Bugcrowd Raises $102 Million in Funding

Bugcrowd is a crowdsourced cybersecurity company operating on the principle that no system is entirely impervious to vulnerabilities. Bugcrowd leverages a diverse community of ethical hackers, known as white-hat hackers, to identify and remediate security weaknesses before they can be exploited by cybercriminals. This approach, often referred to as crowdsourced security, offers distinct advantages over traditional methods.

Bugcrowd has raised $102 million in a Series E round. General Catalyst led the new funding round, with participation from existing investors Rally Ventures and Costanoa Ventures. In total, Bugcrowd has raised more than $180 million till that moment.

Bugcrowd, San Francisco, California, United States, was founded in 2012 by Casey Ellis, Chris Raethke, and Sergei Belokamen. “Over the past year, more than 200 new clients have joined the Bugcrowd Platform to leverage the collective ingenuity of the hacker community,” said CEO Dave Gerry. “This latest investment gives us the resources we need to continue to be the leading force in the crowdsourced security market.” With its dedicated community of researchers, cutting-edge platform technology, and unwavering focus on customer success, Bugcrowd continues to lead the charge in the fight against cybercrime.

Total
0
Shares
Previous Post

Pennylane Raises $43 Million at Over $1 Billion Valuation

Next Post

Neurona Therapeutics Raises $120 Million in Funding

Related Posts

Discover more from Silicon Valley Investclub

Subscribe now to keep reading and get access to the full archive.

Continue reading