Bugcrowd secures $102m in Series E to bolster crowdsourced security services

Bugcrowd secures $30m in Series D to bolster crowdsourced security services

Bugcrowd, a leader in AI-powered crowdsourced security solutions, has recently announced a significant boost to its operations with a $102m strategic growth funding round.

The investment was led by General Catalyst, with contributions from longstanding partners Rally Ventures and Costanoa Ventures. This new influx of capital is earmarked for accelerating Bugcrowd’s global expansion, particularly across EMEA, APAC, and the US, fuelling continuous innovation of the Bugcrowd Platform, and exploring strategic mergers and acquisitions (M&A) opportunities.

At its core, Bugcrowd leverages an AI-powered platform to connect the collective intelligence of hackers and customers for identifying and remedying security vulnerabilities. This unique approach not only positions Bugcrowd as a pioneering force in crowdsourced security but also significantly enhances the cybersecurity posture of organizations by preempting potential breaches.

The fresh funding will be utilized to bolster Bugcrowd’s market presence, supporting innovation on its platform and facilitating strategic M&A to deliver added value to clients, partners, and the hacker community.

New appointments to Bugcrowd’s Board of Directors and advisory board, including industry luminaries from General Catalyst, T-Mobile, and Navan, underscore the strategic importance of this funding round. These additions are set to bring invaluable insights and guidance to Bugcrowd’s growth trajectory.

Bugcrowd CEO Dave Gerry said, “We are excited to add General Catalyst as a partner, as well as these key visionaries to our Board of Directors, to support the next phase of Bugcrowd’s growth.

“Over the past year, more than 200 new clients have joined the Bugcrowd Platform to leverage the collective ingenuity of the hacker community. With continued support from our current investors, including participation in this round from Rally Ventures and Costanoa Ventures, Bugcrowd is hyper-focused on a mission to redefine crowdsourced security and this strategic investment is a testament to the unwavering dedication of our team, our hacker community and the trust customers placed in Bugcrowd’s innovative approach to proactive security. This latest investment gives us the resources we need to continue to be the leading force in the crowdsourced security market.”

In 2023, Bugcrowd’s platform facilitated the discovery of nearly 23,000 high-impact vulnerabilities, potentially averting up to $100bn in breach-related costs. Over the past 12 months, Bugcrowd also added over 200 clients to its roster, including OpenAI, T-Mobile, Rapyd and ExpressVPN, bringing its total clients to nearly 1,000.

Other notable metrics include the addition of over 100 people to its team, a 40% growth to overall business and nearly 100% YOY growth for its Pentest-as-a-service business.

Keep up with all the latest FinTech news here.

Copyright © 2024 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.