Business Cloud computing SaaS Startups Venture

Investing In Open-Source Projects: Here’s What VCs Are Looking For

Illustration of putting a $100 bill puzzle together.

By Shomik Ghosh

Red Hat’s IPO was more than 20 years ago, and open-source is hardly a novel new approach to software. But the recent astronomical success of public companies like MongoDB and Elastic has created an investor feeding frenzy for would-be startups with open-source origins.

Subscribe to the Crunchbase Daily

If you’ve been steadily growing your project and wondering if you’ve got what it takes to attract venture funding, let’s take a look at some of the key criteria for getting VCs excited.

Solving a frequent problem for millions of developers

One of the most attractive characteristics of open-source from an investment perspective is pretty obvious: The enormous total addressable market of tens of millions of developers on the planet. As investors, we get really excited when we see open-source projects that scratch an itch faced by the majority of this massive market.

CloudQuery, a boldstart ventures-backed company, is a great example.

boldstart principal Shomik Ghosh

The DevOps movement has given developers increasing domain over the cloud infrastructure where their code is running. The creator of the CloudQuery project saw how messy the workflow is for developers trying to reason with these environments—AWS, Azure, GCP and other cloud providers each have their own specific interfaces and none of them talk together, so developers toil to build their own custom workarounds (scripts) just to ask the most basic questions about what is running where. That’s a frequent, painful problem faced by a huge audience, which is why CloudQuery took off as an open source project.

An ecosystem flywheel that keeps gaining momentum

When developers and technology vendors are simultaneously contributing connectors, extensions and other improvements to an open-source project, that project really stands out as an investment opportunity.

Take AtomicJar, another boldstart-backed company. Its open-source project, Testcontainers, is an integration testing platform that basically allows developers to spin up instances of popular databases and web frameworks, so they can simulate that their applications test correctly against those destinations before they are deployed to production. Beyond Testcontainers’ own community of users, what made that project especially interesting from an investment standpoint is that just about every major database provider had written its own Testcontainers module, as had many of the most application frameworks.

When your open-source project is popular with a large audience of developers, that’s great. But when your project is simultaneously popular with users and getting major, entrenched technologies figuring out how to support it and integrate with it, that’s a very strong signal to investors that your adoption is deep-rooted.

An obvious path to monetization

Early generations of commercial open-source startups monetized by providing managed support for the open-source project or offering paid enterprise features on top (the so-called “open core” model). This approach led to great success for companies like Red Hat, Talend, Confluent, MongoDB, Elastic, etc.

Today, the increasingly common open-source monetization strategy is to deliver the first product as a fully managed “cloud service,” which gives developers access to the open-source, minus the pain of complicated installations, configuration and ongoing maintenance. As illustrated in Battery VenturesState of Cloud report, the cloud services delivery model collapsed the time to $100 million in revenue for some very successful tech companies.

But launching a SaaS version of your open-source project is not in of itself a monetization strategy. What’s in that SaaS that solves a pain point so intense that developers, who are used to leveraging your open-source project anonymously (and for free), will be willing to register for access and pull out a credit card? That is the rub that defines whether your open-source is a project or a potential company.

Big decisions in the first days of your OSS startup

After you get capital, your first major concern needs to be how to keep your open-source community’s participation and trust. Any perception that you are cutting off access to the project in favor of your commercial version will have disastrous consequences. You have to be very transparent about what types of contributions you seek, what types of issues you will respond to, and what types of issues you will not respond to. Every open-source startup that gets funding should reinvest in this function of scaling support for your existing community—from hiring personnel dedicated to community relations, to things as mundane (but essential) as documentation.

Another major concern that is a common source of thrashing for commercial open-source startups is whether to go broad or narrow in the use cases you pursue with your commercial version. MongoDB started narrow with a document database use case; now it is a $36 billion market cap company with a broad use-case database. Elastic was able to apply its core search use case a bit more broadly quicker, and got traction in use cases like internal search, external search, logging and more—today it is already a $15 billion market cap company. Whether you go broad or narrow will have a big impact on how you structure your early team.


Shomik Ghosh is a principal at boldstart, with an investment focus on enterprise software. He’s experienced all the highs and lows of the entrepreneurial journey from IPOs and acquisitions, to failed startups.

Illustration: Dom Guzman

Stay up to date with recent funding rounds, acquisitions, and more with the Crunchbase Daily.

Copy link