HomeCII/OTBugcrowd Raises $102 Million in Strategic Growth Funding to Expand AI-Powered Crowdsourced...

Bugcrowd Raises $102 Million in Strategic Growth Funding to Expand AI-Powered Crowdsourced Security Platform

Published on

spot_img
Bugcrowd Raises 2 Million in Strategic Growth Funding to Expand AI-Powered Crowdsourced Security Platform

Bugcrowd, the AI-powered crowdsourced security platform, has announced the successful completion of a $102 million strategic growth financing round led by General Catalyst, with participation from existing investors Rally Ventures and Costanoa Ventures. This funding round highlights the strong investor confidence in Bugcrowd’s leadership position in the crowdsourced security market and provides the company with the resources to expand its global reach.

The additional capital injection will allow Bugcrowd to accelerate its growth in the EMEA, APAC, and United States markets. It will also support continued innovation in the Bugcrowd Platform and create opportunities for strategic mergers and acquisitions. Mark Crane, Partner at General Catalyst, and Paul Sagan, Senior Advisor at General Catalyst, will join the Bugcrowd Board of Directors, with Sagan stepping into the role of Board Chair. Additionally, Jeff Simon, Chief Security Officer at T-Mobile, and Prabhath Karanth, Vice President and Global Head of Security at Navan, will join the advisory board.

The company’s proactive approach to cybersecurity involves leveraging a crowdsourced AI-powered platform to identify and remediate security vulnerabilities before bad actors can exploit them. Bugcrowd is the only multi-solution, crowdsourced security provider that brings together the collective expertise of its customers and hackers to stay ahead of threat actors.

Bugcrowd has seen remarkable success over the past year, adding over 200 new clients to its platform, including major organizations such as OpenAI, T-Mobile, Rapyd, and ExpressVPN, bringing its total customer count to nearly 1,000. Furthermore, the company has expanded its team, grown the overall business by over 40%, and the Pentest as a Service (PTaaS) business by nearly 100% year-over-year.

The strategic investment from General Catalyst, along with the continued support from existing investors, reflects Bugcrowd’s dedication to redefining crowdsourced security and its innovative approach to proactive security. In 2023 alone, Bugcrowd’s Platform helped customers find almost 23,000 high-impact vulnerabilities, potentially saving up to $100 billion in breach-related costs.

The partnership with General Catalyst and the appointment of new members to the Board of Directors and advisory board position Bugcrowd to further cement its leadership in the crowdsourced security market and drive continued innovation. The company is dedicated to empowering organizations to stay ahead of today’s most sophisticated cyber threats by harnessing the collective ingenuity of the hacker community and providing innovative solutions that leverage the power of crowdsourced security testing and intelligence.

Bugcrowd’s mission has always been to put the creativity of a crowd of allies in the hands of defenders to overcome a constantly changing crowd of adversaries in an ever-evolving technological landscape. The new round of funding enables Bugcrowd to continue shaping and dominating the category it pioneered, positioning the Bugcrowd platform, its customers, and the hacker community for incredible growth and success.

Ultimately, Bugcrowd’s commitment to enabling businesses to stay ahead of cyber threats and its partnership with General Catalyst and other investors highlight its dedication to fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities.

For more information on Bugcrowd and its mission to redefine crowdsourced security, visit www.bugcrowd.com.

Source link

Latest articles

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

Hacktivists Alleged Leak of CrowdStrike Threat Intelligence

A recent cyber incident has put cybersecurity firm CrowdStrike in the spotlight, as a...

Malicious PyPi Package Steals Google Cloud Credentials from macOS Developers

Researchers have recently discovered a peculiar Python code package online designed to pilfer Google...

MonoSwap Security Breach, Users Advised to Withdraw Funds Promptly

MonoSwap, a decentralized crypto exchange (DEX), has recently issued a warning to its users...

More like this

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

Hacktivists Alleged Leak of CrowdStrike Threat Intelligence

A recent cyber incident has put cybersecurity firm CrowdStrike in the spotlight, as a...

Malicious PyPi Package Steals Google Cloud Credentials from macOS Developers

Researchers have recently discovered a peculiar Python code package online designed to pilfer Google...
en_USEnglish