Cybersecurity Funding

Bugcrowd Raises $30 Million in Series D Funding Round

Bug bounty platform provider Bugcrowd announced on Thursday that it has raised $30 million in a Series D funding round.

<p><strong><span><span>Bug bounty platform provider Bugcrowd announced on Thursday that it has raised $30 million in a Series D funding round.</span></span></strong></p>

Bug bounty platform provider Bugcrowd announced on Thursday that it has raised $30 million in a Series D funding round.

The funding round, which brings the total raised by the company to more than $80 million, was led by Rally Ventures, with participation from other new and existing investors. Bugcrowd says it will use the money to accelerate the expansion of its platform.

“In the fight against cybercriminals, we need resources that apply human ingenuity and talent to protect organizations from constantly evolving adversaries,” said Charles Beeler, general partner at Rally Ventures.

“Bugcrowd has proven that they address customer challenges at scale while creating a lucrative and empowered community of researchers who uncover risks to make the internet safer. Because of this deep expertise, the company is able to deliver faster and better results than traditional and competitive models,” Beeler added.

Bugcrowd’s platform includes vulnerability disclosure, bug bounty, penetration testing, and attack surface management services. The company says its services are used by thousands of organizations in 29 countries, including by Mastercard, Motorola, Pinterest, TripAdvisor, HP, Atlassian, and Fitbit.

Related: HackerOne Surpasses $82 Million in Paid Bounties

Related: Hackers Receive $500,000 in One Week via Bugcrowd

Related: HackerOne Raises $36.4 Million in Series D Funding Round

Advertisement. Scroll to continue reading.

Related: Bugcrowd Raises $26 Million to Expand Vulnerability Hunting Business

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version