Bugcrowd Secures $102 Million in Strategic Growth Funding to Scale AI-Powered Crowdsourced Security Platform

PRESS RELEASE

SAN FRANCISCO, February 12, 2024 – Crowd of insects has secured $102 million in strategic growth funding to scale its AI-powered crowdsourced security platform offerings globally. Led by General Catalyst, with participation from long-time investors Rally Ventures and Costanoa Ventures, this funding round highlights investor confidence in the company’s leadership position in the crowdsourced security market. The additional capital enables Bugcrowd to accelerate growth in EMEA, APAC and the US, fund continued innovation in the Bugcrowd platform and capitalize on opportunities for strategic mergers and acquisitions, providing added value to customers, partners and the hacker community.

As part of this investment, Mark Crane, Partner at General Catalyst and Paul Sagan, Senior Advisor at General Catalyst, will join Bugcrowd’s Board of Directors. Sagan will also assume the role of chairman of the board. Jeff Simon, Chief Security Officer at T-Mobile and Prabhath Karanth, Vice President and Global Head of Security and Trust at Navan, join the advisory board to work alongside David Fairman, CIO & CSO – APAC at Netskope.

“We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively address real threats and vulnerabilities,” said Mark Crane, partner at General Catalyst. “In our opinion, validation from customers, hackers, industry analysts and the broader cybersecurity community positions Bugcrowd well as a category-leading company. We look forward to working with Dave and his team to set new standards in crowdsourced security.”

“We are excited to add General Catalyst as a partner, as well as these key visionaries to our Board of Directors, to support Bugcrowd’s next phase of growth,” said Dave Gerry, CEO of Bugcrowd. “Over the past year, more than 200 new customers have joined the Bugcrowd platform to harness the collective ingenuity of the hacker community. With the continued support of our existing investors, including participation in this round from Rally Ventures and Costanoa Ventures, Bugcrowd is extremely focused on the mission of redefining crowdsourced security and this strategic investment is a testament to the unwavering dedication of our team, our hacker community and the trust customers place in Bugcrowd’s innovative approach to proactive security. This latest investment provides us with the resources we need to continue to be a driving force in the crowdsourced security market.”

Organizational attack surfaces are multiplying, and threat actors are leveraging cutting-edge artificial intelligence (AI) techniques to exploit their defenses. Bugcrowd’s proactive approach to cybersecurity involves leveraging a crowdsourced AI-powered platform to identify and fix security vulnerabilities before bad actors can exploit them. Bugcrowd is the only multi-solution, crowdsourced security provider that combines the collective ingenuity and experience of its customers and hackers to stay ahead of threat actors. *In 2023 alone, customers encountered nearly 23,000 high-impact vulnerabilities using the Bugcrowd platform, helping prevent potential breach-related costs of up to $100 billion.

“Protecting customers, partners and employees is a top priority for T-Mobile, and one of the ways we do that is by making hackers our allies as we find additional ways to protect information,” said Jeff Simon, SVP and Chief Security Officer at T-Mobile. “We relaunched our bug bounty program with Bugcrowd for their best-in-class triage team and direct access to elite hackers, which has helped us strengthen our overall security.”

Over the past twelve months, Bugcrowd has added more than 200 customers to its roster, including OpenAI, T-Mobile, Rapyd, and ExpressVPN, bringing the total number of customers to nearly 1,000. The company also added more than 100 new people to its staff, grew its overall business by more than 40%, and its Pentest as a Service (PTaaS) business by nearly 100% year over year. Bugcrowd has a successful track record with a diverse and growing customer base, including leading organizations across all industries, who have experienced tangible results and improvements in their security posture through Bugcrowd’s PTaaS, Bug Bounty, Disclosure Program vulnerability management (VDP) and attack surface management offerings. Together with its customers, partners and hackers, the company continues to push boundaries, foster innovation and drive the change needed to protect the Internet from cyber threats.

To find out how the Bugcrowd platform can help your organization protect itself from cyber risks, visit Bugcrowd.com or download Inside the Platform: Bugcrowd Vulnerability Trends Report.

Additional citations

“This next phase of growth is a testament to Bugcrowd’s commitment to enabling businesses to stay ahead of today’s most sophisticated cyber threats by working together as a community. As a Bugcrowd customer and advisory board member, I am confident that the team will expand on its proven track record as an industry leader with its innovative solutions that leverage the power of crowdsourced security intelligence and testing. With this new funding, Bugcrowd will have the ability to further scale its platform, expand its global hacker network, and deliver more value to its customers and the security community at large.”

David Fairmann • Chief Information Officer and Security Officer of Netskope APAC and member of the Bugcrowd Advisory Board

“Since its inception, Bugcrowd has provided innovative solutions with a tangible and significant impact on improving cybersecurity and we have been privileged to be involved since the early days. As we move forward, we are excited by the insights the AI-powered Bugcrowd platform provides to help customers proactively combat cyber threats in an increasingly complex digital world. We look forward to continuing our collaboration with an exceptional team and strong co-investors during this next phase of growth as Bugcrowd further solidifies its leadership in this space.”

Carlo Beeler • CEO, Rally Ventures

“Costanoa has seen Bugcrowd grow from an innovative concept for early adopters to become a force multiplier for Fortune 500 companies today. Bugcrowd’s leadership team brings together seasoned experts with a deep understanding of cybersecurity trends and a proven ability to navigate the complexities of the industry. The next phase of growth under Dave’s leadership will allow them to expand their product offerings to help security executives get even more value from the public. We are excited to continue our partnership with the team to capture the significant opportunities ahead.”

Jim Wilson • Partner, Costanoa Ventures

“What I like most about this investment is that General Catalyst recognizes that this has never been just about bug bounties: our mission has always been to put the creativity of a crowd of allies in the hands of defenders in as many ways as possible to outwit an ever-evolving crowd of adversaries in an ever-evolving technological landscape. This partnership enables the next phase of the category that Bugcrowd pioneered and signals our commitment to continue defining and dominating it. This investment and partnership positions the Bugcrowd platform, our customers, and the hacker community for incredible growth and success, both financially and toward the shared goal of helping defenders around the world better protect themselves themselves and their users”.

Casey Ellis • Founder and Strategic Director of Bugcrowd

About Bugcrowd

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by combining the collective ingenuity and experience of our customers and trusted alliance of elite hackers, with our patented data and the AI-powered Security Knowledge Platform™. Our network of hackers offers diverse expertise to uncover hidden weaknesses, quickly adapting to evolving threats, even against zero-day exploits. With unmatched scale and adaptability, our data and AI-powered CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We are creating a new era of modern crowdsourced security that outpaces threat actors.

Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Read ours blog “Bugcrowd, “CrowdMatch” “Security Knowledge Platform” and “CrowdConnect” are trademarks of Bugcrowd Inc. and its subsidiaries. All other trademarks, trade names, service marks and logos mentioned herein are the property of their respective companies.

*Based on data from the Bugcrowd platform and the IBM cost of the data breach

relationship.



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *