Announcing Oneleet’s

$33M

Series A!

Announcing Oneleet’s

$33M

Series A!

Announcing Oneleet’s

$33M

Series A!

Announcing Oneleet’s

$33M

Series A!

Oneleet Raises $33M Series A to End Compliance Theater

Oneleet Raises $33M Series A to End Compliance Theater

Oneleet Raises $33M Series A to End Compliance Theater

Written by

Published on

Oct 2, 2025

Topic

Announcement

Today, we're announcing our $33M Series A led by Dawn Capital.

We're consolidating security tooling into one platform and ending compliance theater. Instead of ticking boxes to meet minimum requirements, we make companies genuinely secure—compliance follows automatically.

Joining Dawn are Frank Slootman (former CEO of Snowflake and ServiceNow), Arash Ferdowsi (co-founder of Dropbox), Y Combinator, and leading founders and CISOs. We're grateful for their support as we build the future of security.

The False Choice: Painful Security or Painless Theater

Companies need SOC 2 and ISO 27001 certifications to close deals.

But the way most achieve compliance has become pure theater.The industry treats compliance as a sales requirement—something to check off and move on from. Run a basic vulnerability scanner, call it a penetration test. Generate fake tabletop exercises with ChatGPT. Take screenshots proving you ticked the boxes. Get your certificate.

You're certified on paper. Still completely vulnerable in reality.

Oneleet's founding team spent over a decade as penetration testers, breaching Fortune 500s and intelligence agencies—often within days. The response was always the same: "We're ISO 27001 certified, we have SOC 2, we spend millions on security... how did you get in so fast?"

The answer revealed a broken system. Companies were trapped choosing between effective but painful security, or painless but ineffective compliance. The checkbox route won every time.

We built Oneleet to eliminate that false choice.

Security First, Compliance Follows

We help companies achieve SOC 2, ISO 27001, and many other compliance frameworks by making them genuinely secure.

Instead of starting with a checklist where you tick boxes to meet bare minimums, we start by implementing real security. Effective security automatically leads to compliance—not the other way around. Compliance becomes an invisible, automatic result of getting security right.

We consolidate what previously required half a dozen vendors—penetration testing, code scanning, cloud security posture management, attack surface monitoring, MDM, security training, all of it—into one integrated platform. Because we build everything ourselves and control the entire stack, we deploy comprehensive security with the click of a button.

This matters because:

  • Faster compliance through real security: We get companies compliant faster than traditional platforms—not by doing less, but by making actual security easier. We ship all the tools companies would normally spend weeks or months setting up and adopting. Other platforms speed things up by requiring you to do the minimum; we speed things up by making comprehensive security effortless.

  • Guaranteed outcomes: We guarantee audit outcomes because our standards are higher than auditors' standards and because everything is verified by our AI team.

  • No blind spots: Integrated from the ground up means no gaps between fragmented tools.

  • Full responsibility: We take complete ownership of the entire security journey. We can do this because we control the entire journey. The reason our competitors can’t do this is because they are too dependent upon third parties they can’t control.

We use AI extensively—but responsibly. AI works in the background for threat modeling and risk assessments, but clients never see hallucinations because we verify everything first with human expertise where technology falls short.

The proof is in outcomes: We regularly win customers from major competitors after those companies lost deals due to inadequate security. We implement real security, and they close the deals they previously couldn't.

Why Dawn

From our first call with Dawn, we knew we'd found the right partner. They understood the space deeply and immediately grasped what we're building: compliance as the wedge, security as the substance. Their conviction, professionalism, and enthusiasm were evident from day one—Henry Mason was on a plane from London to San Francisco within 24 hours to meet in person.

Frank Slootman, Arash Ferdowsi, and our CISO and founder angels bring invaluable experience scaling transformative companies. We couldn't be happier with the partners joining us as we build Generation 2 of security platforms.

What's Next

We grew to 8-figure revenue profitably without touching our seed funding—all organic growth. This funding enables us to:

  • Expand engineering with leading security experts who bring deep domain expertise

  • Invest more in AI across multiple cybersecurity domains to make expert-level security feedback more immediate, predictable and economical

  • Scale proven GTM channels

We're building the comprehensive all-in-one platform that the market needs—because compliance alone won't get us there.

Our Mission

Make effective cybersecurity painless.

We're ending security theater by making real security easier, cheaper, and faster than fake compliance ever was. When that happens, the incentive for theater disappears entirely.

If we succeed, security gets pushed to the background where it belongs. Good security should be invisible. Companies should spend less time worrying about security and more time building great products.

Compliance theater ends here.

Bryan Onel

CEO @ Oneleet

I am an ethical hacker turned entrepreneur. After many years within the information security industry, I decided to use my skills to build things to solve problems that matter to me. Some of my interests are in information security, penetration testing, artificial intelligence, biotech, and edtech. Words that describe me best are passionate, skilled, driven, and creative.

Check All Other Articles

Cybersecurity compliance
without security theatre

© 2025 Oneleet Inc., All Rights Reserved

Cybersecurity compliance without security theatre

© 2025 Oneleet Inc., All Rights Reserved

Cybersecurity compliance
without security theatre

© 2025 Oneleet Inc., All Rights Reserved

Cybersecurity compliance
without security theatre

© 2025 Oneleet Inc., All Rights Reserved