Bugcrowd Lands $26 Million To Crowdsource Corporate Cybersecurity

Enterprise cybersecurity company Bugcrowd announced a funding round late last week for its solution that crowdsources cybersecurity for corporations.

The company announced Thursday (March 1) that it secured $26 million in Series C funding led by Triangle Peak Partners, with Co-Founding Partner and President, Dain DeGroff, joining the Bugcrowd board. A slew of existing backers, including Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Stanford, also participated in the funding.

The company said it plans to use the investment to focus on product innovation and program management. The funding follows a quarter of company growth for the firm, which said it expanded its commercial base, opened offices in London and Sydney and grew its leadership team.

According to Bugcrowd, there is a severe lack of cybersecurity talent, with estimates eyeing 1.5 million in unfulfilled cybersecurity jobs by 2020. Staffing and resourcing are the largest hurdles for cybersecurity experts, according to the company’s own report.

“A ballooning attack surface combined with the asymmetric battle between cyber-defenders and attackers is necessitating businesses to rethink their security strategies to level the cybersecurity playing field,” Bugcrowd CEO Ashish Gupta said in a statement. “The dearth of cybersecurity defenders within organizations and the shortcomings of status quo security approaches is increasingly being addressed by crowdsourced security testing as it cost-effectively brings the creativity of the crowd to outsmart adversaries.”

“Every digital business today should take advantage of bug bounty programs, especially given the increased sophistication of cyberattacks and the proven effectiveness and power of the crowd in identifying these threats before they cause damage,” added Triangle Peak Partners’ DeGroff. “Bugcrowd has built a successful business model addressing a growing and critical need. Their deep relationships with the research community and expertise management crowdsourced programs make Bugcrowd a strategic asset to the enterprise.”