UPDATED 21:39 EDT / SEPTEMBER 08 2019

SECURITY

Bug bounty startup HackerOne raises $36.4M to expand global reach

Bug bounty startup HackerOne Inc. has raised $36.4 million in new funding to expand globally and scale up enterprise and data-powered offerings.

The Series D round was led by Valor Equity Partners and included previous investors Benchmark, New Enterprise Associates, Dragoneer Investment Group and EQT Ventures. As part of the funding round, David Obrand, partner at Valor Equity Partners, is joining HackerOne’s board of directors.

Founded in 2012, HackerOne has gone from strength to strength as the leading hacker-powered application security platform provider. The company facilitates bug bounties, a process where a company offers a payment to coders and white hat hackers for identifying flaws in their code on websites, applications, databases, software or whatever has been coded.

HackerOne now has over 1,500 clients and to say its client list is impressive would be an understatement. A select few of its customers include Alibaba Group Holding Ltd., Airbnb Inc., the U.S. Department of Defense, Dropbox Inc., Coinbase Inc., Google Play, Goldman Sachs Group Inc., Intel Corp., GitHub Inc., General Motors Co., Shopify Inc., Spotify AB, Slack Inc., Nintendo Co. Ltd., PayPal Hodlings Inc., Qualcomm Inc., Toyota Motor Corp., Twitter Inc. and Verizon Media.

Since last raising $40 million in 2017, HackerOne has continued to set new milestones. Six white hat hackers who identify bugs via HackerOne has now earned more than $1 million and hackers living in 19 countries earned more than $100,000 via HackerOne last year.

The average bounty paid out for identifying vulnerabilities on the platform is now $3,384 and HackerOne claims that identifying vulnerabilities for its clients is now a career path. Some 30,541 security vulnerabilities have been identified via HackerOne in the last 12 months.

“HackerOne is leading a new wave of cybersecurity companies tackling the unique challenges brought on by rapid growth and more sophisticated attack surfaces,” David Obrand from Valor Equity Partners said in a statement. “Hacker-powered security is here to stay and with its tremendous customer and hacker community, HackerOne is dominating the market.”

Including the new round, HackerOne has raised $110.4 million to date.

Photo: Alexandre Dulaunoy/Wikimedia Commons

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU