Sign up to save tools and stay up to date with the latest in AI
bg
bg
1

Bugcrowd snaps up $102M for a 'bug bounty' security platform that taps 500K+ hackers | TechCrunch

Feb 12, 2024 - techcrunch.com
Bugcrowd, a startup that helps organizations set up and run bug bounty programs, has raised $102 million in an equity round led by General Catalyst, with participation from Rally Ventures and Costanoa Ventures. The company, which has raised over $180 million to date, plans to use the funding to expand operations in the U.S. and beyond, and to build more functionality into its platform. The platform offers services including penetration testing and attack surface management, as well as training to hackers to increase their skillsets.

The startup has been growing at over 40% annually and is approaching $100 million in annual revenues. It has over 500,000 hackers and is adding around 50,000 annually, with around 1,000 customers after adding 200 in the last year. CEO Dave Gerry describes Bugcrowd as a two-sided security marketplace, matching coders with bounty programs based on their skills. The company's clients range from tech companies to any enterprise or organization whose operations rely on tech.

Key takeaways:

  • Bugcrowd, a startup that helps organizations set up and run bug bounty programs, has raised $102 million in an equity round led by General Catalyst, with participation from Rally Ventures and Costanoa Ventures.
  • The company has raised over $180 million to date and plans to use the new funding to expand operations in the U.S. and beyond, potentially through mergers and acquisitions.
  • Bugcrowd's platform also offers services including penetration testing and attack surface management, as well as training to hackers to increase their skillsets.
  • The startup is growing at over 40% annually and is approaching $100 million in annual revenues, with around 1,000 customers and over 500,000 hackers on its platform.
View Full Article

Comments (0)

Be the first to comment!