DECEMBER 9, 2022
Security Startups

Bugcrowd has secured $102 million for its ‘bug bounty’ security platform, engaging with a network of over 500,000 hackers.

Bugcrowd has secured $102 million for its ‘bug bounty’ security platform, engaging with a network of over 500,000 hackers.

Bugcrowd, a startup leveraging a database of over 500,000 hackers to assist organizations like OpenAI and the U.S. government in establishing bug bounty programs, has successfully secured a substantial equity round of $102 million. The funding, led by General Catalyst with participation from existing backers Rally Ventures and Costanoa Ventures, brings Bugcrowd’s total funding to over $180 million. While the exact valuation remains undisclosed, Bugcrowd’s CEO, Dave Gerry, noted that it is significantly higher than its last funding round in 2020, which amounted to $30 million.

Bugcrowd plans to utilize the funding to expand its operations both within the U.S. and globally, potentially exploring mergers and acquisitions. The startup aims to enhance its platform’s functionality, which currently offers bug bounty programs along with services like penetration testing, attack surface management, and hacker training to enhance skillsets.

Described by Gerry as a “dating service for people who break computers,” Bugcrowd operates as a two-sided security marketplace. The platform crowdsources coders, including freelance hackers, who demonstrate their skills to join the platform. Bugcrowd then matches these coders based on their specific skills with bounty programs initiated by clients ranging from technology companies to enterprises heavily reliant on technology.

Bugcrowd addresses the increasing complexity of technology operations, where more applications, automations, and integrations create potential security vulnerabilities and coding errors. Despite the rise of AI-powered security tools, human hackers play a crucial role in identifying and remediating gaps that automated systems might overlook. The trend has led to a growing community of skilled individuals who contribute to bug bounty programs, with successful hunters earning substantial financial rewards.

Founded in Australia and now primarily headquartered in San Francisco, Bugcrowd has been experiencing over 40% annual growth and is approaching $100 million in annual revenues. With over 500,000 hackers and adding around 50,000 annually, the startup has acquired over 1,000 customers, marking an impressive trajectory in the evolving landscape of cybersecurity.

TechBoy

Editor

Related Post





whatApp channel


wingu store
wingu store