Styra Raises $40 Million in Series B Funding to Drive Access, Security and Compliance in Cloud-Native Applications

Led by Battery Ventures, the funding cements Styra, the creators of OPA, as the leader in cloud-native authorization

REDWOOD CITY, Calif. — May. 18, 2021

Styra, Inc., the founders of Open Policy Agent (OPA) and leader in cloud-native authorization, has raised a $40 million Series B funding round to continue driving the reinvention of policy and authorization for cloud-native applications. The round was led by Battery Ventures with participation from previous investors, A. Capital, Unusual Ventures, and Accel, as well as new investors at Capital One Ventures and Citi Ventures. With this funding, Dharmesh Thakker, General Partner at Battery Ventures will be joining the Styra board. The round further solidifies its market leadership and provides capital to accelerate its founders’ vision—to create the standard for authorization—which started with OPA.

OPA, initially proven out at scale by the likes of Netflix, Capital One, Atlassian, Pinterest and others, has now reached the point of over one million downloads per week. Styra has also seen exponential business traction in 2020, achieving 300% customer and commercial growth year-over-year, and 90% headcount increase. 

OPA and Styra Declarative Authorization Service (DAS), the commercial control plane for OPA,  address two related but separate inflection points—cloud migration/digital transformation, and the need to rethink authorization. Accelerated by the new requirements for remote work, legacy apps are being migrated to the cloud in earnest and new apps are cloud-native from the start. In both cases that means apps are shifting to a containerized model, are running on Kubernetes and utilize DevOps/CICD processes. 

“Our vision has always been to create the standard for authorization—the control over what a user or service can do—and our OPA project has become just that,” said Bill Mann, CEO of Styra. “It’s exciting for OPA and Styra to be at the forefront of cloud-native, shift left, zero trust, and developer-centric architectures. This funding proves the validity of the authorization market for cloud-native applications and solidifies Styra as the leader in this critical market space.”

With this funding, Styra will double its current team by the end of 2021, initially in its product management, customer success, open source and go-to-market departments. The team will support enterprise deployments as well as ramp up business development and ecosystem partnerships. Additionally, the company plans to invest in employee career growth, people operations and diversity—ensuring it is bringing both cultural diversity and broad industry experience into the organization.

From a product perspective, the company plans to utilize this funding to enhance Styra DAS with new policy-as-code use cases across the cloud-native stack, and expand integrations with key technology partners. Additionally, Styra will expand its open source and developer advocacy team, ensuring OPA users find success at every stage of their journey. Styra will also continue to foster the community culture of collaboration and innovation that has made OPA so successful.

Intersection of digital transformation and cloud-native authorization

Digital transformation has become a top priority for enterprises in the wake of a global pandemic. The unprecedented demand for remote work requires a shift to cloud-native application development, in order to provide better uptime, reliability and efficiency. However, new cloud-native architectures and an “everything-as-code” landscape means that authorization  is more critical than ever before. This includes what parts of the app can talk to each other, who/what can access certain components of the app, what can exist in production and more. Given the possibilities are far more complex than on legacy monolithic applications, a new method for performing authorization is required. 

“We are extremely impressed with the Styra team and the progress they’ve made in this dynamic market to date,” said Battery’s Thakker. “Everyone who is moving to the cloud, and adopting containerized applications, needs Styra for authorization—and in the light of today’s new, remote-first work environment, every enterprise is now moving to the cloud.” 

Added René Bonvanie, a former Palo Alto Networks executive who is now an executive in residence at Battery and was involved in the deal: “In 11 years working at one of the largest public cybersecurity companies, I saw no one who had managed to solve authorization for the cloud-first world. Styra is filling that void, and we are very excited about what’s ahead.”

OPA has been proven in production with over 75 million downloads—which increased nearly 600% in 2020 alone—and is deployed in some of the largest cloud-native environments in the world. On top of this, the Cloud Native Computing Foundation announced that OPA met the criteria to achieve graduated status in February 2021, making it the only graduated project to solve for authorization. Styra DAS enables enterprises to deploy, monitor and manage OPA at scale. The combination of OPA and Styra DAS ensures that authorization and access in today’s complex environments can be controlled and audited across teams, clusters and clouds.

About Styra

Styra, the founders of Open Policy Agent (OPA), provides open source and commercial solutions that enable enterprises to define, enforce and monitor authorization policy across their cloud-native applications, as well as the infrastructure they run on. Styra policy-as-code solutions let developers, DevOps and security teams mitigate risks, reduce human error and accelerate application development. Learn more at styra.com.

Cloud native
Authorization

Entitlement Explosion Repair

Join Styra and PACLabs on April 11 for a webinar exploring how organizations are using Policy as Code for smarter Access Control.

Speak with an Engineer

Request time with our team to talk about how you can modernize your access management.