HomeSecurity OperationsBugcrowd raises $102M for bug bounty security platform with 500K+ hackers

Bugcrowd raises $102M for bug bounty security platform with 500K+ hackers

Published on

spot_img
Bugcrowd raises 2M for bug bounty security platform with 500K+ hackers

Bugcrowd, a startup that offers bug bounty programs, has secured a major investment of $102 million in equity funding. This investment, led by General Catalyst with participation from Rally Ventures and Costanoa Ventures, brings the total funds raised by Bugcrowd to over $180 million. The latest round of funding has significantly increased the valuation of the company, although the exact figures were not disclosed.

Bugcrowd provides bug bounty programs to organizations such as OpenAI and the U.S. government, offering cash rewards to freelancers who can identify bugs and vulnerabilities in their code. The company’s platform also provides services including penetration testing, attack surface management, and training to hackers to increase their skill sets.

The startup plans to utilize the funding to expand its operations in the U.S. and beyond, potentially through mergers and acquisitions, and to enhance the functionality of its platform. CEO Dave Gerry also emphasized Bugcrowd’s unique premise, describing it as a two-sided security marketplace that matches coders with bounty programs based on their skills.

Bugcrowd’s growth comes at a time when the demand for security services is increasing due to the proliferation of new technology and the subsequent rise in potential vulnerabilities. This has led to a greater need for comprehensive bug identification and remediation efforts, beyond what automated security tools powered by AI can provide. Human hackers play a crucial role in identifying gaps in security, making Bugcrowd’s services highly relevant in the current tech landscape.

The startup has been growing at a rate of over 40% annually and is approaching $100 million in annual revenues. With its headquarters now in San Francisco, Bugcrowd has over 500,000 hackers on its platform, adding around 50,000 hackers annually. The company has also expanded its client base, now serving over 1,000 customers.

Following the investment, Bugcrowd is poised to further expand its product offerings and help security executives maximize the value derived from its services. Partners and investors such as Jim Wilson from Costanoa Ventures have expressed enthusiasm for Bugcrowd’s growth and future prospects, highlighting the company’s leadership team’s expertise and its ability to navigate the complexities of the cybersecurity industry.

Bugcrowd’s success underscores the increasing demand for comprehensive security solutions in the technology sector, and the company’s innovative approach to leveraging the skills of freelance coders and hackers to address critical security challenges. As Bugcrowd continues to grow and expand its offerings, it is well-positioned to capture significant opportunities in the evolving cybersecurity landscape.

Source link

Latest articles

Losses from CrowdStrike outage reach $5.4 billion

The fallout from the CrowdStrike Falcon outage continues to have a significant impact on...

Security at risk: Leaked key and faulty practices leave 900 PC/server models vulnerable to exploitation

The recent discovery of leaked test keys in computer and server motherboard firmware has...

Ketchikan Borough recovers $625k stolen by email hacker

The Ketchikan Gateway Borough has recently made a significant recovery after falling victim to...

Ukraine Hackers Target Major Russian Banks with DDoS Attacks

Several major Russian banks faced technical issues with their mobile apps and websites, causing...

More like this

Losses from CrowdStrike outage reach $5.4 billion

The fallout from the CrowdStrike Falcon outage continues to have a significant impact on...

Security at risk: Leaked key and faulty practices leave 900 PC/server models vulnerable to exploitation

The recent discovery of leaked test keys in computer and server motherboard firmware has...

Ketchikan Borough recovers $625k stolen by email hacker

The Ketchikan Gateway Borough has recently made a significant recovery after falling victim to...
en_USEnglish