Bugcrowd Secures $102M in Strategic Progress Funding to Scale AI-Powered Crowdsourced Safety Platform

PRESS RELEASE

SAN FRANCISCO, February 12, 2024 – Bugcrowd has secured $102 million in strategic progress financing to scale its AI-powered crowdsourced safety platform choices globally. Led by Common Catalyst, with participation from longtime current buyers Rally Ventures and Costanoa Ventures, this funding spherical underscores investor confidence within the firm’s management place within the crowdsourced safety market. The extra capital permits Bugcrowd to speed up progress throughout EMEA, APAC, and the US, fund continued innovation into the Bugcrowd Platform, and leverage alternatives for strategic M&A, offering added worth to shoppers, companions, and the hacker group.

As part of this funding, Mark Crane, Associate at Common Catalyst and Paul Sagan, Senior Advisor at Common Catalyst, will be a part of the Bugcrowd Board of Administrators. Sagan may even step into the Board Chair function. Jeff Simon, Chief Safety Officer at T-Cell and Prabhath Karanth, Vice President and World Head of Safety and Belief at Navan, be a part of the advisory board to serve alongside David Fairman, CIO & CSO – APAC at Netskope.

“We saw an opportunity to make a strategic investment in the crowdsourced security market, with the goal of fostering collaboration between customers and hackers to collectively tackle real threats and vulnerabilities,” mentioned Mark Crane, Associate at Common Catalyst. “In our view, the validation from customers, hackers, industry analysts, and the broader cybersecurity community well positions Bugcrowd to be a category-leading company. We look forward to partnering with Dave and team in setting new standards in crowdsourced security.”

“We are excited to add General Catalyst as a partner, as well as these key visionaries to our Board of Directors, to support the next phase of Bugcrowd’s growth,” mentioned Dave Gerry, CEO, Bugcrowd. “Over the past year, more than 200 new clients have joined the Bugcrowd Platform to leverage the collective ingenuity of the hacker community. With continued support from our current investors, including participation in this round from Rally Ventures and Costanoa Ventures, Bugcrowd is hyper-focused on a mission to redefine crowdsourced security and this strategic investment is a testament to the unwavering dedication of our team, our hacker community and the trust customers placed in Bugcrowd’s innovative approach to proactive security. This latest investment gives us the resources we need to continue to be the leading force in the crowdsourced security market.”

Organizations’ assault surfaces are multiplying, and menace actors are leveraging cutting-edge Synthetic Intelligence (AI) methods to take advantage of their defenses. Bugcrowd’s proactive method to cybersecurity entails leveraging a crowdsourced AI-powered platform to establish and remediate safety vulnerabilities earlier than dangerous actors can exploit them. Bugcrowd is the one multi-solution, crowdsourced safety supplier that unites the collective ingenuity and experience of its prospects and hackers to remain forward of menace actors. *In 2023 alone, prospects discovered virtually 23,000 high-impact vulnerabilities utilizing the Bugcrowd Platform, serving to to forestall potential breach-related prices of as much as $100 billion.

“Protecting customers, partners and employees is a top priority at T-Mobile, and one of the ways we’re doing that is by making hackers our allies as we find additional ways to protect information,” mentioned Jeff Simon, SVP & Chief Safety Officer at T-Cell. “We relaunched our bug bounty program with Bugcrowd for their best-in-class triage team and direct access to elite hackers, which have helped us strengthen our overall security.”

Over the previous twelve months, Bugcrowd has added greater than 200 shoppers to its roster, together with OpenAI, T-Cell, Rapyd, and ExpressVPN, bringing the full variety of shoppers to almost 1,000. The corporate has additionally added over 100 new individuals to its workers, grown the general enterprise greater than 40% and the Pentest as a Service (PTaaS) enterprise almost 100% year-over-year. Bugcrowd has a observe file of success with a various and rising buyer base, together with main organizations throughout industries, who’ve skilled tangible outcomes and enhancements of their safety posture by Bugcrowd’s PTaaS, Bug Bounty, vulnerability disclosure program (VDP) and assault floor administration choices. Along with their prospects, companions and hackers, the corporate continues to push boundaries, drive innovation, and lead the change wanted for holding the Web protected from cyber threats.

To find out how the Bugcrowd Platform can equip your group to guard itself from cyber threat, go to Bugcrowd.com or obtain Inside the Platform: Bugcrowd’s Vulnerability Trends Report.

Further Quotes

“This next stage of growth is a testament to Bugcrowd’s commitment to enabling businesses to stay ahead of today’s most sophisticated cyber threats by working together as a community. As a Bugcrowd customer, and as an advisory board member, I am confident that the team will expand on their proven track record of leading the industry with their innovative solutions that leverage the power of crowdsourced security testing and intelligence. With this new funding, Bugcrowd will have the ability to further scale up their platform, expand their global network of hackers, and deliver more value to their customers and the security community at large.”

David Fairman • Netskope APAC Chief Data Officer & Chief Safety Officer and Bugcrowd Advisory Board Member

“Since its inception, Bugcrowd has delivered innovative solutions with a tangible and meaningful impact on enhancing cyber safety and we have had the privilege of being involved since the early days. As we move forward, we are excited about the insights the AI-powered Bugcrowd platform provides to help customers proactively combat cyber threats in an increasingly complex digital world. We look forward to continuing our collaboration with an exceptional team and strong co-investors during this next phase of growth as Bugcrowd further solidifies its leadership in this industry.”

Charles Beeler • Managing Director, Rally Ventures

“Costanoa has watched Bugcrowd grow from an innovative concept for early adopters to being a force multiplier for Fortune 500 companies today. Bugcrowd’s leadership team brings together seasoned experts with a deep understanding of cybersecurity trends and a proven ability to navigate the complexities of the industry. This next stage of growth under Dave’s leadership will allow them to expand their product offerings to help security executives get even more value from the crowd. We are excited to continue our partnership with the team to capture the significant opportunities ahead.”

Jim Wilson • Associate, Costanoa Ventures

“What I love most about this investment is that General Catalyst recognizes that it was never just about bug bounty – our mission has always been to put the creativity of a crowd of allies in the hands of defenders in as many ways as we can in order to outwit a constantly changing crowd of adversaries in a constantly evolving technological landscape. This partnership enables the next phase of the category that Bugcrowd pioneered and signals our commitment to continuing to define and dominate it. This investment and partnership positions the Bugcrowd platform, our customers, and the hacker community for incredible growth and success – Both economically and towards the shared goal of helping defenders worldwide better protect themselves and their users.”

Casey Ellis • Founder and Chief Technique Officer, Bugcrowd

About Bugcrowd

We’re Bugcrowd. Since 2012, we’ve been empowering organizations to take again management and keep forward of menace actors by uniting the collective ingenuity and experience of our prospects and trusted alliance of elite hackers, with our patented information and AI-powered Safety Data Platform™. Our community of hackers brings various experience to uncover hidden weaknesses, adapting swiftly to evolving threats, even towards zero-day exploits. With unmatched scalability and flexibility, our information and AI-driven CrowdMatch™ expertise in our platform finds the right expertise on your distinctive battle. We’re creating a brand new period of contemporary crowdsourced safety that outpaces menace actors.

Unleash the ingenuity of the hacker group with Bugcrowd, go to www.bugcrowd.com. Learn our blog “Bugcrowd, “CrowdMatch” “Security Knowledge Platform” and “CrowdConnect” are emblems of Bugcrowd Inc. and its subsidiaries. All different emblems, commerce names, service marks, and logos referenced herein belong to their respective corporations.

*Primarily based on Bugcrowd Platform information and IBM price of information breach

report.


Author:
Date: 2024-02-12 15:14:12

Source link

spot_imgspot_img

Subscribe

Related articles

spot_imgspot_img
Alina A, Toronto
Alina A, Torontohttp://alinaa-cybersecurity.com
Alina A, an UofT graduate & Google Certified Cyber Security analyst, currently based in Toronto, Canada. She is passionate for Research and to write about Cyber-security related issues, trends and concerns in an emerging digital world.

LEAVE A REPLY

Please enter your comment!
Please enter your name here