Bugcrowd Raises $6M in Series A Funding Round

Bugcrowd LogoBugcrowd, a San Francisco, CA-based provider of a crowdsourced security testing platform for the enterprise, raised $6m in Series A funding round.

The round was led by Costanoa Venture Capital, with participation from existing investors Rally Ventures, Paladin Capital Group, and Blackbird Ventures.

The company, which has raised $9m in total, intends to use the funds for continued strategic product development.

Founded in 2012 by Casey Ellis, CEO, Bugcrowd provides a security testing system that combines a proprietary vulnerability reporting platform with a large crowd of security researchers. The company also offers a range of responsible disclosure and managed service options that allow companies to commission a customized security testing program that fits their specific requirements.

Customers include Western Union, Pinterest, Barracuda Networks, Silent Circle (Blackphone), Indeed, among others.

FinSMEs

12/03/2015

 

 

Join the discussion