Bugcrowd Raises $102M to Expand Crowdsourced Security Platform

Bugcrowd's success comes amid a rising demand for crowdsourced security solutions, driven by the accelerating pace of digital transformation across industries.

Bugcrowd Raises $102M to Expand Crowdsourced Security Platform
Photo by Markus Spiske / Unsplash

Bugcrowd, a San Francisco-based cybersecurity firm, has secured $102 million in new funding to bolster its crowdsourced security platform. The Series D funding round, led by growth equity firm General Catalyst, along with participation from existing backers Rally Ventures and Costanoa Ventures, brings Bugcrowd's total funding to over $180 million.

Bugcrowd operates a platform that connects organizations seeking cybersecurity assessment services with a community of over 500,000 vetted hackers. These hackers help uncover vulnerabilities in clients' digital assets, ranging from tech startups to government agencies. The company's software-as-a-service platform allows clients to manage vulnerability disclosure or bug bounty programs, rewarding hackers who identify and report security flaws.

The new capital will be utilized to enhance Bugcrowd's platform further, invest in sales, marketing, and partnerships, and explore potential mergers and acquisitions to expand its capabilities.

Bugcrowd's success comes amid a rising demand for crowdsourced security solutions, driven by the accelerating pace of digital transformation across industries. Traditional security practices often struggle to keep up with modern IT environments and threats, making crowdsourced security an attractive alternative. Bugcrowd's model taps into a global pool of skilled security talent, providing organizations with comprehensive and scalable testing solutions.

As part of the investment, Mark Crane, Partner at General Catalyst, and Paul Sagan, Senior Advisor at General Catalyst, will join Bugcrowd's Board of Directors, with Sagan assuming the role of Board Chair. Additionally, Jeff Simon, Chief Security Officer at T-Mobile, and Prabhath Karanth, Vice President and Global Head of Security and Trust at Navan, will join Bugcrowd's advisory board, alongside David Fairman, CIO & CSO – APAC at Netskope.

Bugcrowd's proactive approach to cybersecurity leverages an AI-powered platform that engages a global community of vetted hackers to identify and remediate security vulnerabilities before they are exploited by threat actors. In 2023 alone, Bugcrowd's customers discovered nearly 23,000 high-impact vulnerabilities using the Bugcrowd Platform, potentially preventing breach-related costs of up to $100 billion.

Leading organizations, including T-Mobile, OpenAI, Rapyd, and ExpressVPN, have joined Bugcrowd's roster of nearly 1,000 clients over the past twelve months. Bugcrowd's Pentest as a Service (PTaaS) business has grown by nearly 100% year-over-year, reflecting the increasing demand for crowdsourced security solutions.

Bugcrowd's success is driven by its commitment to innovation, customer satisfaction, and collaboration with its global community of hackers. With the support of General Catalyst and its existing investors, Bugcrowd is poised to continue leading the change needed to keep the internet safe from cyber threats.