Cybersecurity startup Oneleet has raised $33 million in Series A funding to consolidate fragmented security tools into one platform and tackle what it calls “compliance theatre.”
The round was led by Dawn Capital, with participation from Frank Slootman (former CEO of Snowflake and ServiceNow), Arash Ferdowsi (Dropbox co-founder), Y Combinator, and a group of prominent CISOs and founder-angels.
Tackling compliance theatre
For most companies, achieving SOC 2 or ISO 27001 certifications is essential to close enterprise deals. But the process often turns into a box-ticking exercise rather than a meaningful improvement in security. Companies rely on fake penetration tests, autogenerated reports, and superficial evidence that satisfies auditors but leaves vulnerabilities wide open.
Oneleet’s founding team, former penetration testers with a decade of experience breaching Fortune 500 firms and government agencies, argues that this “false choice” between painful security and painless compliance has left companies exposed. Their platform is designed to eliminate that trade-off.
Security first, compliance follows
Instead of starting with compliance checklists, Oneleet’s platform begins with real security measures—combining penetration testing, code scanning, cloud posture management, attack surface monitoring, MDM, and security training in one stack. By building and integrating all tools in-house, Oneleet claims it can deliver comprehensive protection at the push of a button.
The company says this approach makes compliance faster, guarantees audit outcomes, and removes blind spots caused by fragmented tools. Customers are already switching from incumbent providers after losing deals due to weak security postures.
Backing from Dawn Capital and industry leaders
Dawn Capital led the round, with partner Henry Mason moving quickly to back the team. Within 24 hours of the first call, he was on a plane to San Francisco to meet them. Joining Dawn are notable backers including Slootman, Ferdowsi, and angel investors with deep security and scaling expertise.
“Oneleet stood out as the rare platform that uses compliance as an entry point but focuses on building genuine security foundations,” Mason said.
Scaling the platform
The company has already scaled to eight-figure revenue profitably without using its seed funding. With the new capital, Oneleet plans to expand its engineering team, invest further into AI-driven threat modeling and risk assessments, and accelerate its go-to-market expansion.
Ending security theatre
Oneleet’s mission is to make effective cybersecurity easier, faster, and cheaper than the superficial compliance approaches that dominate the market today. The company believes that once real security becomes more accessible than “fake” compliance, the incentive for theatre will disappear—and security will finally become an invisible but reliable foundation for building products.