Intigriti Secures More than €21M in Series B Funding

  • Cybersecurity
  • 26.04.2022 11:15 am

Intigriti, Europe’s leading bug bounty and vulnerability disclosure platform has raised €21,133,700 million in a Series B round, closing the largest funding for a crowdsourced security platform in Europe to date. The round was led by Octopus Ventures, one of Europe’s largest and most active early-stage investors. Germany-based fund EnBW New Ventures is also participating in the round, alongside previous investors and Intigriti’s largest shareholder, ETF Partners. Results acted as exclusive financial adviser to Intigriti.

Intigriti’s global cybersecurity platform connects organisations with ethical hackers to continuously test and improve their security through bug bounty programs and other crowdsourced techniques. Achieving 650% growth since its initial funding round in 2020, Intigriti has established itself as the European leader and fastest-growing crowdsourced security platform globally. 

The platform's dominance in Europe is driven by its focus on the quality of services and high compliance standards, along with the ambition to inspire sustainability and innovation. This approach has caught the interest of new markets, including the US and Asia. Some of the biggest corporate organisations are transitioning their bug bounty to the EU-based platform.

The new investment will enable Intigriti to further accelerate its rapid detection, reporting and validation of vulnerabilities. Inti De Ceukelaire, Head of Hackers at Intigriti shares: “Our researcher’s automation flows have allowed Intigriti customers to detect vulnerabilities before any commercial scanner could. With this investment, we will continue to optimise the process to keep validation time at a minimum while upholding our 95% accuracy standard.”

To meet market demands, Intigriti will also use the funds to grow its headcount to more than 200 employees worldwide, spread across the company’s offices in the UK, Europe, and Singapore. Further, with 66% of Intigriti’s talent pool considering switching to bug bounty hunting as a full-time career, the company is investing in tools and features to strengthen its position as the platform of choice for ethical hackers.

Stijn Jans, CEO at Intigriti explains: “We anticipate crowdsourced security to be a default career option for talented cybersecurity graduates by 2026, surpassing consultancy in popularity. While the remote working culture introduced new security risks, it also provided companies with the opportunity to work with international talent that was previously out of reach.” 

To support the transition from traditional consultancy to the new way of working, Intigriti is releasing its ‘hybrid pentest’ offering. The solution will enable companies to work with selected researchers in individual engagements within an agreed timeframe but following a result-based rate, like bug bounty programs. As with all Intigriti offerings, the hybrid pentest will come with triage services, a vital in-house validation process that ensures clients only receive valid, unique and in scope vulnerability reports. In a successful pilot phase leading to the release, more than €100,000 was earned by penetration testers trying out the new service.


Paul Davidson, Investor at Octopus Ventures commented: “Cybersecurity companies can create a certain level of automation, but human intelligence still ranks ahead when it comes to identifying security threats. Intigriti has developed a differentiated platform proposition that enables the brightest minds in security to detect the broadest and most critical set of risks. We believe this team can drive this fast-growing category forward with their modern and data-compliant approach.” 

Remy de Tonnac, Partner, ETF partners commented on the raise: "Intigriti’s commitment to a more sustainable and secure world is incredibly inspiring and we're proud to support the business on the next phase of this tremendous journey. As the team has demonstrated over the years, ethical hackers are the future. This large and talented pool of cyber experts is perfectly positioned to address the needs of a sustainable economy by future-proofing critical sectors such as smart cities, IoT systems, smart grids, autonomous vehicles, and the sharing economy.”

Holger Wagner, Investment Director at EnBW New Ventures, added: “Critical infrastructures are subject to change in the context of digitalisation. Here in particular, we still see a lot of potential in the area of security solutions and their utilisation. Technology won't be the only answer, it is a combination with the intelligence of the crowd.”

Related News