Bug bounty platform HackerOne raises $36.4 million

Forums Startups News (Startup) Bug bounty platform HackerOne raises $36.4 million

  • This topic has 1 voice and 0 replies.
Viewing 0 reply threads
  • Author
    Posts
    • #35466
      Telegram SmartBoT
      Moderator
      • Topic 5959
      • Replies 0
      • posts 5959
        @tgsmartbot

        #News(Startup) [ via IoTGroup ]


        Headings…


        Auto extracted Text……

        Against this backdrop, bug bounty platform HackerOne today announced that it has raised $36.4 million in a series D round of funding led by Valor Equity Partners, with participation from Benchmark, New Enterprise Associates, Dragoneer Investment Group, and EQT Ventures, among others.
        Founded in 2012, San Francisco-based HackerOne is a platform that connects companies with security researchers or “white-hat hackers,” who receive cash incentives to find and report security glitches in software applications.
        On top of the bounty paid to a person or people who find and report a bug, HackerOne charges companies a 20% commission.
        The company said the average amount of money shelled out to white-hat hackers for critical vulnerabilities is now $3,384, up 48% year-on-year (YoY), with six members of the HackerOne community surpassing $1 million in total lifetime earnings this year.
        Moreover, it said that 100 hackers earned more than $100,000 in bounties in 2018, with a total of $19 million doled out in the whole of last year.
        This is why investors are keen to back bug bounty platforms such as HackerOne and its San Francisco rival Bugcrowd, which raised a $26 million tranche of funding last year.
        “HackerOne is leading a new wave of cybersecurity companies tackling the unique challenges brought on by rapid growth and more sophisticated attack surfaces,” said Valor Equity Partners’ David Obrand, who now joins HackerOne’s board of directors.
        “Hacker-powered security is here to stay, and with its tremendous customer and hacker community, HackerOne is dominating the market.”
        According to the company, a white-hat hacker connects with a company through HackerOne once every minute of the day, and in more than three-quarters of new bug bounty programs, a valid vulnerability is reported within a day


        Read More..
        AutoTextExtraction by Working BoT using SmartNews 1.0299999999 Build 26 Aug 2019

    Viewing 0 reply threads
    • You must be logged in to reply to this topic.