Twingate: the Anti-VPN for the Work from Anywhere era

Tony Huie

Oct 28, 2020

When I started Twingate with my co-founders Alex and Lior in 2019, our core hypothesis was that the secure access problem (aka the “VPN problem‚) was more than just a technology problem. It was a usability problem.

Alex and I first saw the power of treating usability as a first-class citizen when we helped take Dropbox to the business market a decade ago. Back then, we saw how the simplicity and ease-of-use of Dropbox could revolutionize outdated workflows and clunky, legacy products like file servers. When we dug into the secure access problem, it was clear that the same patterns existed. There was a decades-old technology in VPN that was causing friction and frustration for end-users and IT teams, but alternatives were too hard to adopt. More than that, VPNs created structural security problems that were resulting in massive security breaches and urgent security advisories from the NSA.

Over the last 18 months, we’ve assembled a team uniquely suited to solve this problem. We paired an engineering team with deep expertise in networking and large scale systems, with the product design DNA necessary to build a product that can be easily deployed by companies of all sizes. Of course, it wasn’t easy. We’ve had to overcome a number of interesting technical hurdles to architect and build a flexible, high-performance service that “just works‚ no matter where your users are (read more here).

The result is Twingate— the first zero trust access solution with the ease of use and deployment you expect from a modern technology product. Since our soft-launch in May, we’ve been blown away by the feedback we’ve received from users and customers all over the world (and even ended up #1 on ProductHunt!). The “Future of Work‚ arrived early due to COVID-19, and we’re excited to announce that Twingate has reached general availability to meet this moment. If you’re using a VPN at your company, Twingate replaces it with a faster, more secure, and easier-to-manage alternative designed for today’s world of distributed work.

We’re also excited to share that we’ve raised $17 million in Series A funding from leading venture capital firms WndrCo, 8VC, Green Bay Ventures, SignalFire, and Dropbox founders Drew Houston and Arash Ferdowsi. These are investors we’ve had the pleasure of working with for a decade and they share our product philosophy.

VPNs were designed for a bygone era

Corporate networks were designed for a world where everyone worked in an office and all the apps and data were hosted on-premise. In the 10% case where employees traveled or worked from home, legacy products such as VPNs were deployed to allow remote work.

Today, employees work from everywhere and anywhere, and the apps and data they need access to live in multiple locations and on multiple networks. Legacy tools like VPN that worked two decades ago now result in laggy Zoom calls, sluggish collaboration tools, and frustration for end-users and IT admins alike.

More importantly, these legacy tools have structural security vulnerabilities that have led to countless security breaches. Over the last 18 months, nearly every major corporate VPN provider has disclosed a serious vulnerability, and VPNs are now the #2 most common entry point for ransomware attacks.

The time has come for corporate VPNs to go the way of the fax machine.

A modern alternative designed for today’s world

We designed Twingate to make access to your company’s private resources and networks simple, fast, and secure. With Twingate, you get usability and security for everyone in your company:

  • For IT admins, we’ve invested a ton of energy in making Twingate easy to deploy. IT teams were already stretched thin when the pandemic hit. Twingate alleviates the heavy burden of securing your remote workers with a seamless deployment process designed to take 15 minutes or less. Twingate deploys over your existing network to minimize change management and integrates with your current identity provider to simplify user management.

  • For end-users, Twingate works in the background without the need for constant babysitting. Our apps intelligently segregate traffic before it leaves your device and directly routes connections to the right destination. The result is a snappy internet experience for your remote workers and no more dropped Zoom calls.

  • For security teams, Twingate makes moving to a “zero trust‚ security model accessible. With all the hype surrounding the “why‚ of zero trust, we believe not enough attention is focused on the “how‚ of that model. Without easing the friction, zero trust projects inevitably stall. With Twingate, zero trust concepts like continuous authorization, least-privilege access, and visibility are built natively into the product.

Our team worked obsessively to make Twingate a strictly better alternative to your company’s VPN - easier to set up, easier to manage, and easier to use while significantly up-leveling your security posture.

Don’t just take our word for it

We’ve been humbled by the opportunity to partner with a fantastic group of early customers who are some of the fastest-growing companies in their industries.

…and we’re just getting started!

Try Twingate today

The world is being re-wired for remote & distributed work. We’re helping companies re-wire their internal networks for this reality.

Give Twingate a try for free. You’ll love how easy it is.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Twingate: the Anti-VPN for the Work from Anywhere era

Tony Huie

Oct 28, 2020

When I started Twingate with my co-founders Alex and Lior in 2019, our core hypothesis was that the secure access problem (aka the “VPN problem‚) was more than just a technology problem. It was a usability problem.

Alex and I first saw the power of treating usability as a first-class citizen when we helped take Dropbox to the business market a decade ago. Back then, we saw how the simplicity and ease-of-use of Dropbox could revolutionize outdated workflows and clunky, legacy products like file servers. When we dug into the secure access problem, it was clear that the same patterns existed. There was a decades-old technology in VPN that was causing friction and frustration for end-users and IT teams, but alternatives were too hard to adopt. More than that, VPNs created structural security problems that were resulting in massive security breaches and urgent security advisories from the NSA.

Over the last 18 months, we’ve assembled a team uniquely suited to solve this problem. We paired an engineering team with deep expertise in networking and large scale systems, with the product design DNA necessary to build a product that can be easily deployed by companies of all sizes. Of course, it wasn’t easy. We’ve had to overcome a number of interesting technical hurdles to architect and build a flexible, high-performance service that “just works‚ no matter where your users are (read more here).

The result is Twingate— the first zero trust access solution with the ease of use and deployment you expect from a modern technology product. Since our soft-launch in May, we’ve been blown away by the feedback we’ve received from users and customers all over the world (and even ended up #1 on ProductHunt!). The “Future of Work‚ arrived early due to COVID-19, and we’re excited to announce that Twingate has reached general availability to meet this moment. If you’re using a VPN at your company, Twingate replaces it with a faster, more secure, and easier-to-manage alternative designed for today’s world of distributed work.

We’re also excited to share that we’ve raised $17 million in Series A funding from leading venture capital firms WndrCo, 8VC, Green Bay Ventures, SignalFire, and Dropbox founders Drew Houston and Arash Ferdowsi. These are investors we’ve had the pleasure of working with for a decade and they share our product philosophy.

VPNs were designed for a bygone era

Corporate networks were designed for a world where everyone worked in an office and all the apps and data were hosted on-premise. In the 10% case where employees traveled or worked from home, legacy products such as VPNs were deployed to allow remote work.

Today, employees work from everywhere and anywhere, and the apps and data they need access to live in multiple locations and on multiple networks. Legacy tools like VPN that worked two decades ago now result in laggy Zoom calls, sluggish collaboration tools, and frustration for end-users and IT admins alike.

More importantly, these legacy tools have structural security vulnerabilities that have led to countless security breaches. Over the last 18 months, nearly every major corporate VPN provider has disclosed a serious vulnerability, and VPNs are now the #2 most common entry point for ransomware attacks.

The time has come for corporate VPNs to go the way of the fax machine.

A modern alternative designed for today’s world

We designed Twingate to make access to your company’s private resources and networks simple, fast, and secure. With Twingate, you get usability and security for everyone in your company:

  • For IT admins, we’ve invested a ton of energy in making Twingate easy to deploy. IT teams were already stretched thin when the pandemic hit. Twingate alleviates the heavy burden of securing your remote workers with a seamless deployment process designed to take 15 minutes or less. Twingate deploys over your existing network to minimize change management and integrates with your current identity provider to simplify user management.

  • For end-users, Twingate works in the background without the need for constant babysitting. Our apps intelligently segregate traffic before it leaves your device and directly routes connections to the right destination. The result is a snappy internet experience for your remote workers and no more dropped Zoom calls.

  • For security teams, Twingate makes moving to a “zero trust‚ security model accessible. With all the hype surrounding the “why‚ of zero trust, we believe not enough attention is focused on the “how‚ of that model. Without easing the friction, zero trust projects inevitably stall. With Twingate, zero trust concepts like continuous authorization, least-privilege access, and visibility are built natively into the product.

Our team worked obsessively to make Twingate a strictly better alternative to your company’s VPN - easier to set up, easier to manage, and easier to use while significantly up-leveling your security posture.

Don’t just take our word for it

We’ve been humbled by the opportunity to partner with a fantastic group of early customers who are some of the fastest-growing companies in their industries.

…and we’re just getting started!

Try Twingate today

The world is being re-wired for remote & distributed work. We’re helping companies re-wire their internal networks for this reality.

Give Twingate a try for free. You’ll love how easy it is.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Twingate: the Anti-VPN for the Work from Anywhere era

Tony Huie

Oct 28, 2020

When I started Twingate with my co-founders Alex and Lior in 2019, our core hypothesis was that the secure access problem (aka the “VPN problem‚) was more than just a technology problem. It was a usability problem.

Alex and I first saw the power of treating usability as a first-class citizen when we helped take Dropbox to the business market a decade ago. Back then, we saw how the simplicity and ease-of-use of Dropbox could revolutionize outdated workflows and clunky, legacy products like file servers. When we dug into the secure access problem, it was clear that the same patterns existed. There was a decades-old technology in VPN that was causing friction and frustration for end-users and IT teams, but alternatives were too hard to adopt. More than that, VPNs created structural security problems that were resulting in massive security breaches and urgent security advisories from the NSA.

Over the last 18 months, we’ve assembled a team uniquely suited to solve this problem. We paired an engineering team with deep expertise in networking and large scale systems, with the product design DNA necessary to build a product that can be easily deployed by companies of all sizes. Of course, it wasn’t easy. We’ve had to overcome a number of interesting technical hurdles to architect and build a flexible, high-performance service that “just works‚ no matter where your users are (read more here).

The result is Twingate— the first zero trust access solution with the ease of use and deployment you expect from a modern technology product. Since our soft-launch in May, we’ve been blown away by the feedback we’ve received from users and customers all over the world (and even ended up #1 on ProductHunt!). The “Future of Work‚ arrived early due to COVID-19, and we’re excited to announce that Twingate has reached general availability to meet this moment. If you’re using a VPN at your company, Twingate replaces it with a faster, more secure, and easier-to-manage alternative designed for today’s world of distributed work.

We’re also excited to share that we’ve raised $17 million in Series A funding from leading venture capital firms WndrCo, 8VC, Green Bay Ventures, SignalFire, and Dropbox founders Drew Houston and Arash Ferdowsi. These are investors we’ve had the pleasure of working with for a decade and they share our product philosophy.

VPNs were designed for a bygone era

Corporate networks were designed for a world where everyone worked in an office and all the apps and data were hosted on-premise. In the 10% case where employees traveled or worked from home, legacy products such as VPNs were deployed to allow remote work.

Today, employees work from everywhere and anywhere, and the apps and data they need access to live in multiple locations and on multiple networks. Legacy tools like VPN that worked two decades ago now result in laggy Zoom calls, sluggish collaboration tools, and frustration for end-users and IT admins alike.

More importantly, these legacy tools have structural security vulnerabilities that have led to countless security breaches. Over the last 18 months, nearly every major corporate VPN provider has disclosed a serious vulnerability, and VPNs are now the #2 most common entry point for ransomware attacks.

The time has come for corporate VPNs to go the way of the fax machine.

A modern alternative designed for today’s world

We designed Twingate to make access to your company’s private resources and networks simple, fast, and secure. With Twingate, you get usability and security for everyone in your company:

  • For IT admins, we’ve invested a ton of energy in making Twingate easy to deploy. IT teams were already stretched thin when the pandemic hit. Twingate alleviates the heavy burden of securing your remote workers with a seamless deployment process designed to take 15 minutes or less. Twingate deploys over your existing network to minimize change management and integrates with your current identity provider to simplify user management.

  • For end-users, Twingate works in the background without the need for constant babysitting. Our apps intelligently segregate traffic before it leaves your device and directly routes connections to the right destination. The result is a snappy internet experience for your remote workers and no more dropped Zoom calls.

  • For security teams, Twingate makes moving to a “zero trust‚ security model accessible. With all the hype surrounding the “why‚ of zero trust, we believe not enough attention is focused on the “how‚ of that model. Without easing the friction, zero trust projects inevitably stall. With Twingate, zero trust concepts like continuous authorization, least-privilege access, and visibility are built natively into the product.

Our team worked obsessively to make Twingate a strictly better alternative to your company’s VPN - easier to set up, easier to manage, and easier to use while significantly up-leveling your security posture.

Don’t just take our word for it

We’ve been humbled by the opportunity to partner with a fantastic group of early customers who are some of the fastest-growing companies in their industries.

…and we’re just getting started!

Try Twingate today

The world is being re-wired for remote & distributed work. We’re helping companies re-wire their internal networks for this reality.

Give Twingate a try for free. You’ll love how easy it is.