Bugcrowd Raises $15 Million for its Bug Bounty Security Platform

Bugcrowd Raises $15 Million to Bring its Bug Bounty Security Platform to More Companies Around the Globe

 –SAN FRANCISCO, April 20, 2016 – Bugcrowd, Inc., the pioneer and innovator in crowdsourced security for the enterprise, today announced it has closed $15 million in a Series B funding round led by Blackbird Ventures. Existing investors Rally Ventures, Costanoa Venture Capital, Tekton Ventures, Partech Ventures and Paladin Capital Group participated in the round, and were joined by new investors Industry Ventures and Salesforce Ventures. The company’s flagship product, Crowdcontrol™, is used by leading brands including Fitbit, Motorola, Tesla, TripAdvisor, Western Union, as well as a broad range of top-tier private clients. Using Crowdcontrol, Bugcrowd customers proactively uncover and resolve security bugs in their products — all powered by a curated, vetted community of more than 27,000 security researchers, the largest of its kind in the world. Bugcrowd customers include Fortune 500 companies across e-commerce, financial services, automotive, healthcare and more.

Bugcrowd has raised a total of $24 million and has led the surge in global market demand for trusted bug bounty programs. From beginnings in the Startmate accelerator in Sydney, Australia, Bugcrowd has experienced over 200 percent bookings growth year-over-year, with 10 consecutive quarters of revenue growth. The additional funds will be used to accelerate customer and crowd growth, pursue strategic partnerships and accelerate engineering and R&D efforts.

Read more –>