Privado is ‘Grammarly for code privacy issues’

Privacy breaches are not only bad for users, but also costly for tech companies. For example, GDPR fines now total $1.7 billion, and earlier this year Twitter had to pay $150 million for misrepresenting the security and privacy of user data. Based in Pune, India and Delaware, Privado wants to make it easier for developers to keep user data under wraps.

The company announced today that it has raised $14 million in Series A funding led by Sequoia Capital India and Insight Partners. Together Fund and Emergent Fund, which led Privado’s seed round of $3.5 million in January 2022, also returned for the new funding.

Privado’s Series A will enable it to grow its tech, increase its team to 25 people and grow its open source community. It is post-revenue and has signed six-figure contracts. Its pricing model is based on the number of code repositories, or products, that it scans and monitors.

Privado currently monitors more than 600,000 code commits and its clients include Here.com, Thrasio and Zego. It was founded last year by Jasdeep Cheema, Prashant Mahajan and Vaibhav Antil, who previously worked in product and engineering teams. They were motivated to launch Privado after interviewing product and engineering teams at an e-commerce company that needed to find a way to monitor data usage and how it changed with each new software release.

The founders told TechCrunch in an email that “to comply with any of the privacy laws, the first step is to get visibility into how personal data is being collected, used and shared across thousands of apps and services (Netflix famously has over 1,000 services) powering a tech company. Even if companies achieve this mammoth of a task, realistically, it is close to impossible to continue having visibility when code changes take place every week.”

They added that many of the current tools on the market are manual ones that don’t scale and go out-of-date as soon as there is a product change, or automated ones that only focus on discovering where data is stored, opening the possibility of missing issues around data collection, usage, sharing and personal data leakages.

“There are a lot of privacy tech companies that exist today and some of them have raised big rounds like OneTrust, BigID,” said Antil, Privado’s CEO. “Current tools fall short because they sit outside of the development lifecycle where decisions on data collection, use and sharing are made.”

Privado solves these issues and connects with source code management tools, including GitHub, and scanning code for privacy. It’s able to monitor data usage, identify data flows and notify developers of privacy issues, including excessive user privileges or data leakages to logs.

“Think of us as Grammarly for your code,” the founders say. “We give you a data privacy score for existing products and point out privacy and data security issues as you are writing new code.”

It also created a free tool for Android developers that generates Play Store data safety reports that is used by developers including Automattic and Blinkist. Privado is now expanding it into an open source privacy code canning project.

“We tell engineers to build code and ship features out fast, and we tell them they are responsible for privacy,” said Antil. “If we are giving them the tools to grow engagement, we should also give them tools to grow privacy at the same time.”