Highlights:

  • Over the course of the last year, Bugcrowd claims to have gained more than 200 new clients to its clientele, including OpenAI, T-Mobile US Inc., Rapyd Financial Network Ltd., and ExpressVPN International Ltd.
  • With around 1,000 clients now, the business has experienced 40% growth in its overall business and nearly 100% growth in its Pentest as a Service division.

Startup Bugcrowd Inc., which provides crowdsourced cybersecurity platform, stated that it has raised USD 102 million in fresh capital to spur expansion and consider potential mergers and acquisitions.

Established in 2012, Bugcrowd links businesses and their apps with security experts to find serious software flaws. The primary service provided by Bugcrowd is a bug bounty program that lets users pay security experts to find vulnerabilities in their websites and applications.

Together with its crowdsourced security services, the platform’s artificial intelligence features assist in locating and fixing security flaws before malicious actors can leverage them. It’s astounding how many vulnerabilities were discovered. According to the business, it found nearly 23,000 high-impact vulnerabilities in 2023, averting possible breach-related expenses of up to USD 100 billion.

Over the course of the last year, Bugcrowd claims to have gained more than 200 new clients to its clientele, including OpenAI, T-Mobile US Inc., Rapyd Financial Network Ltd., and ExpressVPN International Ltd. Other well-known clients are Western Union Co., Barracuda Networks Inc., Twilio Inc., HP Inc., Atlassian Corp., Okta Inc., and Wise Group Ltd.

With around 1,000 clients now, the business has experienced 40% growth in its overall business and nearly 100% growth in its Pentest as a Service division.  With a broad and expanding clientele, the business boasts of a successful track record. According to them, Bugcrowd’s PTaaS, Bug Bounty, vulnerability disclosure program, and attack surface management solutions have enhanced security posture and produced noticeable results.

The strategic growth funding round was headed by General Catalyst Group X L.P. and included participation from Rally Ventures Management LLC and Costanoa Ventures L.P. Paul Sagan, senior adviser at General Catalyst, and Mark Crane, partner at General Catalyst, will join the Bugcrowd Board of Directors as part of the agreement.

Crane said, “We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities. In our view, the validation from customers, hackers, industry analysts and the broader cybersecurity community well positions Bugcrowd to be a category-leading company.”