Bugcrowd secures $102 million in strategic growth funding

Bugcrowd secured £102 million in strategic growth financing to expand its AI-powered crowdsourced security platform offerings worldwide.

General Catalyst led the funding round, with participation from longstanding investors Rally Ventures and Costanoa Ventures, highlighting investor confidence in Bugcrowd's position in the crowdsourced security market. The additional funds will enable Bugcrowd to accelerate its growth in EMEA, APAC, and the United States, continue innovation on the Bugcrowd Platform, and explore opportunities for strategic mergers and acquisitions, offering additional value to clients, partners, and the hacker community.

Mark Crane, Partner at General Catalyst, and Paul Sagan, Senior Advisor at General Catalyst, will join the Bugcrowd Board of Directors as part of this investment, with Sagan stepping into the role of Board Chair. Jeff Simon, Chief Security Officer at T-Mobile, and Prabhath Karanth, Vice President and Global Head of Security and Trust at Navan, will join the advisory board, serving alongside David Fairman, CIO & CSO - APAC at Netskope.

“We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities,” said Mark Crane, Partner at General Catalyst. "In our view, the validation from customers, hackers, industry analysts, and the broader cybersecurity community well positions Bugcrowd to be a category-leading company. We look forward to partnering with Dave and team in setting new standards in crowdsourced security.”

“We are excited to add General Catalyst as a partner, as well as these key visionaries to our Board of Directors, to support the next phase of Bugcrowd’s growth,” said Dave Gerry, CEO, Bugcrowd. “Over the past year, more than 200 new clients have joined the Bugcrowd Platform to leverage the collective ingenuity of the hacker community. With continued support from our current investors, including participation in this round from Rally Ventures and Costanoa Ventures, Bugcrowd is hyper-focused on a mission to redefine crowdsourced security and this strategic investment is a testament to the unwavering dedication of our team, our hacker community and the trust customers placed in Bugcrowd's innovative approach to proactive security. This latest investment gives us the resources we need to continue to be the leading force in the crowdsourced security market.”

The multiplication of organisations’ attack surfaces and the use of cutting-edge Artificial Intelligence (AI) techniques by threat actors to exploit defences highlight the importance of Bugcrowd's proactive cybersecurity approach. By leveraging a crowdsourced AI-powered platform, Bugcrowd identifies and remediates security vulnerabilities before they can be exploited. Bugcrowd stands out as the only multi-solution, crowdsourced security provider that combines the collective ingenuity and expertise of its customers and hackers to stay ahead of threat actors. In 2023 alone, customers identified nearly 23,000 high-impact vulnerabilities using the Bugcrowd Platform, helping to avert potential breach-related costs up to £100 billion.

"Protecting customers, partners and employees is a top priority at T-Mobile, and one of the ways we’re doing that is by making hackers our allies as we find additional ways to protect information,” said Jeff Simon, SVP & Chief Security Officer at T-Mobile. “We relaunched our bug bounty program with Bugcrowd for their best-in-class triage team and direct access to elite hackers, which have helped us strengthen our overall security.”

In the last twelve months, Bugcrowd welcomed over 200 new clients, including OpenAI, T-Mobile, Rapyd, and ExpressVPN, increasing its client base to nearly 1,000. The company also expanded its team by over 100 individuals, grew its overall business by more than 40%, and its Pentest as a Service (PTaaS) business by nearly 100% year-over-year. Bugcrowd's diverse and expanding customer base, across various industries, has seen significant improvements in their security posture through the company's PTaaS, Bug Bounty, vulnerability disclosure program (VDP), and attack surface management offerings. In collaboration with their customers, partners, and hackers, Bugcrowd continues to innovate, drive change, and lead efforts to secure the Internet from cyber threats.