Why privacy by design matters more than ever

Today we announced that Gretel raised $50 million in funding to help us advance our mission to bring “privacy by design” to all developers.
Copyright (c) 2021 Gretel
Copyright (c) 2021 Gretel

Earlier today we announced that Gretel raised $50 million in funding to help us advance our mission to bring privacy to all developers. At Gretel, we are a privacy-first company and that means we are not tied to a specific tool, workflow, or framework. Our mission is to solve data privacy problems for our users in the most elegant and extensible way possible. We believe there is an entire community of developers and innovators that want to embrace privacy, and our pursuit is to build great tools to help the community decisively reshape data privacy.

Companies today approach data privacy as a risk-management challenge which from what we’ve seen over the years, consistently result in platforms, processes and products that are difficult to implement, lack effective results and create substantial friction in development velocity including:

  • Improperly labeled data that creates ongoing challenges to determine data sensitivity.
  • The lack of high-quality synthetic data with privacy guarantees that enable collaboration and sharing, and
  • Anonymizing data in real-time to power development, research, and testing has been next to impossible.

These friction points are intertwined, and there are no flexible solutions for developers to easily integrate data privacy into their unique workflows and services to enable “privacy-by-design”.

By building tools to enable flexible, secure, and easy to deploy tools to support data-driven developers, Gretel will open a world of progress across industries.
Max Wessel, EVP at SAP

Engineers and developers face the same friction points with data privacy that we’ve solved for throughout our careers – at Gretel, we’re building an engineering-driven solution to these friction points. In today’s world where data is integrated into our lives; the products and services we use, and throughout our digital experiences, “privacy by design” is critical to the development process and requires developer-native tools to enable it.

Our goal is to equip developers with the right tools to collectively change how privacy is built into engineering and data workflows. Gretel’s Privacy Engineering as a Service tools offer easy-to-use developer APIs and a suite of tools that provide the highest quality results through data operations to label and classify, transform and anonymize, and generate synthetic data.

Gretel’s privacy-by-design tools can transform privacy from a bottleneck to an accelerant. Thousands of developers in the Gretel community and early enterprise customers are running our services with success. Our work with our customers shows synthetic data can have less bias and better accuracy for training an AI model than real-world data based on actual objects, events or people. Always-on privacy filters built to defend against known privacy attacks can help teams collaborate quickly and freely with data, too.

Trust and transparency is a top priority for Gretel. Gretel tools are based on an open-source core. The need seems clear; we’ve seen over 70k downloads of our synthetics library, and 500% jump in the number of users over the last year. Collectively, alongside the developer community we can solve for data privacy bottlenecks together.

Thank you to all the developers and supporters who have helped us prove you can learn from data without compromising privacy. We’re building this for developers like you and will continue to build and share our research and learnings with the community. You can get started in just a few clicks, and please don’t be shy with your feedback.


Gretel is hiring! If you have a passion for privacy and technology for developers check out our careers page!