Bugcrowd: Breaking through with a whopping $102 million boost

February 12, 2024
1 min read

Bug bounty platform provider Bugcrowd has raised $102 million in a new funding round, which it will use to accelerate growth and improve its platform. The funding comes from investors including General Catalyst, Rally Ventures, and Costanoa Ventures. Bugcrowd enables organizations to run bug bounty and vulnerability disclosure programs, in which white hat hackers can find vulnerabilities in their products and systems and earn significant rewards. The company also provides penetration testing and attack surface management services.

Latest from Blog

Apache’s OFBiz gets new fix for RCE exploits

TLDR: Apache released a security update for OFBiz to patch vulnerabilities, including a bypass of patches for two exploited flaws. The bypass, tracked as CVE-2024-45195, allows unauthenticated remote attackers to execute code