March 28, 2024

HackerOne Bug Bounty Platform Raises $ 36.4 Million

HackerOne Bug Bounty Platform Raises $ 36.4 Million

HackerOne, a platform that exposes vulnerabilities, announced the completion of its Series D funding, which includedmanaged to raise $36.4 million. Lead investors included Valor Equity Partners, New Enterprise Associates, Dragoneer Investment Group and EQT Ventures.

Founded in 2012the San Francisco-based platform connects companies with cybersecurity researchers, or “white hat hackers,” who receive monetary incentives for finding security problems in software applications.

Moreover, we live in a time when eachthe company is actually a software company, attracting the attention of cybercriminals. This is why investors are eager to financially support services like HackerOne.

The platform is leading a new wave of companies tocybersecurity, addressing the unique challenges presented by rapid growth and more sophisticated attacks, – said David Obrand of Valor Equity Partners, a member of HackerOne's board of directors.

HackerOne customers include such well-known names as Alibaba, Airbnb, US Department of Defense, Dropbox, Goldman Sachs, Intel, Starbucks, Spotify, Nintendo, PayPal, Toyota, Twitter and many others.

HackerOne previously raised about $ 74million, including $ 40 million in 2017 in Round C. With the $ 36.4 million raised, the company plans to accelerate global expansion and scale its own corporate offerings.

This new round of funding will allow us all to be as secure as possible from hackers, – said HackerOne CEO Marten Mikos.