" "

Bugcrowd raises $102 million led by General Catalyst, others

author-image
ISN Team
New Update
Bugcrowd

Bugcrowd,  a crowdsourced cybersecurity company, recently raised $102 million in strategic growth financing led by General Catalyst with participation from Rally Ventures and Costanoa Ventures.

The funding aims to accelerate global expansion, particularly in the EMEA, APAC, and United States regions, as per the company's statement.

The company will also focus on enhancing its platform through innovation and strategic mergers and acquisitions.

Strategic additions to the leadership team

Advertisment

The company also onboarded Mark Crane and Paul Sagan of General Catalyst to its Board of Directors, with Sagan taking on the role of Board Chair.

Additionally, Jeff Simon, Chief Security Officer at T-Mobile, and Prabhath Karanth, Vice President and Global Head of Security and Trust at Navan join the advisory board to support the growth of the company.

Expanding the platform and community

Bugcrowd's AI-powered platform has proven effective in identifying and remediating security vulnerabilities, with customers finding nearly 23,000 high-impact vulnerabilities in 2023 alone, the company claims.

It also claims to have onboarded over 200 new clients in the past year, including notable names like OpenAI, T-Mobile, and ExpressVPN, growing the client base to nearly 1,000.

Expanding the team 

The company also plans to expand its workforce by 100 employees to support its growth and enhance its offerings in penetration testing, attack surface management, and bug bounty programs.

“We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities,” said Mark Crane, Partner at General Catalyst.

“In our view, the validation from customers, hackers, industry analysts, and the broader cybersecurity community well positions Bugcrowd to be a category-leading company. We look forward to partnering with Dave and team in setting new standards in crowdsourced security.”

 

Subscribe