Bugcrowd Lands $102M to Expand Crowdsourced Security Platform

Bugcrowd Lands $102M to Expand Crowdsourced Security Platform

San Francisco-based Bugcrowd has raised $102 million in new funding to scale up its crowdsourced cybersecurity platform, which leverages a community of over 500,000 vetted hackers to uncover vulnerabilities for clients ranging from tech startups to government agencies.

The Series D funding round was led by growth equity firm General Catalyst, with participation from existing Bugcrowd backers Rally Ventures and Costanoa Ventures. The company has now raised more than $180 million to date.

Bugcrowd operates a two-sided marketplace connecting organizations in need of cybersecurity assessment services with its global community of cybersecurity researchers and hackers. Clients use Bugcrowd's software to manage vulnerability disclosure or bug bounty programs, setting rewards for hackers who find and report security flaws in their digital assets.

The new capital will support continued enhancements of Bugcrowd's software-as-a-service platform, investments in sales, marketing and partnerships, as well as potential M&A opportunities to expand its capabilities.

Bugcrowd is riding a wave of growing demand for crowdsourced security solutions. As digital transformation accelerates across every industry, legacy security practices struggle to keep pace with modern IT environments and threats. Turning to crowdsourced security researchers solves talent shortage issues while providing more comprehensive and scalable testing.

“Crowdsourced security platforms represent a paradigm shift, allowing every organization to tap into a global community of highly-skilled security talent,” said Bugcrowd CEO Dave Gerry. “This has enabled Bugcrowd’s rapid growth as we’ve expanded our enterprise-grade software platform and expert cybersecurity crowd.”

Bugcrowd's growth narrative is compelling—last year, the company not only attracted 200 new clients, including high-profile names like OpenAI and T-Mobile, but also expanded its workforce by 130 members and had 40% year-over-year business growth. Their penetration testing business grew by nearly 100% as more enterprises adopt crowdsourced security into their application security programs.

So what sets Bugcrowd apart in the crowded cybersecurity market? It's their unique model of crowdsourcing cybersecurity solutions, coupled with an AI-powered platform that equips organizations to detect and fix vulnerabilities before they can be exploited. This proactive approach is especially critical as threat actors become increasingly sophisticated, leveraging AI to outmaneuver traditional security measures.

The recent influx of capital will fuel Bugcrowd's ambitions on multiple fronts. From driving innovation and enhancing their platform's capabilities to expanding their global footprint and exploring strategic mergers and acquisitions, the company is poised for an exciting phase of accelerated growth.

For its next chapter, Bugcrowd is adding notable cybersecurity veterans to its leadership team. General Catalyst Partner Mark Crane and Senior Advisor Paul Sagan will join Bugcrowd’s board of directors. Sagan, a former CEO of Akamai Technologies, will assume the chairman role. The company also appointed T-Mobile CSO Jeff Simon and Navarth VP of Security & Trust Prabhath Karanth to its advisory board. They join David Fairman, APAC CIO & CSO at Netskope.

Sagan believes Bugcrowd is poised to lead the crowdsourced cybersecurity market amid substantial growth and demand. “At this critical juncture marked by a rapidly expanding team and community of top-tier hackers, I look forward to providing guidance as Bugcrowd enables a new era of cybersecurity,” he stated.

Gerry credits Bugcrowd’s dedicated team, hacker community support, and customer trust as driving its market momentum. The latest funding positions the company for the next stage of expansion as crowdsourced security goes mainstream.

Let’s stay in touch. Get the latest AI news from Maginative in your inbox.

Subscribe