Funding
10.20.2020
Our Series A Investment in Sym

By Renee Shah

As software eats the world, manual workflows are now being assigned to developers to solve with code. At Amplify, we’ve been identifying legacy workflows that are most ripe for disruption by developer-led automation, and security is no exception.

We also look for founders whose past experiences give them unique insight into a deeply technical problem. And when those insights help create a solution that impresses us and everyone else we talk to, we race to get involved. This has never been more true than when we met the founders of Sym.

Yasyf Mohamedali, Adam Buggia, and Jon Bass had all struggled with security and compliance in past lives at companies like Karuna Health, Localytics, and Cyft. After building internal tools to keep their engineering teams moving quickly in highly regulated industries, they realized that the large majority of companies were still handing complicated security and governance workflows manually. Home-grown processes were slow, prone to human error, and didn’t meet compliance standards in production for very long. Yasyf, Adam, and Jon put their heads together, and they set out to build a more modern approach to security and governance workflows that, as they put it, is “for engineers, by engineers”.

The problems faced by Sym users are all around us. Imagine a healthcare company that needs to give developers access to critical applications and databases — but with access rights that vary by individual, by role, or even by time of day. Their custom security logic would also need to meet strict compliance standards including reliable support for logging and auditing. This scenario might need months of engineering and also require significant ongoing support. Enter Sym.

Sym gives developers perfectly sized building blocks so they never have to trade off customization, security, and speed. Their simple yet powerful vision resonated with us immediately. And every conversation we had with engineers and information security professionals alike confirmed that Sym’s solution was, simply, the right approach. InfoSec teams told us that Sym’s workflow templates gave their engineers leverage by easily integrating proven workflows into established processes.  Engineering leaders told us that Sym’s underlying development platform, which leverages Python and Terraform, makes it both powerful and approachable for custom development.

And while their solution is a huge reason for our excitement, it was ultimately the strength of the founding team that gave us confidence to partner with Sym. Yasyf, Adam, and Jon are an incredible trio, who are both visionary and tactical — obsessing over creating perfect solutions, while also maintaining a deep sense of urgency. It didn’t take us long in our diligence process to realize we had to be a part of what they were working on.

We’re so excited to lead Sym’s $9.0 million Series A, alongside their existing investors, Uncork Capital and Mango Capital, and a host of amazing angel investors including Amit Agarwal (CPO at Datadog), Calvin French-Owen (CTO of Segment), Jason Warner (CTO of GitHub), Spencer Kimball (CEO of Cockroach Labs), Adam Gross (Former CEO of Heroku at Salesforce), Gerhard Eschelbeck (former CISO of Google), and Sri Viswanath (CTO of Atlassian). We couldn’t be more energized to be part of the Sym team, and we look forward to working side-by-side to help them bring perfect security and privacy workflows to every software-driven organization in the world.  For more information, check out: https://symops.com/.

Similar Posts
No items found.
READ MORE →