Oneleet Raises $33 Million in Series A

by Kay Aloha Villamor in October 3rd, 2025

Oneleet, a Beaverton, OR-based cybersecurity startup that provides a security compliance platform, has raised $33 million in a Series A round. 

Investors 

The round was led by Dawn Capital, with participation from Frank Slootman, Arash Ferdowsi, Y Combinator, and other leading founders and CISOs. 

Dawn Capital is a European specialist B2B software investor managing over $2 billion in assets. Founded in 2007, it focuses on early-stage investments, supporting companies from Series A and B, and continues to fund high performers through growth rounds to exit. Dawn is investing through its $620 million Dawn Capital V fund and the $80 million Dawn Opportunities Fund. 

Oneleet Use of Funds 

The funding will be used to expand the engineering team with top security experts, scale AI-driven cybersecurity tools, and grow proven go-to-market channels. 

About Oneleet 

Founded in 2022 by Bryan Onel, Ora Onel, and Erik Vogelzang, Oneleet is a platform that provides security-first compliance, helping companies achieve SOC 2, ISO 27001, and other compliance frameworks. The platform uses AI to assist with threat modeling and risk assessment, complemented by human verification to prevent errors. Oneleet's platform consolidates multiple security tools, including penetration testing, code scanning, cloud security posture management, attack surface monitoring, MDM, and security training, into a single integrated solution.  

Funding Details 

Company: Oneleet, Inc. 

Raised: $33.0M 

Round: Series A 

Funding Date: October 2025 

Lead Investor: Dawn Capital 

Additional Investors: Frank Slootman, Arash Ferdowsi, Y Combinator, other leading founders, and CISOs 

Company Website: https://oneleet.com/  

Software Category: Cybersecurity / Compliance / SaaS 

Source: https://www.oneleet.com/blog/announcing-our-s-33m-series-a

Your cart