Bug Bounties, Penetration Testing

Funding round secures $102M for Bugcrowd

Major crowdsourced cybersecurity platform Bugcrowd has landed $102 million from a new funding round, bringing total investment to more than $180 million, reports TechCrunch. Such raised funds, which Bugcrowd CEO Dave Gerry was a significant increase from the $30 million it raised from a Series D investment round in 2020, will be allocated toward operational expansion and the introduction of penetration testing and attack surface management services on top of its bug bounty programs, according to the startup, which also intends to provide more training to over 500,000 hackers who are part of the platform. "Bugcrowd's leadership team brings together seasoned experts with a deep understanding of cybersecurity trends and a proven ability to navigate the complexities of the industry. This next stage of growth under Dave's leadership will allow them to expand their product offerings to help security executives get even more value from the crowd. We are excited to continue our partnership with the team to capture the significant opportunities ahead," said Jim Wilson of Costanoa Ventures, which was among the funding round's participants.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.