Last week, Bugcrowd wrapped up our financial year. We’ve had a record-breaking year here at Bugcrowd. Over 200 new clients joined the Bugcrowd Platform in the last 12 months. During this period, we’ve also seen a tremendous amount of growth across hacker payment volume, amazing customer outcomes achieved, and added 130 new employees to the Bugcrowd team. 

As I look back on my first full year as CEO of Bugcrowd, I am in awe of the Bugcrowd team, all that we’ve accomplished together, and most importantly, the opportunity that is in front of us. I want to take a moment to publicly celebrate some of the biggest wins of the past year. 

Highlights from 2023

  • Driving value for our customers—Throughout 2023, we continued to build our customer community, with special focus on driving continuous improvement and growth for our clients. I regularly speak to organizations making the switch to Bugcrowd, and one of the top reasons cited for changing their crowdsourced security vendor is Bugcrowd’s approach to long-term success. It is our top priority to stay the #1 crowdsourced security platform for customer success. I am incredibly proud of the trust that so many organizations put in Bugcrowd and I recognize the immense responsibility that comes with this trust. 
  • Driving value for the hacker community—In the last 12 months, we’ve seen a tremendous amount of growth in the community that leverages the Bugcrowd Platform, including over 50,000 new hackers joining our platform, payments increasing, and hundreds of thousands of vulnerabilities submitted. Our SecOps teams, in partnership with Support, Customer Success, and many other parts of the business, have risen to meet the demand for our services and driven immense value for customers and hackers in the process.
  • Continuing to build our culture—One of the things that most struck me when I joined Bugcrowd was the fierce defense of our culture. It’s been inspiring to watch so many folks from diverse backgrounds and geographies come together to drive something so special. And it isn’t just our employees who create this culture…it’s every hacker and customer that comes together to build something great. Just take one look at our X (formerly Twitter) channel and you’ll immediately get a glimpse into our culture. I love seeing our extended community come together to find up-to-date cybersecurity news, vent about common challenges, and crack a joke or two.
  • Building on our culture of innovation—Innovation is at the core of what we do. Throughout 2023, the Product and Engineering Teams came together to deliver on several product updates. In April, we released self-service onboarding for pen testing as a service, meaning you can buy, configure, launch, and see real-time results from a human-driven Bugcrowd Standard Penetration Test in just a few clicks. We also made two major changes to the VRT—a general update reflecting changes to the current threat environment, including a new top-level category, and an AI-focused update, defining and prioritizing AI vulnerabilities for the first time in history. 
  • Continuing to inform public policy—At Bugcrowd, one of our top priorities is to make the internet a safer place to hack. I’m incredibly proud of the work we’ve done in partnership with the Hacking Policy Council to create a more favorable legal environment for vulnerability disclosure, bug bounties, and good faith hacking. You can find out more about the work we’ve done with Casey Ellis, Chief Strategy Officer, to inform public policy in Inside the Platform on page 14. 
  • Empowering a global ecosystem of trusted partners—Just last week, we launched the CrowdConnect Partner Program to empower global partners to leverage the crowd to defend against today’s fast moving cyber adversaries. This program stands out in the industry, offering deal protection with healthy margins and rewarding partners benefits for value and volume, rather than other programs in the market driven by complex and shifting tiers. 

Looking forward to 2024

This year at Bugcrowd, we are focusing on continuing to take care of each other, our customers, and the hacker community. 

We hear time and time again that organizations need to revamp their legacy bug bounty and pen testing programs by leveraging a modern, multi-solution platform to drive their security outcomes. To assist with this goal, we offer support to any organization looking to make a change:

  • Leverage an onboarding period that allows you to migrate off legacy tools while you launch your program on the Bugcrowd Platform.
  • Work with a designated customer success team, focused on making you and your program successful.
  • Take advantage of marketing support programs to help amplify your programs to the hacker community and drive faster engagement. We recently launched the Bugcrowd Insiders Program to empower our customers to amplify their programs within the hacker community and help them drive a more secure supplier network by providing incentive pricing to their supply chain of partners & vendors.

Thank you for a great 2023 and for all that we’ll accomplish together in 2024. I’m more confident than ever that what we’re all building collectively is something truly special.