back to portfolio
Bugcrowd

Bugcrowd connects companies and their applications to a crowd of tens of thousands of security researchers to identify critical software vulnerabilities. Powered by Bugcrowd's platform, companies of all sizes can run both private and public bounty programs to efficiently test their applications and reward valid vulnerabilities.

founded in
2012
founders
Casey Ellis
First Partnered In
2013
Seed
investment team
Tony Holt
ACQUIRED