Corporate VPN Company Tailscale Raises $12 Million

By Annie Baker • Nov 12, 2020
  • Tailscale announced it has raised $12 million in Series A funding from Accel. These are the details.

Tailscale announced it has raised $12 million in Series A funding from Accel with participation from Heavybit and Uncork Capital. Launched in April with a seed round of funding, Tailscale has been serving tens of thousands of customers a month, including DC Energy’s trading markets and Oxide’s bare metal business.

What does Tailscale do? Tailscale is a new kind of corporate VPN that helps remote teams and organizations access the services they need. By utilizing zero-trust architecture from BeyondCorp at Google and the WireGuard protocol, Tailscale makes network security accessible to teams of any scale.

With this round of funding, the company plans to use the funds to continue to scale their engineering team and build out their first marketing and sales teams.

Tailscale is known for being fast and it works from anywhere. Plus it stays connected, even when moving between networks. As a software-only solution Tailscale offers minimal latency and works with existing identity services like GSuite, Microsoft 365, and Okta, so authentication is seamless.

Tailscale can be set up and configured in a matter of minutes on average while other solutions take weeks to fully implement and require several hours a week to maintain for DevOps teams. Since Tailscale doesn’t pass traffic through any intermediaries, it always has the optimal routing between any two points, unlike every other VPN.

As physical VPN gateways have become overloaded during the shift to remote work, companies have been attempting to scale VPN gateways through expensive equipment. And Tailscale offers a software alternative by orchestrating a mesh network that connects nodes to one another with WireGuard, mimicking an internal physical network. 

Mesh networks essentially help spur the digital IT transformation of organizations who have been hoping to adopt a Zero Trust approach to network security and connectivity, but have not had the resources to implement. Tailscale is able to sit on top of existing infrastructure and it can be deployed just where it’s needed and easily integrates with existing two factor authentication.

KEY QUOTES:

“A large fraction of the workforce is remote for the first time, forcing teams of every size to rethink security. We offer an easy and fast way to leverage secure private networks without any additional resources or upfront costs, so that teams can focus on productivity, not their VPN.”

— Avery Pennarun, co-founder and CEO of Tailscale

“Tailscale is defining a new market, where secure network connectivity doesn’t need to be a complex and expensive undertaking reserved for companies with tons of resources. It’s been amazing to see what Tailscale has accomplished just through word of mouth within the tech community. The organic excitement from engineers has been remarkable. After launching a few months ago, they’ve been adding tens of thousands of new nodes each month, reinforcing a breakout leadership position within this emerging category.”

— Amit Kumar, Partner at Accel

“Tailscale helped us to quickly move from a traditional VPN setup to a flexible, BeyondCorp-style network. Tailscale’s combination of incremental deployment and strong security controls made it easy to get started with a couple of users and, later, extend it to the entire staff.”

— Ware Adams, co-founder, Chief Risk Officer and Managing Director of DC Energy

“Existing tools and practices for secure network access must be rethought from first principles. Individuals and teams have been largely left to their own devices to sort this out. The reality is that distributed teams require distributed networks. Tailscale makes it trivial for them to set up safe, shared, private networks with the access they need and the ability to be productive from anywhere.”

— Joseph Ruscio, General Partner at Heavybit