Bug bounty platform Bugcrowd announced on Thursday that it has secured $50 million in growth capital facility from Silicon Valley Bank (SVB).
The financing, provided by SVB’s Enterprise Software Group, will enable Bugcrowd to further scale its platform, fuel innovation, and leverage strategic M&A opportunities.
Bugcrowd previously raised a total of $180 million, including $102 million in strategic growth funding in February 2024.
Bugcrowd provides a platform that helps organizations run bug bounty programs in an effort to find vulnerabilities in their products and systems.
“I’m excited to have the continued support of Silicon Valley Bank with this $50M growth capital to accelerate innovation and scale our AI-powered platform,” said Dave Gerry, CEO of Bugcrowd.
Gerry added, “Our mission is to help organizations regain control of cyber risks by harnessing the collective ingenuity of the hacker community to outsmart adversaries. This capital provides the resources needed to strengthen our position as the leader of the crowdsourced security market.”
The company says it currently has more than 1,200 customers, including major organizations such as Google, T-Mobile, OpenAI, and the Pentagon’s Chief Digital and Artificial Intelligence Office.
Earlier this year, Bugcrowd acquired UK-based Informer to enhance penetration testing services and its attack surface management offering.
Related: CISO Conversations: Nick McKenzie (Bugcrowd) and Chris Evans (HackerOne)
Related: Hacker Conversations: Casey Ellis, Hacker and Ringmaster at Bugcrowd
Related: Abstract Security Raises $15 Million in Series A Funding
Related: Cyber Guru Raises $25 Million for Training Platform