Latest Financing, under the direction of General Catalyst, brings together the ingenuity of customers and hackers in order to defend against cyber threats.

Strategic growth financing totaling $102 million has been secured by Bugcrowd in order to expand its crowdsourced security platform offerings globally using AI technology. This financing round, which was spearheaded by General Catalyst and included Rally Ventures and Costanoa Ventures, both of which are longstanding investors in the company, reaffirms investor faith in its leadership position within the crowdsourced security industry.

By securing the additional capital, Bugcrowd is able to facilitate its expansion in EMEA, APAC, and the United States, support ongoing development of the Bugcrowd Platform, and capitalise on strategic M&A prospects. This results in increased value for Bugcrowd’s clients, partners, and the hacker community.

Mark Crane, Partner at General Catalyst, and Paul Sagan, Senior Advisor at General Catalyst, will become members of the Bugcrowd Board of Directors in conjunction with this investment. Sagan will also assume the position of board chair. In addition to David Fairman, CIO & CSO – APAC at Netskope, Jeff Simon, Chief Security Officer at T-Mobile, and Prabhath Karanth, Vice President and Global Head of Security and Trust at Navan, are joining the advisory board.

In an effort to capitalise on the collective brilliance of the hacker community, the Bugcrowd Platform has seen the enrollment of more than two hundred new clients. Bugcrowd continues to be unwavering in its commitment to revolutionise crowdsourced security, and it has received continuous support from its existing backers, including Rally Ventures and Costanoa Ventures, amongst others. Moreover, the faith that clients have placed in Bugcrowd’s pioneering methodology towards proactive security is demonstrated by this strategic investment, which serves as evidence of the unwavering dedication of both our staff and the hacker community. The most recent investment that we have made has provided us with the resources that we require to continue to hold the position of market leader in crowdsourced security.

The proliferation of attack surfaces on organisations is occurring concurrently with the utilisation of advanced Artificial Intelligence (AI) methods by threat actors to breach their defences. Utilising a crowdsourced AI-powered platform, Bugcrowd implements a proactive cybersecurity strategy by identifying and remediating security vulnerabilities prior to their exploitation by malicious actors. Bugcrowd is the only crowdsourced, multi-solution security provider that stays ahead of threat actors by combining the ingenuity and expertise of its consumers and hackers.Using the Bugcrowd Platform, clients discovered nearly 23,000 high-impact vulnerabilities in 2023 alone, thereby preventing breach-related costs of up to $100 billion.

In the preceding twelve months, Bugcrowd has acquired an additional two hundred clients, including OpenAI, T-Mobile, Rapyd, and ExpressVPN, for a grand total of nearly one thousand. Additionally, the organisation has expanded its workforce by more than one hundred percent annually, while the Pentest as a Service (PTaaS) division has grown by nearly one hundred percent. Utilising its platform-as-a-service (PTaaS), bug bounty, vulnerability disclosure programme (VDP), and attack surface management solutions, Bugcrowd has amassed a growing and diverse clientele, including industry-leading organisations, which have witnessed measurable improvements in their security posture. 

Leave a Reply

Your email address will not be published. Required fields are marked *

Inuvo introduces customisable AI functionalities (1) Previous post Inuvo introduces customisable AI functionalities
Searchspring announces Chantele Gibson's promotion to Chief Customer Officer Next post Searchspring announces Chantele Gibson’s promotion to Chief Customer Officer