Full-Time
Confirmed live in the last 24 hours
Crowdsourced cybersecurity vulnerability identification platform
Mid, Senior
Remote in UK
Only considering UK-based candidates.
Bugcrowd specializes in cybersecurity by connecting businesses with a global community of security researchers and hackers. Their platform allows these experts to identify and fix vulnerabilities in clients' digital systems, which is crucial for organizations that handle sensitive data, such as financial institutions and healthcare providers. Bugcrowd's main offering is its bug bounty programs, where companies reward researchers for discovering security flaws. This crowdsourced approach is more effective than traditional security methods, as it taps into a wide range of expertise. Additionally, Bugcrowd provides services like attack surface management to help organizations assess and prioritize security risks. The company generates revenue by charging clients for access to its platform and for the services provided, including automated workflows and compliance assistance. Bugcrowd's goal is to enhance the security of its clients through continuous coverage and expert insights.
Company Stage
Late Stage VC
Total Funding
$224.4M
Headquarters
San Francisco, California
Founded
2012
Help us improve and share your feedback! Did you find this helpful?
Competitive salary & stock options
Opportunities to attend & host relevant conferences & meetup
Flexible vacation time
Medical, dental & vision coverage
Generous workstation allowance
Company-sponsored off-sites & celebrations
Pre-tax commuter benefits
401k