X
Tech

HackerOne raises $40 million to empower hacking community

The successful Series C finance round brings the bug bounty platform's funding to $74 million.
Written by Charlie Osborne, Contributing Writer
screen-shot-2017-02-07-at-18-36-29.jpg

HackerOne has announced $40 million in Series C financing and plans to use the cash to expand the platform's hacking community.

HackerOne, a bug bounty platform utilized by thousands of companies worldwide to find researchers able to responsibly disclose security flaws for cash rewards and credit, has over 100,000 hackers on its books.

Due to rising popularity with businesses interested in hosting up a bug bounty program without starting from scratch, the vulnerability discovery 'outsourcing' system has proven to be a successful model for tackling today's constant cyberattacks and vulnerability exploitation by cyberattackers.

The Series C funding round, led by Dragoneer Investment Group, also indicates the rising interest of investors. HackerOne says the company enjoyed " unprecedented business growth" in 2016, and as the average cost of a breach in the US has now risen to roughly $7 million, businesses have adopted the platform to reduce the risk of successful attacks.

Over 38,000 vulnerabilities resolved since the firm's inception.

HackerOne says the new funds will be used to "invest further in technology development, expand market reach, and continue to strengthen the world's largest and most diverse hacker community."

Since launching in 2012, HackerOne has been able to raise a total of $34 million from eight investors in two funding rounds. In the company's previous Series B funding round, HackerOne bagged $25 million in a round led by New Enterprise Associates.

The fresh cash injection brings HackerOne's funding up to $74 million.

San Francisco, CA-based Dragoneer Investment Group has previously invested in private companies including Airbnb, PointClickCare, and New Relic.

"Together we hit harder and the results speak for themselves. Our customers typically receive their first valid security vulnerability report the same day they challenge our diverse community of hackers to examine their code." said Marten Mickos, CEO of HackerOne.

"There's no such thing as perfect software and bug bounty programs are the most efficient and cost-effective solution for finding security vulnerabilities in live software," the executive added. "With support from Dragoneer we are in the best position to rapidly scale and empower the world to build a safer internet."

See also: Bug bounties: 'Buy what you want'

In 2016, HackerOne released a list of the most lucrative bug bounty programs hosted on the platform. While Twitter awarded researchers a total of $561,980 over the year for disclosing a variety of security flaws, Finnish insurance giant LocalTapiola is luring hackers with a reward of $50,000 for the disclosure of serious, out-of-scope bugs.

10 things you didn't know about the Dark Web

Do you pass off your security responsibility to others?

Editorial standards