Bugcrowd: Breaking through with a whopping $102 million boost

February 12, 2024
1 min read

Bug bounty platform provider Bugcrowd has raised $102 million in a new funding round, which it will use to accelerate growth and improve its platform. The funding comes from investors including General Catalyst, Rally Ventures, and Costanoa Ventures. Bugcrowd enables organizations to run bug bounty and vulnerability disclosure programs, in which white hat hackers can find vulnerabilities in their products and systems and earn significant rewards. The company also provides penetration testing and attack surface management services.

Latest from Blog

Bridging the cyber talent gap: tips for CISOs

TLDR: – Global cyber threats have increased twofold in recent years, leading to a talent gap of nearly 4 million cyber professionals worldwide. – Existing cyber staff are under strain, with vacancies

North Korean hackers pivot to ransomware attacks

TLDR: North Korean hackers from APT45 have shifted from cyber espionage to ransomware attacks APT45 has targeted critical infrastructure and is linked to ransomware families SHATTEREDGLASS and Maui A North Korea-linked threat

Cyber insurance evolves to cover all your online needs

TLDR: Cyber insurance coverage is evolving to help raise security baselines across businesses. Only one-quarter of companies have a standalone cyber insurance policy. In today’s evolving cybersecurity landscape, cyber insurance coverage is