Get started
Login
WireGuard is a registered trademark of Jason A. Donenfeld.
© 2024 Tailscale Inc. All rights reserved. Tailscale is a registered trademark of Tailscale Inc.
Go back

Looking back at 2022: A year of growth, funding and lots of new features

January 20 2023
Mark Ogilbee
Mark Ogilbee

As we took a few days away from our keyboards over the holidays, we here at Tailscale also spent time reflecting on the year we had in 2022, which seemed to come and go before we knew it. It was quite a journey — and we wanted to share with you some highlights from what was a decidedly lively and groundbreaking year for us.

On the product front, we launched a host of new features and upgrades to make Tailscale even more magical. We’re particularly jazzed about Tailscale SSH, which lets you SSH into devices on your tailnet from anywhere, even mobile, without hassling with additional hardware, firewall rules, or key rotation. You can even SSH into devices on your tailnet from any web browser via SSH Console.

We also made Tailscale even easier to use and deploy by adding more partners to our suite of 65-plus Tailscale integrations. Most notably, we’ve added support for on-demand access integrations with partners ConductorOne, Indent, Opal, and Sym, each of whom vastly simplify the process of provisioning new users with temporary access to sensitive resources.

Other noteworthy features we worked hard to roll out in 2022 include configuration audit logging, Funnel, Fast user switching, throughput improvements, exit node sharing, MagicDNS, GitOps for Tailscale ACLs, Tailscale extension for Docker Desktop, webhooks, and tailnet lock.

Back in May, we announced a $100 million Series B financing round led by CRV and Insight Partners, with participation from our existing major investors: Accel, Heavybit, and Uncork Capital, along with a cast of many prominent angels and smaller investors. This round of funding will go a long way — and then some! — to help us do more of what we love doing, for the people we love doing it for: recreating the magic of the early internet.

Also of special note on the business side, we received our Type I and Type II SOC 2 compliance reports. This reaffirmed the ridiculously passionate commitment to security that’s baked into our DNA, and it also taught us a few important lessons along the way (including: It takes a long time to do right).

And we’ve grown! We now have hundreds of thousands of monthly active users, including more than 2,000 teams such as Instacart, Machinify, and Corelight who are using their Tailscale networks to manage access to internal resources, simplify SSH, improve productivity, and much more. We’ve also grown internally: We doubled our headcount to more than 70 employees — and we’re still hiring. The future is bright!

As proud as we are of our achievements, we also know that none of this would be possible without you, our supportive, creative, and endlessly enthusiastic community of users. We thank you — and we are excited to step into 2023 with you.

Subscribe to Tailscale’s blog

We have a deep commitment to keeping your data safe.

Too much email?RSSX
Loading...

Try Tailscale for free

Schedule a demo
Contact sales
cta phone
mercury
instacrt
Retool
duolingo
mercari