Patrick Morley Joins Bugcrowd’s Board of Directors

0
Bugcrowd has announced the addition of Patrick Morley to its board of directors. Morley was the CEO of Carbon Black, a cloud-based endpoint security software company, for 14 years. During his tenure, he guided the company from its early stages to a successful IPO on Nasdaq in 2018 and later led its acquisition by VMware in 2019.

Patrick Morley joins a seasoned board at Bugcrowd, which has guided the company through significant growth in 2024. This growth includes a major $102 million funding round, the acquisition of Informer, and the addition of over 130 new customers to the Bugcrowd Platform in the first half of this year.

“I joined Bugcrowd because I believe they’re going to win the market—and I want to help make that happen,” said Patrick Morley, Board Member, Bugcrowd. “Bugcrowd has proven its platform leadership in crowdsourced security and is perfectly positioned to lead this space. It’s an exciting time to be part of a team that’s driving real innovation in cybersecurity, and I’m eager to contribute to that success alongside such a talented Board and leadership team.”
During his tenure as CEO of Carbon Black, Morley helped grow the company from 20 employees to 1,200, servicing over 20,000 customers. In 2019, VMware acquired Carbon Black for $2.1 billion. Before his time at Carbon Black, Morley was CEO of digital-identity company Imprivata, followed by COO of former software company Corel Corporation.
“With Patrick, we are adding another seasoned cybersecurity operator to our accomplished team on the board,” said Dave Gerry, CEO, Bugcrowd. “Bugcrowd is growing quickly and doing so in many ways. The company itself continues to grow, the Bugcrowd Platform capabilities are advancing, and we are finding market success through a slew of new customers. During this period of growth, I am delighted to add another experienced voice to the company’s leadership and particularly someone who has led a company in a similar stage as Bugcrowd is now. I look forward to working with Patrick as Bugcrowd continues to make strides in the second half of 2024.”
The Bugcrowd Platform connects organizations with trusted security researchers and hackers to help proactively defend themselves against sophisticated threats. For over a decade, Bugcrowd’s unique “skills-as-a-service” approach has uncovered more high-impact vulnerabilities than traditional methods, along with clearer ROI, for more than 1,200 customers – including OpenAI, Google, T-Mobile, Carvana, the US DoD’s CDAO, ExpressVPN, Rapyd, New Relic, and OpenSea. With unmatched flexibility and access to a decade of vulnerability intelligence, the Bugcrowd Platform has evolved to address a changing attack surface influenced by adoption of mobile infrastructure, hybrid work, APIs, crypto, cloud workloads, and AI. Bugcrowd’s crowdsourced solutions include penetration-testing-as-a-service, managed bug bounties, vulnerability disclosure programs (VDPs), and AI Safety and Security products.
Related News:
Share.

About Author

Taylor Graham, marketing grad with an inner nature to be a perpetual researchist, currently all things IT. Personally and professionally, Taylor is one to know with her tenacity and encouraging spirit. When not working you can find her spending time with friends and family.