As our systems become more complex and businesses transition to the cloud at an increased rate, security practices have become more sophisticated — but so have malicious attackers. This has led to a veritable drumbeat of high profile breaches across the corporate spectrum: Equifax, Capital One, and more recently Twitter to name a few. The COVID-19 pandemic has radically accelerated the shift towards remote and distributed teams, forcing organizations of every size to reconsider their security and access posture with a renewed sense of urgency.

Why does this keep happening? Avery Pennarun and the team at Tailscale have a theory. They believe that we have been designing every system to operate at ‘Google scale’ — billions of users — when in fact this is almost never needed. Working in the cloud means that applications and services are exposed to the internet, which necessarily rely on security and authentication mechanisms that are vulnerable to various attack vectors such as social engineering and more.

Ideally, we would be able to give access to critical systems to a small set of obviously trusted people, while anyone outside of this group shouldn’t be able to even see that these systems exist. In practice this isn’t done because the tooling that makes this possible is complex and cumbersome, often requiring specialized hardware and significant resources, especially accounting for the growing need for knowledge workers to work outside the confines of a localized corporate network.

Enter Tailscale, appropriately named as their flagship product enables organizations of all sizes to easily create and manage human-scale, trustworthy, private networks. Built from the ground up to provide a superior consumer experience, they borrow heavily from the zero-trust BeyondCorp architecture pioneered at Google and leverage the widely-adopted open-source WireGuard protocol. Piecing all of this together and solving some very challenging technical problems along the way, they’ve produced a leapfrog product in what has historically been a crowded space.

Early response from the technical community has been resoundingly positive and this has translated to landed pilots with an impressive set of early, discerning customers. At Accel, we’ve been fortunate to witness this sort of unmistakable organic momentum previously through our work with companies such as Dropbox, Slack, CrowdStrike, Segment, Sentry, among others. In Tailscale, we see a similar opportunity to partner with a world-class technical team and help build a category-defining market leader.

We are thrilled to lead Tailscale’s Series A financing, alongside our friends at Heavybit and Uncork Capital, and look forward to bringing our deep security expertise to our partnership with Avery, his co-founders David Crawshaw and David Carney, and the rest of the team.