Skip to main content
Featured

Promptfoo Raises $18.4M Series A to Build the Definitive AI Security Stack

Ian Webster · 7/29/2025

We raised $18.4M from Insight Partners with participation from Andreessen Horowitz. Funding will accelerate development of the most widely adopted AI security testing solution..

Promptfoo Raises $18.4M Series A to Build the Definitive AI Security Stack

Latest Posts

Evaluating political bias in LLMs

Evaluating political bias in LLMs

Michael D'Angelo · 7/24/2025

How right-leaning is Grok? We've released a new testing methodology alongside a dataset of 2,500 political questions..

Join Promptfoo at Hacker Summer Camp 2025

Join Promptfoo at Hacker Summer Camp 2025

Vanessa Sauter · 7/24/2025

Promptfoo will be attending the AI Summit, Black Hat, and DEF CON.

AI Red Teaming for complete first-timers

AI Red Teaming for complete first-timers

Tabs Fakier · 7/22/2025

A comprehensive guide to AI red teaming for beginners, covering the basics, culture building, and operational feedback loops.

System Cards Go Hard

System Cards Go Hard

Tabs Fakier · 7/15/2025

Understanding LLM system cards and their importance for responsible AI deployment.

The Promptfoo MCP Proxy: Enterprise MCP Security

The Promptfoo MCP Proxy: Enterprise MCP Security

Steven Klein · 7/14/2025

Learn about the security risks introduced by MCP servers and how to mitigate them using the Promptfoo MCP Proxy, an enterprise solution for MCP security..

OWASP Top 10 LLM Security Risks (2025) – 5-Minute TLDR

OWASP Top 10 LLM Security Risks (2025) – 5-Minute TLDR

Tabs Fakier · 7/14/2025

Learn the 10 biggest LLM security risks and practical fixes, in a 5-minute TLDR.

Promptfoo Achieves SOC 2 Type II and ISO 27001 Certification: Strengthening Trust in AI Security

Promptfoo Achieves SOC 2 Type II and ISO 27001 Certification: Strengthening Trust in AI Security

Vanessa Sauter · 7/11/2025

Promptfoo achieves SOC 2 Type II and ISO 27001 compliance, demonstrating enterprise-grade security for AI red teaming and LLM evaluation tools..

ModelAudit vs ModelScan: Comparing ML Model Security Scanners

ModelAudit vs ModelScan: Comparing ML Model Security Scanners

Ian Webster · 7/6/2025

Compare ModelAudit and ModelScan for ML model security scanning.

Harder, Better, Prompter, Stronger: AI system prompt hardening

Harder, Better, Prompter, Stronger: AI system prompt hardening

Tabs Fakier · 7/1/2025

Learn essential techniques for hardening AI system prompts against injection attacks, unauthorized access, and security vulnerabilities.