In 2012, Bugcrowd set out to create a radical cybersecurity advantage and level the playing field between attackers and defenders.

As one of the first steps on that journey, seven years ago today, we launched our first “Proof of Concept” bug bounty, offering up a total reward pool of $500 USD and the glory of having your name up in our Hall of Fame. At that point, I could’ve only dared to dream of the growth to come, impact we’d make, and where we’d be today. 

What started off as an idea on a napkin slowly transformed into recognition of Bugcrowd as a leader in the bug bounty space. And now, I’m proud to see the wide acceptance of crowdsourced security as an essential layer in the security stack, and am grateful for so many brilliant minds around the world contributing to the mission. 

Looking at the numbers alone, last month we surpassed $1.6 million in payouts to over 550 hackers on the platform, our biggest payout month to date. We also launched our latest product, Attack Surface Management, tapping into the creativity and power of the Crowd to help us redefine the way organizations think about security at scale.

Today we have hundreds of thousands of hackers on the platform, more than 1200 programs run, and more than 300,000 vulnerabilities submitted — but our work isn’t done yet.

I’m excited for the milestones to come, and also want to take the time to thank everyone who has joined along for the ride. To our industry peers, employees, hackers, customers, trusted advisors, and everyone else: Thank you for the support, and we can’t wait to show you what’s next.


Want to be part of the next seven years and beyond? Check our our careers page and/or sign up on the platform, and join our #Crowd today.