Bugcrowd raises $102 million from General Catalyst, others

Bugcrowd raises $102 million from General Catalyst, others

The company Bugcrowd is very popular in crowdsourcing cybersecurity. Recently the company became the headline for raising $102 million in Series E funding. Now it’s expanding the world widely and it became the top competitive company in the market. To know more about the investment and BugCrowd, read the blog.

Bugcrowd and Services

The company was founded in 2012 and very easily it flourished in crowd sourcing cyber solutions. The different bug bounty program offered by the company for organizations to enlist the global network of ethical hackers for identifying the vulnerabilities in the software and system become highly noticeable. The Bugcrowd platform connects the companies with hackers as well as doing the entire process from finding vulnerability to giving solutions.

This platform can work more than a usual bug bounty program. The services like penetration testing as a service (PTaaS), vulnerability disclosure programs (VDP), and attack surface management, all powered by a community of over 1,000 customers globally. The company has popular companies like OpenAI and T-Mobile for the cybersecurity defenses.

Updated Security Services and 2024 Growth

This year 2024 will bring many changes in the growth and development of Bugcrowd. In this, 40% of growth can be found in the revenue. Also they are planning to do a channel program by adding 40 partners in the distribution network. If I have to mention any particular service that made a significant part in this company’s growth, that would be  Pentest as a Service (PTaaS). This service grows nearly 100% year over year. 

Even though the company has not reached $100 million in annual revenue, the planning to expand the platform outside the United States may start early. Recent data shows that 70% of the revenue of Bugcrowd is coming from the US, but the company likes to establish their presence in the EMEA and APAC regions..

Secures $102 Million in Strategic Growth Funding

Costanoa Ventures
Image credits: LinkedIN

Here comes the major attractive part, the $102 million series E funding is a game changer of the bugcrowd. This is led by the General Catalyst. This will be very helpful for the company to scale the  AI-powered crowdsourced security platform globally and explore the  strategic mergers and continue to innovate its service offerings. The major investors of this is Rally Ventures and Costanoa Ventures underscores it and they are extremely confident about the Bugcrowd’s potential.

This kind of funding can help to bring the new faces to Bugcrowd’s leadership. Mark Crane, a Partner at General Catalyst, and Paul Sagan, a Senior Advisor at General Catalyst, have joined Bugcrowd’s Board of Directors. Their strategic guidance is expected to play a crucial role in Bugcrowd’s next growth phase.

AI-Powered Crowdsourced Security Platform

The feature that makes the Bugcrowd most special and unique is the  AI-powered crowdsourced security platform.  This will give collective expertise of thousands of ethical hackers to identify the security issues and solutions. If just calculating the vulnerabilities for just a year 2023, they find 23,000 high-impact vulnerabilities, potentially preventing up to $100 billion in breach-related costs.

Additionally the AI increased the efficiency and accuracy of the service. For example, the CrowdMatch™ technology intelligently will match with the right hijackers for specific security challenges. This will help to ensure the perfect solutions for the issue.

Rivals of Bugcrowd

Bugcrowd is one of the top companies in the top crowded cybersecurity market. The company is also facing stiff competition with the company HackerOne. Even though there are so many companies that have started to flourish in the market, HackerOne is the most noticeable rival. Because both companies have similar services like bug bounty, detecting vulnerability and solutions. But both have different approaches for it to find out.

Difference Between Bugcrowd and HackerOne?

As mentioned above, both have similar services and operate in the same market. But there are some differences between them. The Bugcrowd is strongly dependent on the AI solutions and that will help to increase the efficiency in every tasks.Also the Bugcrowd platform is more user friendly and will be easy for the clients or customers. So it will increase the number of customers.

When it comes to HackerOne, it has a larger community with hackers. The bugcrowd is mostly focused on more growth and investments inside and outside the US and making tight competition in the market.

Bugcrowd Pay or Not?

The major attraction of the Bugcrowd is its competitive pay structure for ethical hackers. Bugcrowd always makes sure that hackers are not getting enough compensation for their efforts, with payments made promptly once a bug is verified. This approach has helped Bugcrowd build very quickly with a loyal community of skilled hackers who are motivated to contribute to the platform’s success.

With this all the best services, interfaces and cyber security, the Bugcrowd can redefine the entire market. The  $102 million funding round will be the milestone of change in the Bugcrowd Landscape.