Bugcrowd secures $102 mln for global expansion

Bugcrowd, a cybersecurity startup that crowdsources hackers, secured $102 million in Series E funding to help them hire more staff, grow globally, and buy other companies, according to the chief executive Dave Gerry, as reported by Reuters on Monday.

The company, which was founded in Australia in 2012 and now operates out of offices in San Francisco and Sydney, has kept its valuation undisclosed despite an investment round led by General Catalyst, with participation from Rally Ventures and Costanoa Ventures.

Bugcrowd, which compensates developers for identifying bugs in companies’ codes, saw a revenue surge of over 40 per cent in 2023 due to the introduction of new partners and services through its bug bounty program. While the exact revenue figures remain undisclosed by Gerry, he confirmed that the annual revenue has not yet reached the $100 million mark.

The company plans to utilise the newly acquired funds to expand its workforce by hiring an additional 100 staff members, increasing its total to 450, as part of its strategy to extend its market reach beyond the U.S., which currently accounts for 70 per cent of its revenue.

Bugcrowd, with its approximately 1,000 global customers, including OpenAI and T-Mobile, is considering potential acquisitions in the security service market under the leadership of Dave Gerry, who took over as chief executive in November 2022 and has since restructured the management team.

Gerry, said their goal is to keep delivering value to their clients and hackers and to realise their full potential.

Bugcrowd’s board will welcome Mark Crane, the partner from General Catalyst who spearheaded the investment, and Paul Sagan, a senior advisor at the same firm.

Leave a comment