Bug bounty leader Bugcrowd reaches $1 billion valuation with latest funding


Bugcrowd, a leader in crowdsourced cybersecurity solutions, announced $102 million in new funding today, highlighting the rapid growth and mainstream adoption of leveraging ethical hackers to find vulnerabilities. 

Led by General Catalyst, the latest funding values the company at over $1 billion according to sources close to the deal. This major injection of growth capital will allow Bugcrowd to accelerate expansion globally, continue innovating its AI-powered platform, and pursue strategic acquisitions.

“Customers continue to flock to Bugcrowd because they are disenchanted with the legacy vendors in the crowdsourced security space. Slow triage times, fluctuating and confusing pricing models, limited crowd engagement and limited support options for clients have forced them to demand alternatives,” said Dave Gerry, Bugcrowd’s CEO, in an exclusive interview with VentureBeat. 

The crowdsourced security market is projected to grow from $90 million in 2019 to more than $135 million by 2024 according to industry forecasts, as organizations seek to tap into external talent to augment their internal security capabilities. Bugcrowd is seizing on this opportunity, adding over 200 new customers in the past year.

VB Event

The AI Impact Tour – NYC

We’ll be in New York on February 29 in partnership with Microsoft to discuss how to balance risks and rewards of AI applications. Request an invite to the exclusive event below.

 

Request an invite

Bugcrowd’s solutions like penetration testing-as-a-service (PTaaS) and bug bounty programs enable customers to continuously test their applications, networks, and systems using a crowdsourced model. The key advantage is the ability to leverage diverse researcher talent on-demand to find flaws and vulnerabilities that evade traditional testing methods. 

The company’s proprietary CrowdMatch technology uses AI to identify and match the right researchers to each customer based on their unique requirements, dramatically improving productivity. Bugcrowd has also built seamless integrations into the major developer platforms like GitHub to enable continuous crowdsourced testing throughout the SDLC.  

“In 2024, our sights are set on well-exceeding 2023 performance and providing customers with the ability to gain real-time insights via the leading AI-powered crowdsourced security platform,” Gerry told VentureBeat.

With its fresh capital and growing momentum, Bugcrowd seems poised to disrupt the penetration testing and vulnerability management markets, which have been dominated by legacy consulting firms like Cloudflare and Crowdstrike. By combining crowd talent with AI/ML, Bugcrowd can scale its testing coverage and provide continuous monitoring across the entire attack surface.

As part of its $1 billion+ valuation, General Catalyst and existing investors Rally Ventures and Costanoa Ventures participated in the new $102 million round. The company will leverage the new funds to continue enhancing its platform capabilities and accelerate growth globally.

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Discover our Briefings.



Source link

About The Author

Scroll to Top