Bugcrowd has secured $102 million in strategic growth funding to expand its AI-powered crowdsourced security platform offering globally.
This funding round, led by General Catalyst with participation from existing long-time investors Rally Ventures and Costanoa Ventures, confirms investors' confidence in the company's leadership position in the crowdsourced security market.
With the additional capital, Bugcrowd will accelerate growth across EMEA, APAC, and the US, fund continued innovation to the Bugcrowd platform, and leverage strategic M&A opportunities to support its clients, partners, and hacker community. can provide added value.
As part of this investment, General Catalyst Partner Mark Crane and General Catalyst Senior Advisor Paul Sagan will join Bugcrowd's Board of Directors. Mr. Sagan will also serve as Chairman of the Board. Jeff Simon, chief security officer at T-Mobile, and Prabhath Karanth, vice president and global head of security and trust at Navan, join the advisory board, and his CIO and CSO (APAC) at Netskope He will serve alongside David Fairman.
Mark Crane, partner at General Catalyst, said: “This is an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively address real threats and vulnerabilities. I thought there was,” he said. “In our view, recognition from customers, hackers, industry analysts, and the broader cybersecurity community positions Bugcrowd as a category-leading company. We look forward to working together to establish a new standard in crowdsourced security.”
Bugcrowd CEO Dave Gerry said: “We are excited to add General Catalyst as a partner and to add these important visionaries to our board of directors to support Bugcrowd's next phase of growth. Masu.”
“Over the past year, over 200 new clients have joined the Bugcrowd platform, uniting and leveraging the ingenuity of the hacker community. Current investments include participation in this round from Rally Ventures and Costanoa Ventures. With continued support from home, Bugcrowd remains hyper-focused on our mission to redefine crowdsourcing security, and this strategic investment is a testament to the unwavering dedication of our team, the hacker community, and… Our customers trust Bugcrowd's innovative approach to proactive security. This latest investment gives us the resources we need to continue to be a leader in the crowdsourced security market.” Gerry added.
Organizations' attack surface is growing, and threat actors are leveraging cutting-edge artificial intelligence (AI) techniques to exploit defenses. Bugcrowd's proactive approach to cybersecurity includes leveraging a crowdsourced, AI-powered platform to identify and remediate security vulnerabilities before bad actors can exploit them.
Bugcrowd is the only multi-solution crowdsourced security provider that brings together the ingenuity and expertise of customers and hackers to stay ahead of threat actors. In 2023 alone, customers used his Bugcrowd platform to discover nearly 23,000 high-impact vulnerabilities, helping prevent potential breach-related costs of up to $100 billion.
“At T-Mobile, protecting our customers, partners, and employees is our top priority, and making hackers an ally is part of our commitment as we explore additional ways to protect your information. ,” said Jeff Simon, senior vice president and chief security. T-Mobile executive. “We have relaunched our bug bounty program with Bugcrowd for direct access to our best-in-class triage team and elite hackers. This allows us to strengthen our overall security. Ta.”
Over the past 12 months, Bugcrowd has added over 200 clients to its roster, including OpenAI, T-Mobile, Rapyd, and ExpressVPN, bringing the total number of clients to nearly 1,000. The company also added more than 100 new employees to its staff and grew its overall business by more than 40%, with its Pentest as a Service (PTaaS) business growing nearly 100% year over year.
Bugcrowd has a proven track record of success with a diverse and growing customer base, including leading organizations across a variety of industries, and our PTaaS, Bug Bounty, Vulnerability Disclosure Program (VDP), and Attack Surface Management Through our products, we have experienced tangible results and improvements to our security posture. .
The company continues to work with customers, partners, and hackers to push boundaries, drive innovation, and lead the changes needed to protect the Internet from cyber threats.
“This next phase of growth is a testament to Bugcrowd’s commitment to working together as a community to help businesses stay ahead of today’s most advanced cyber threats. As a Bugcrowd customer and a member of our advisory board, , I'm confident the team will continue to build on its track record of leading the industry with innovative solutions that harness the power of crowdsourced security testing and intelligence. With this new funding, Bugcrowd will expand its platform We will be able to further scale up our network, expand our global network of hackers, and deliver more value to our customers and the security community as a whole,” said David Fairman, Chief Information Officer and Chief of Netskope APAC.Security Officer and Bugcrowd Advisory Board Member
“Since its founding, Bugcrowd has delivered innovative solutions that have a measurable and meaningful impact on improving cyber safety, and we have been privileged to be involved from the beginning. We look forward to moving forward. As Bugcrowd continues to evolve, we look forward to the insights provided by the AI-powered Bugcrowd platform to help our customers proactively combat cyber threats in an increasingly complex digital world. We look forward to continuing to work with our great team and strong co-investors in this next phase of growth as we further solidify our industry leadership,” said Charles Beeler, Managing Director, Rally Ventures. I am.
“Costanoa has seen Bugcrowd grow from an innovative concept for early adopters to a force multiplier for today's Fortune 500 companies. We bring together experienced professionals with a deep understanding of This will enable us to expand our offering to unlock value, and we are excited to continue our partnership with the team to capture the significant opportunities ahead,” said Jim Wilson, Partner at Costanoa Ventures.
“What I like most about this investment is that General Catalyst recognizes that it's more than just a bug bounty. Our mission has always been to unlock as much creativity as possible from as many allies as possible. It was up to the defenders to outwit the ever-changing crowd of adversaries in an ever-evolving technological environment. This partnership enables the next phase of the category pioneered by Bugcrowd and demonstrates our commitment to continuing to define and dominate it. With this investment and partnership, the Bugcrowd platform, our customers, and the hacker community will be able to make significant contributions, both economically and toward our shared goal of helping defenders around the world better protect themselves and their users. growth and success. ”.