Stytch

Stytch

Software Development

San Francisco, California 5,399 followers

About us

Stytch is the most powerful identity platform built for developers. With advanced features like device fingerprinting and account takeover-resistant authentication, Stytch provides the infrastructure to make your company’s identity and access management secure, reliable, and scalable.

Website
https://stytch.com/
Industry
Software Development
Company size
51-200 employees
Headquarters
San Francisco, California
Type
Privately Held

Products

Locations

Employees at Stytch

Updates

  • View organization page for Stytch, graphic

    5,399 followers

    Going from 0->1 isn’t easy, but great tools can help. We’ve partnered with Codeium, Graphite, Statsig, DigitalOcean, and Temporal Technologies to put together a $100K Startup Starter Kit, with all of the tools a startup dev team needs to get going. Learn more about each program below, and click the link to sign up for each startup program: Codeium: The AI toolkit for developers: codeium.com/startup Graphite: The code change stack - ship quality code faster with stacked pull requests: gt.dev/startup Statsig:  Flags, AB tests, analytics & replays - all in one place: statsig.com/startups Stytch (that's us!):  Let us handle auth so you can focus on scaling: stytch.com/credits DigitalOcean Hatch:  Cloud credits, support & perks to scale your startup: do.co/hatch Temporal Technologies: Build more reliable apps, faster, with durable code execution: temporal.io/startup

    • No alternative text description for this image
  • Stytch reposted this

    View profile for Reed McGinley-Stempel, graphic

    Co-Founder and CEO at Stytch (we're hiring!)

    This tweet from Guillermo Rauch really sums up a lot of what we’ve been talking about at Stytch over the past few years. CAPTCHAs are often the first line of defense for protecting login, website forms, trial credits and yet… -> CAPTCHAs are broken: First farmed out to human solvers via services like anti-captcha, now easily solved by AI models -> Just making CAPTCHAS harder doesn’t fix it: the experience gets worse for users, and then becomes a race between AI models. The future needs to look different. Our team at Stytch has two answers to this: Part 1 is device fingerprinting, which creates unique identifiers for users, detects bots and headless browsing, and recommends an allow/block/challenge verdict based on those characteristics. Part 2 is our CAPTCHA encryption product, which uses device-specific signals to proxy and encrypt CAPTCHAs to prevent them from being outsourced to CAPTCHA farms or solved via automation. So CAPTCHAs don’t have to just get harder; they can get more secure.

    • No alternative text description for this image
  • Stytch reposted this

    View profile for Julianna Lamb, graphic

    Co-Founder & CTO at Stytch

    Clearbit chose Stytch for authentication because of how many headaches we're solving for them out of the box. In addition to auth, they get precision fraud detection and prevention to ensure that real customers are signing up and fraudsters aren't abusing their product. And Stytch's B2B product and org first data model makes it easy to handle complex auth requirements for Clearbit's customers. Read more: https://lnkd.in/g49spuBA

    • No alternative text description for this image
  • Stytch reposted this

    View profile for Drew MacNeil, graphic

    Full-stack Software Engineer | AI Engineer | Tech Lead | Ex-Google TLM

    This was a fun launch. We created a dashboard that displayed the live fraction of sessions served by each auth provider. On launch day, we cross-referenced that against realtime logs, allowing us to have visibility into each step of the 1% to 100% ramp. This also allowed us to know when the last Auth0 session ended, so we could be sure we weren’t leaving any users hanging when removing the old code. Thank you, Reed McGinley-Stempel, Basia Sudol and the rest of the Stytch team for working so closely with us on this!

    View profile for Reed McGinley-Stempel, graphic

    Co-Founder and CEO at Stytch (we're hiring!)

    Part of what made the Tome migration from Auth0 to Stytch so smooth was a clever idea that their team came up with and our team brought to life: dark launching sessions. Here’s the concept: -Users login to the product using the existing Auth0 login flow -In the background, create a Stytch session for that user -Verify that downstream traffic to Stytch is working correctly -Flip over to Stytch login flow Tome was able to verify everything was working with 1% of sessions, then 5%, and then have the confidence to scale to 100%, knowing it was all running smoothly. Migrating is scary, but dark launching is a great way to de-risk, and one that we now use across our Auth0 migrations. Huge props to Vincent Jin for leading this project from the Stytch side, and to Drew MacNeil and other Tome engineers for the close collaboration and the great idea! You can also read more about why Tome chose Stytch here: https://lnkd.in/gwHewD5y 

    Tome Customer Story

    Tome Customer Story

    stytch.com

  • View organization page for Stytch, graphic

    5,399 followers

    It's nice seeing our customers getting some well-earned props out in the wild. Way to go folk – proud to support your 5x YoY growth! #b2b #growth

    View profile for Kyle Poyar, graphic

    Operating Partner @ OpenView | Growth Unhinged 🚀

    Simo Lemhandez started building folk, the next gen CRM, in April 2020 when he was just 25 (!) along with co-founders Jean-Yves and Thibaud. The Accel-backed startup now boasts: 🚀 Over 100,000 users & 2,000 paying customers 🚀 5x year-on-year revenue growth 🚀 Winning #1 product of the month on Product Hunt I sat down with Simo to hear the behind-the-scenes story – folk’s four year journey from zero to 100,000 users. Read the full story in Growth Unhinged: https://lnkd.in/eG6Qjk2a Here’s the TL;DR: 1️⃣ Attracted a waitlist of 10,000 people before writing a single line of code. 2️⃣ Spent 18 months building before entering beta, and another six months before launching on Product Hunt. 3️⃣ Doubled prices every six months to land on the right pricing strategy. Each time folk doubled the price, they were reluctant to do it. But it didn’t hurt conversion and did meaningfully improve ACV.    4️⃣ Turned to influencers and affiliates to stand out in the most competitive software market on the planet. 5️⃣ Manually onboarded hundreds of users (Superhuman-style) before moving to self-serve. Even today, manual onboarding has a 4x (🤯) impact on conversion rates. 6️⃣ Doubled free-to-paid conversion after experimenting with a new user onboarding flow. Good friction isn’t necessarily a bad thing during onboarding; a few extra steps can set the user up for success. #startup #growth #product #plg

    • folk CRM growth
  • View organization page for Stytch, graphic

    5,399 followers

    Stytch's cofounder and CEO, Reed McGinley-Stempel, sat down with the Cerebral Valley team to talk through why AI startups 1) are facing fraud/abuse challenges much earlier than traditional tech startups, 2) are being pulled upmarket sooner and 3) why & how AI companies like Groq, Hex, Replit, You.com and Tome use Stytch to secure their apps Check it out here 👇

  • Stytch reposted this

    View organization page for Cerebral Valley, graphic

    3,625 followers

    We're live with our Deep Dive on Stytch and CEO Reed McGinley-Stempel Stytch is AI's full-stack solution for fraud prevention  🔐 In this conversation, Reed walks us through the founding premise of Stytch, why proactive fraud prevention is so important for AI startups, and authentication in the world of AI agents. Link below 👇 https://lnkd.in/e4-dyZkK

    Stytch is AI's full-stack solution for fraud prevention 🔐

    Stytch is AI's full-stack solution for fraud prevention 🔐

    cerebralvalley.ai

Similar pages

Browse jobs

Funding

Stytch 5 total rounds

Last Round

Series B
See more info on crunchbase