributed fragments cryptography performs cryptographic operations using fragments of encryption keys without ever combining them, ensuring third parties can’t access secrets or keys, Akeyless says.

“We are thrilled to have their invaluable support as we bring our innovative secrets management platform into the new era of hybrid and multicloud,” CEO Hareven said in a press release. “Our highly scalable enterprise-grade service is designed to serve an infinite number of customers, secrets, and transactions, built on top of multi-region and multicloud operations.”

Jerusalem Venture Partners also participated in Akeyless’ latest funding round.