
Profian
Profian: proven security for the untrusted cloud.
Date | Investors | Amount | Round |
---|---|---|---|
$5.0m | Seed | ||
Total Funding | 000k |
Related Content
Profian operated in the confidential computing market, a niche within cybersecurity focused on protecting data while it is actively being processed. The company was established in 2021 by co-founders Mike Bursell (CEO) and Nathaniel McCallum (CTO). Both founders brought extensive experience from Red Hat, where Bursell served as Chief Security Architect and McCallum as Virtualization Security Architect. Their collective background in enterprise security, cryptography, and open-source development directly informed Profian's mission. The founders' journey began at Red Hat, where they initiated the open-source project Enarx to simplify the use of Trusted Execution Environments (TEEs). Recognizing the commercial potential and the need for dedicated resources, they founded Profian to build products and services around the Enarx project, for which Profian acted as the custodian.
The firm's core business was providing open-source products and services designed to help organizations deploy applications in secure, hardware-based TEEs. This allows clients to run their most sensitive workloads on untrusted infrastructure, like public clouds or edge locations, without fear of exposure to the host system. The business model centered on offering a hardware-agnostic software deployment layer that eliminated the need for clients to rewrite applications for specific hardware, such as Intel SGX or AMD SEV. By being CPU and cloud-agnostic, Profian aimed to prevent vendor lock-in and simplify security for cloud-native applications. The initial target market was the financial services sector, an industry with strong regulatory requirements and a clear need for high-integrity data processing.
Profian's primary offering was a suite of tools built upon the Enarx framework, which uses WebAssembly (WASM) as its runtime. This allowed applications written in various languages like C++, Go, and Python to be compiled into a single, portable binary that could run securely across different TEE-enabled hardware without modification. The key benefit was providing cryptographic proof and verifiable trust for applications, ensuring that data and code remained confidential and tamper-proof during execution. This approach was intended to lower the barrier to adoption for confidential computing, enabling companies to leverage cloud economics for sensitive operations without extensive redevelopment. In September 2021, Profian secured $5 million in a seed funding round co-led by Project A Ventures and Illuminate Financial, with participation from several angel investors. However, due to a market consensus that confidential computing was not yet ready for major adoption and broader recessionary pressures, the company ceased operations in early 2023.
Keywords: confidential computing, data security, Trusted Execution Environments, TEE, open-source security, Enarx project, cloud security, hardware-based security, cybersecurity, data-in-use protection, WebAssembly, WASM, application security, financial services security, hybrid cloud security, multi-cloud security, cryptographic proof, workload protection, data integrity, secure computing