Today is a great day for hackers, defenders, Bugcrowd as a company, and for Aussie founders with a dream to execute on the world stage. We’re very proud to have Blackbird Ventures, the same firm that pioneered the Startmate incubator where Bugcrowd began, taking the lead on our $15M Series B alongside existing investors Rally, Costanoa and Paladin. We’re just as pleased to welcome Salesforce Ventures and Industry Ventures to the family.

Funding-Announcement_3.jpg

In 2012, we set out to create a radical cybersecurity advantage, level the playing field between attackers and defenders. As we’ve evolved, this goal has converged with the growth of the bug bounty economy, and we’ve successfully connected the largest crowd of hackers on the planet with the strongest companies in their respective fields. In those four years we have brought that model to the market, while always taking care to listen to crowd and customer to grow and adapt the model. This round of funding is a milestone that validates Bugcrowd’s disruptive approach, and that we’ll use to drive what we’ve proven as a company deeper into the market.

So, how are we going to do it?

  • Growth. We’ve cracked the code to introduce this concept to the entire market, so we’ll be going hard after creating more opportunities to connect companies and hackers together.
  • Quality. We’ve built an amazing core platform that encapsulates our predictions, validations, and execution on both sides of the market. Now we’re doubling-down on investment in engineering and R&D to make Crowdcontrol even smarter.
  • Partner. There are many already in the cybersecurity market that are waking up to the idea this is not just a bug bounty gimmick, it’s a necessity to counter the pressure and resources of an army of attackers.
  • Predict. We saw around this corner, and part of this capital will go into building for what we see coming around the next.

We’re widely known as a “bug bounty company”, but that’s not the full story. Since the start we’ve seen bug bounties as an amazing phenomenon, but their true value is as a catalyst to completely disrupt the way companies think about competing with a crowd of adversaries.

As a company we congratulate the incredible community of hackers that has worked to make the Internet a safer and more resilient place. We also want to applaud and thank the companies that have embraced this Bugcrowd model – once thought to be strictly a “crazy tech company thing” – that is quickly becoming conventional wisdom.

We’re just getting warmed up.

P.S. We’re hiring 🙂