Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers

Prepand to the content

Bugcrowd — the startup that taps into a database of half a million hackers to help organizations like OpenAI and the U.S. government set up and run bug bounty programs, cash rewards to freelancers who can identify bugs and vulnerabilities in their code — has picked up a big cash award of its own to […]

© 2024 TechCrunch. All rights reserved. For personal use only.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.