Funding round secures $102M for Bugcrowd

Major crowdsourced cybersecurity platform Bugcrowd has landed $102 million from a new funding round, bringing total investment to more than $180 million, reports TechCrunch. Such raised funds, which Bugcrowd CEO Dave Gerry was a significant increase from the $30 million it raised from a Series D investment round in 2020, will be allocated toward operational expansion and the introduction of penetration testing and attack surface management services on top of its bug bounty programs, according to the startup, which also intends to provide more training to over 500,000 hackers who are part of the platform.

Source: SC Magazine

 


Date:

Categorie(s):