Bugcrowd raises $102 million to boost AI-powered crowdsourced security platform

Bugcrowd has secured $102 million in strategic growth funding to scale its AI-powered crowdsourced security platform offerings globally.

Led by General Catalyst, with participation from longtime existing investors Rally Ventures and Costanoa Ventures, this funding round underscores investor confidence in the company’s leadership position in the crowdsourced security market.

The additional capital enables Bugcrowd to accelerate growth across EMEA, APAC, and the United States, fund continued innovation into the Bugcrowd Platform, and leverage opportunities for strategic M&A, providing added value to clients, partners, and the hacker community.

As a part of this investment, Mark Crane, Partner at General Catalyst and Paul Sagan, Senior Advisor at General Catalyst, will join the Bugcrowd Board of Directors. Sagan will also step into the Board Chair role. Jeff Simon, Chief Security Officer at T-Mobile and Prabhath Karanth, VP and Global Head of Security and Trust at Navan, join the advisory board to serve alongside David Fairman, CIO & CSO – APAC at Netskope.

“We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities,” said Mark Crane, Partner at General Catalyst. “In our view, the validation from customers, hackers, industry analysts, and the broader cybersecurity community well positions Bugcrowd to be a category-leading company. We look forward to partnering with Dave and team in setting new standards in crowdsourced security.”

“We are excited to add General Catalyst as a partner, as well as these key visionaries to our Board of Directors, to support the next phase of Bugcrowd’s growth,” said Dave Gerry, CEO, Bugcrowd.

“Over the past year, more than 200 new clients have joined the Bugcrowd Platform to leverage the collective ingenuity of the hacker community. With continued support from our current investors, including participation in this round from Rally Ventures and Costanoa Ventures, Bugcrowd is hyper-focused on a mission to redefine crowdsourced security and this strategic investment is a testament to the unwavering dedication of our team, our hacker community and the trust customers placed in Bugcrowd’s innovative approach to proactive security. This latest investment gives us the resources we need to continue to be the leading force in the crowdsourced security market,” added Gerry.

Organizations’ attack surfaces are multiplying, and threat actors are leveraging cutting-edge Artificial Intelligence (AI) techniques to exploit their defenses. Bugcrowd’s proactive approach to cybersecurity involves leveraging a crowdsourced AI-powered platform to identify and remediate security vulnerabilities before bad actors can exploit them.

Bugcrowd is the only multi-solution, crowdsourced security provider that unites the collective ingenuity and expertise of its customers and hackers to stay ahead of threat actors. In 2023 alone, customers found almost 23,000 high-impact vulnerabilities using the Bugcrowd Platform, helping to prevent potential breach-related costs of up to $100 billion.

“Protecting customers, partners and employees is a top priority at T-Mobile, and one of the ways we’re doing that is by making hackers our allies as we find additional ways to protect information,” said Jeff Simon, SVP & Chief Security Officer at T-Mobile. “We relaunched our bug bounty program with Bugcrowd for their best-in-class triage team and direct access to elite hackers, which have helped us strengthen our overall security.”

Over the past twelve months, Bugcrowd has added more than 200 clients to its roster, including OpenAI, T-Mobile, Rapyd, and ExpressVPN, bringing the total number of clients to nearly 1,000. The company has also added over 100 new people to its staff, grown the overall business more than 40% and the Pentest as a Service (PTaaS) business nearly 100% year-over-year.

Bugcrowd has a track record of success with a diverse and growing customer base, including leading organizations across industries, who have experienced tangible results and improvements in their security posture through Bugcrowd’s PTaaS, Bug Bounty, vulnerability disclosure program (VDP) and attack surface management offerings.

Together with their customers, partners and hackers, the company continues to push boundaries, drive innovation, and lead the change needed for keeping the Internet safe from cyber threats.

“This next stage of growth is a testament to Bugcrowd’s commitment to enabling businesses to stay ahead of today’s most sophisticated cyber threats by working together as a community. As a Bugcrowd customer, and as an advisory board member, I am confident that the team will expand on their proven track record of leading the industry with their innovative solutions that leverage the power of crowdsourced security testing and intelligence. With this new funding, Bugcrowd will have the ability to further scale up their platform, expand their global network of hackers, and deliver more value to their customers and the security community at large,” said David Fairman, Netskope APAC Chief Information Officer & Chief Security Officer and Bugcrowd Advisory Board Member

“Since its inception, Bugcrowd has delivered innovative solutions with a tangible and meaningful impact on enhancing cyber safety and we have had the privilege of being involved since the early days. As we move forward, we are excited about the insights the AI-powered Bugcrowd platform provides to help customers proactively combat cyber threats in an increasingly complex digital world. We look forward to continuing our collaboration with an exceptional team and strong co-investors during this next phase of growth as Bugcrowd further solidifies its leadership in this industry,” said Charles Beeler, Managing Director, Rally Ventures.

“Costanoa has watched Bugcrowd grow from an innovative concept for early adopters to being a force multiplier for Fortune 500 companies today. Bugcrowd’s leadership team brings together seasoned experts with a deep understanding of cybersecurity trends and a proven ability to navigate the complexities of the industry. This next stage of growth under Dave’s leadership will allow them to expand their product offerings to help security executives get even more value from the crowd. We are excited to continue our partnership with the team to capture the significant opportunities ahead,” said Jim Wilson, Partner, Costanoa Ventures.

“What I love most about this investment is that General Catalyst recognizes that it was never just about bug bounty – our mission has always been to put the creativity of a crowd of allies in the hands of defenders in as many ways as we can in order to outwit a constantly changing crowd of adversaries in a constantly evolving technological landscape. This partnership enables the next phase of the category that Bugcrowd pioneered and signals our commitment to continuing to define and dominate it. This investment and partnership positions the Bugcrowd platform, our customers, and the hacker community for incredible growth and success – Both economically and towards the shared goal of helping defenders worldwide better protect themselves and their users,” said Casey Ellis, Chief Strategy Officer, Bugcrowd.

More about

Don't miss