About Userfront

Our mission is to make internet software secure.

Userfront is a technology company that builds security infrastructure for the internet.

Our software makes it easy for businesses of any size to add modern authentication and access control to secure their applications online.

Stanford University logo
StartX logo
SignalFire logo
WestWave Capital logo

Our funding

Userfront began as part of StartX, a non-profit startup accelerator and founder community associated with Stanford University.

Stanford University soon invested, along with several prominent angel investors.

SignalFire led Userfront's first venture financing, and WestWave Capital led Userfront's second venture financing.

Our story

Userfront was founded to solve the auth problem.

  • 2019

    The "auth problem"

    After many years of using all kinds of different tools for auth, the team formulated the problem as:

    It's easy to get auth wrong, and takes a lot of ongoing knowledge and effort to get it right.

  • Mid 2019

    Listening to developers

    Instead of building a product right away, the team spent 3 months talking to 150 developers and teams about auth: what they use, what they like and don't like, and the problems they face.

    Through these conversations, the team learned that virtually all problems in auth stem from the same thing: complexity.

  • Late 2019

    Solving complexity

    Rather than focus on specific features, the team focused on removing complexity and adopted the following philosophy:

    • Userfront should have all major features
    • Userfront should be secure by default
    • Userfront should be easy to use without deep domain knowledge
  • 2020

    Core product buildout

    The team set to work designing and building Userfront from the ground up, with a focus on engineering to remove complexity from all systems, interfaces, APIs, and SDKs.

    The team has also dogfooded the platform from the beginning: Userfront is built with Userfront.

  • Mid 2020

    Beta users

    With core features in place, Userfront opened its platform to beta users in mid-2020.

    Many of these teams had spoken with Userfront a year earlier, and they were excited to see early solutions to their problems.

  • 2021

    Dozens of applications, first customer 🎉

    Developers and their teams set to work building with Userfront: from creating new applications to migrating existing systems to adding mobile apps and more.

    The Userfront team celebrated small wins, and continued working closely with developers to improve and clarify all parts of the platform.

  • 2022

    Hundreds of applications

    With each new application, conversation, and product iteration, Userfront has continued to improve and deliver on its promise to secure the internet by removing complexity.

    Userfront is currently deployed in virtually every major language and system configuration, and happily used by hundreds of teams around the world.

    The Userfront team remains humbly dedicated to solving the auth problem, and hopefully, to offering a solution for millions of developers and teams.

Our philosophy

We operate Userfront with the following principles:

Secure by default

  • Userfront should always favor pre-configured options that are secure.
  • Userfront should provide automated updates everywhere it can, and notify admins of potential updates everywhere else.
  • Userfront should meet and exceed the highest compliance standards for security.

Expertise optional

  • We should assume competence, not knowledge from our users. Our users are smart, and they choose to spend time on their business instead of on auth.
  • We should use plain, consistent language at all times.
  • We should avoid complicated diagrams and interfaces. If something is hard to understand, it's our job to remove the complexity.

Your system, your users

  • Userfront is infrastructure for other applications. User data belongs to those applications.
  • Userfront should have world-class logging, reporting, error messages, and tooling to help teams understand their users at all levels.
  • Userfront should make it straightforward to import, manage, and export users for any need.

Userfront is based in California

We have offices in the United States, and we build software for businesses around the globe.

Contact us


team@userfront.com

Userfront
123 E San Carlos St #17
San Jose, CA 95112

GitHub logoLinkedIn logoTwitter logo