HackerOne Says Bug Bounty Hunters Earned $100 Million Through Its Platform

HackerOne announced on Wednesday that its bug bounty platform has helped researchers earn more than $100 million since the company started paying hackers in October 2013.


The San Francisco-based company reported in late February that it had paid out a total of over $82 million in bounties, $40 million of which was awarded in 2019 alone. At the time, it also said that seven white hat hackers exceeded $1 million in lifetime earnings, and 13 others surpassed $500,000. In April 2020, hackers earned nearly $6 million.


HackerOne says it currently has nearly 300 employees and more than 700,000 hackers have signed up on its platform, looking for vulnerabilities in the systems and products of over 1,900 government and private organizations.


The company says an average of 84 new hackers signed up on its platform every hour in the past 7 years, with $6,000 being paid out every hour.


Business seems to be good even during the current coronavirus pandemic — a 17.5% increase was allegedly recorded since February — and HackerOne estimates that the total amount paid to hackers will reach $1 billion within five years.


HackerOne has raised more than $110 million in funding, including $36.4 million in a Series D round last year.


Bugcrowd, one of HackerOne’s main competitors, told SecurityWeek it could not share information on total payouts.


However, the company, which is also based in San Francisco, reported in November 2019 that it paid out over half a million dollars in bug bounties in one week of October. It awarded 550 hackers a total of $1.6 million that month.


Bugcrowd has raised over $80 million, including hackerone bounty hunters earned million through platform