Bugcrowd, Interview with CEO Casey Ellis

CaseyEllis_headshotSan Francisco-based crowdsourced security testing platform provider Bugcrowd has just raised $15m in a Series B funding round. In conjunction with the close, we interviewed Casey Ellis, the CEO and founder, who spoke about the product, the company, the funding and future plans.

FinSMEs: Hi Casey, first, can you tell us a bit more about you?
Casey: “I got into network engineering straight out of school, and starting hacking things pretty much straight away. That’s how I’m wired. I’d say I have an innate desire to ‘think like a bad guy’, without wanting to actually be one. In 2012, I founded Bugcrowd because traditional methods of identifying vulnerabilities before attackers do just don’t work, and haven’t evolved in 15 years. Four years on, we’re doing the same things as we did then, but on a much larger scale and across a broader set of industries like healthcare, e-commerce and financial services. We’re efficiently fixing vulnerabilities before an adversary comes along to exploit them.”

FinSMEs: Let’s speak about Bugcrowd. Which is the problem you are solving with Crowdcontrol?
Casey: “Bugcrowd has a community of 27,000 security researchers from all around the world, and we run contests where these white hat hackers compete to find vulnerabilities in our clients for cash and social credit. Crowdcontrol manages the process end-to-end, and keeps both sides safe and secure. The platform enables our clients to work with researchers, establish relationships, manage vulnerability reports, control budgets and measure the results of a program.”

FinSMEs: How does Crowdcontrol work?
Casey: “In one place, Crowdcontrol lets companies directly engage with and incentivize researchers, resolve their vulnerabilities and run bug bounty programs. Researchers use it too, as a secure way to submit vulnerabilities they’ve identified.”

FinSMEs: Where are you in terms of growth right now?
Casey: “We currently work with over 27,000 security researchers who have found over 53,000 vulnerabilities for over 250 companies. We’ve also experienced over 200 percent bookings growth year-over-year, with 10 consecutive quarters of revenue growth.”

FinSMEs: You just raised £15m in Series B funding. How are you using the funds?
Casey: “These funds will be used to scale our platform, and pursue the partnerships that will help us continue to bring hackers and companies together in a productive and efficient way.”

FinSMEs: Future plans?
Casey: “We’re focused on diversifying the uses of crowdsourced security – There are 209,000 unfilled cybersecurity jobs in the US alone right now, so what we need is an army, as well as a better way to connect that army to demand. The growth of bug bounty programs has provided an amazing catalyst for the market to be open to new ways to service this problem set, and Bugcrowd is going to expand the way the market thinks. We plan to change the way people think about this amazing crowd of talent, and equip them with a radical advantage against a crowd of adversaries.”

FinSMEs

20/04/2016

Join the discussion