Bugcrowd secures US$102 million to scale Crowdsourced Security Platform

0

Led by General Catalyst, Bugcrowd has secured $102 million in strategic growth financing to scale its AI-powered crowdsourced security platform offerings globally.

The additional capital enables Bugcrowd to accelerate growth across EMEA, APAC, and the United States, fund continued innovation into the Bugcrowd Platform, and leverage opportunities for strategic M&A, providing added value to clients, partners, and the hacker community.

Speaking with MySecurity Media, Dave Gerry, Bugcrowd’s CEO confirmed, “There’s really three fundamental goals or uses for the funding. The first is continue to drive top line growth, grow our international expansion incredibly quickly, where we think there is unique market opportunity.

The next is going to be around continuing to build our platform functionality. So making sure that we’re making it as easy as possible for really large, complex enterprises to onboard all of their programmes into Bugcrowd and we become part of their existing process. Where they’re using us for testing throughout that process, or whether it’s just further downstream, we want to make sure all the ticketing systems, all the reporting, all the analytics is fully integrated.

Then the last piece is really around net new product introduction. Our customers want to begin to explore, whether that’s bias training on the AI side, whether that’s threat hunting, whether that’s more deeply leveraging the data to help our customers become more proactive, or whether it’s building out additional use cases, for AI, both internally for our own productivity and efficiency. Or looking at it from a customer perspective, how can we surface more information, to leverage that data more effectively, to give them actionable intelligence exactly when they need it.”

For Australian founder and now Chief Strategy Officer, Casey Ellis (pictured), this is an exciting time. Casey told MySecurity Media, “It’s a constant series of moments where I’m pinching myself. I get to work with this team, seeing all this play out, getting to have the kind of impact and influence that we’ve had. As an organisation it’s a thrill, frankly. That’s a lot of the reason why I’m still here. There’s still so much to achieve. This is a fantastic team for me to partner with, even as someone who’s more classically, an early stage guy, it’s just been phenomenal being able to partner on that and see them execute.”

As a part of this investment, Mark Crane, Partner at General Catalyst and Paul Sagan, Senior Advisor at General Catalyst, will join the Bugcrowd Board of Directors. Sagan will also step into the Board Chair role. Jeff Simon, Chief Security Officer at T-Mobile and Prabhath Karanth, Vice President and Global Head of Security and Trust at Navan, join the advisory board to serve alongside David Fairman, CIO & CSO – APAC at Netskope.

“We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities,” said Mark Crane, Partner at General Catalyst. “In our view, the validation from customers, hackers, industry analysts, and the broader cybersecurity community well positions Bugcrowd to be a category-leading company. We look forward to partnering with Dave and team in setting new standards in crowdsourced security.”

“We are excited to add General Catalyst as a partner, as well as these key visionaries to our Board of Directors, to support the next phase of Bugcrowd’s growth,” said Dave Gerry. “Over the past year, more than 200 new clients have joined the Bugcrowd Platform to leverage the collective ingenuity of the hacker community. With continued support from our current investors, including participation in this round from Rally Ventures and Costanoa Ventures, Bugcrowd is hyper-focused on a mission to redefine crowdsourced security and this strategic investment is a testament to the unwavering dedication of our team, our hacker community and the trust customers placed in Bugcrowd’s innovative approach to proactive security. This latest investment gives us the resources we need to continue to be the leading force in the crowdsourced security market.”

Organizations’ attack surfaces are multiplying, and threat actors are leveraging cutting-edge Artificial Intelligence (AI) techniques to exploit their defenses. Bugcrowd’s proactive approach to cybersecurity involves leveraging a crowdsourced AI-powered platform to identify and remediate security vulnerabilities before bad actors can exploit them. Bugcrowd is the only multi-solution, crowdsourced security provider that unites the collective ingenuity and expertise of its customers and hackers to stay ahead of threat actors. *In 2023 alone, customers found almost 23,000 high-impact vulnerabilities using the Bugcrowd Platform, helping to prevent potential breach-related costs of up to $100 billion.

“Protecting customers, partners and employees is a top priority at T-Mobile, and one of the ways we’re doing that is by making hackers our allies as we find additional ways to protect information,” said Jeff Simon, SVP & Chief Security Officer at T-Mobile. “We relaunched our bug bounty program with Bugcrowd for their best-in-class triage team and direct access to elite hackers, which have helped us strengthen our overall security.”

Over the past twelve months, Bugcrowd has added more than 200 clients to its roster, including OpenAI, T-Mobile, Rapyd, and ExpressVPN, bringing the total number of clients to nearly 1,000. The company has also added over 100 new people to its staff, grown the overall business more than 40% and the Pentest as a Service (PTaaS) business nearly 100% year-over-year.

Bugcrowd has a track record of success with a diverse and growing customer base, including leading organizations across industries, who have experienced tangible results and improvements in their security posture through Bugcrowd’s PTaaS, Bug Bounty, vulnerability disclosure program (VDP) and attack surface management offerings. Together with their customers, partners and hackers, the company continues to push boundaries, drive innovation, and lead the change needed for keeping the Internet safe from cyber threats.

Share.

Leave A Reply