
Bugcrowd Raises $102M, Reaches $1 Billion Valuation
Bugcrowd, a platform that connects organizations with a database of over 500,000 hackers for bug bounty programs, has secured $102 million in equity funding led by General Catalyst, with previous backers Rally Ventures and Costanoa Ventures also participating. The company plans to use the funding to expand operations in the U.S. and beyond, potentially through M&A, and to enhance its platform's functionality, which includes bug bounty programs, penetration testing, and attack surface management. Bugcrowd has seen significant growth, with over 40% annual revenue increase and now has over 1,000 customers and "well over" 500,000 hackers.


