Tech

Cape dials up $61M from A16Z + more for mobile service that doesn’t use personal data

AT&T’s recent mega-customer data breach – 74 million accounts affected – revealed how much data the media has on its users, and also that the data is there for the hacking. Today, a startup called Cape — based in Washington, DC and founded by a former Palantir executive — is announcing $61 million in funding to build what it claims is a much safer approach: It won’t be able to disclose your name. , address, social security number or location because it never asks for them in the first place.

“You can’t disclose or sell what you don’t have,” he says. “We request a minimum amount of personal information and store sensitive identifying information locally on your device, not on our network. It’s privacy by design.

The funding is notable in part because Cape Town’s appeal to users is not yet proven. The company only came out of hiding four months ago and has yet to launch a commercial service for consumers — that’s expected to happen in June, CEO and founder John Doyle said in an interview. It has a pilot project underway, deploying some of its technologies with the U.S. government, securing communications on Guam.

The $61 million announced today is a three-round aggregation, a $21 million Seed and Series A (raised while it was still in stealth mode as a company called Private Tech) and a Series B of 40 million dollars. The latest round is co-led by A* and Andreessen Horowitz, with ex/ante participation from XYZ Ventures, Costanoa Ventures, Point72 Ventures, Forward Deployed VC and Karman Ventures. Cape does not disclose its valuation.

Doyle will have attracted the attention of these investors in part because he worked for nearly nine years for Palantir as head of national security activities and, before that, as a US Army Special Forces sergeant .

These jobs may expose it to users (government departments) who considered the security of personal information and privacy around data use to be essential. But, on a more entrepreneurial level, they also led him to think about consumers.

Given the prominence given to data privacy and security in the public consciousness today – usually due to the many bad news we hear regarding data breaches, invasive social media activities and the many questions on national security and digital networks – there is a clear opportunity to create tools like these for ordinary people too, even if it seems impossible these days.

“It’s actually one of the reasons I started the company,” he said in the interview. “It feels like the problem is too big, right? It feels like our data is already out there and in all these different ways and there’s really nothing that can be done about it. We’ve all adopted a certain helplessness over the possibility of being connected, but we have a kind of private control over our own data, but that’s not necessarily true.

Cape Town’s first efforts will be to provide eSIMs to users, which Doyle said would be sold primarily in a prepaid format to avoid the data that a contract might entail. (Cape also announced today a partnership with USCellular – which itself provides MNVO covering 12 cellular networks, and Doyle said it is also talking with other telecom companies). Initially, bundling this eSIM with mobile devices is unlikely, although that is also not ruled out in the future, Doyle said. The company also won’t provide encryption services around apps, voice calls and mobile data, at least not initially.

“Our goal is not to secure the content of communications. There are a whole host of app-based solutions out there, apps like Proton Mail and Signal, as well as WhatsApp and other encrypted messaging platforms that do a good job, to varying degrees, depending on who you’re talking about. confidence to secure the content of your communications. ,” he said. “We are focused on your location and identity data, particularly as it relates to connecting to commercial cellular infrastructure, which is a related but separate set of issues.”

Cape isn’t the only company on the market that’s trying (or has tried, in the past) to address the issue of privacy in the mobile sphere, but none of them have really made their mark until here. In Europe, recent efforts include MVNO Murena, operating system maker Jolla and hardware company Punkt. Those that have disappeared include the Privacy Phone (FreedomPop) and the Blackphone (from Geeksphone and Silent Circle).

You also currently already have the option to buy a prepaid SIM card in the US anonymously, but Cape points out that this has other compromises and is not as secure as what Cape is building. Although payments can be anonymous, a user’s data is still routed through the underlying carrier’s network infrastructure, making the user’s movements and usage observable. You can also remain open to SIM swap attacks and spam.

For a16z, the investment is now part of the company’s “American Dynamism” effort, which this week received a $600 million boost from the latest $7.2 billion in funds raised by venture capital .

“Cape’s technology is a response to critical, long-standing vulnerabilities in today’s telecommunications infrastructure that impact everything from homeland security to consumer privacy,” said Katherine Boyle, general partner at Andreessen Horowitz, in a press release. “The team is the first to apply this caliber of R&D to rethink existing telecommunications networks, and is well-positioned to reshape the way mobile operators think about their subscribers – as customers rather than products.

techcrunch

Back to top button