Cybersecurity platform YesWeHack raised €26 mn Series C led by Wendel

YesWeHack, a Bug Bounty and cybersecurity vulnerability management platform, has raised €26 mn in a Series C funding round led by Wendel, with new participants Adelie and Seventure Partners alongside continued support from exciting investors.

The round also saw Renaud Deraison, CO-Founder of Tenable and Senior Advisor to Wendel Growth, to YesWeHack’s board.

YesWeHack plans to use new funds to invest in AI technologies, develop new products, and expand internationally. This strategic growth addresses the growing complexity of cyber threats.

YesWeHack leads in cybersecurity testing, using its Bug Bounty platform to engage ethical hackers in uncovering vulnerabilities, thus improving cyber resilience.

According to Cybersecurity Spending Trends, advanced cyber practices remain out of reach for many issuers, and survey responses raise questions about the effectiveness of some cyber initiatives.

Cybersecurity platform YesWeHack raised €26 mn Series C led by Wendel
Cybersecurity platform YesWeHack’s team

Analysts expect cybersecurity spending to continue its run of sustained growth, a trend fueled by the persistent threat of cyberattacks, the demands of hybrid work and increased data privacy and governance regulations.

Spending on cyber risk has risen fast and attention paid to the issue by top management has markedly increased. As cyberattacks continue to proliferate and their credit effects increase, our best way of understanding how issuers manage these risks is to ask them

Global cyber insurance market has further matured. Cyber risk continues to increase, driven by rapid technological advances such as generative artificial intelligence or cloud technology.

Global industries are increasingly dependent on IT, Internet of Things, Operational Technology and digital services, such as cloud computing, each of which represent a critical part of the supply chain for many risk owners, according to Cyber Risk Insurance Market Global Trends.

Serving over 500 clients, including major brands like Louis Vuitton, insurers, and public sector entities, the firm maintains a global presence.

The company connects organizations with ethical hackers to enhance digital security by identifying system flaws.

Cybersecurity platform YesWeHack raised €26 mn
Cybersecurity platform YesWeHack’s team

Bug Bounty platform mobilises a community of tens of thousands ethical hackers to test the security of its customers in an agile and cost-effective way, thus reducing their attack surface.

With more than 500 customers across 40 countries, YesWeHack covers all business sectors, including:

  • 70% of “CAC 40” companies
  • Global organisations such as Louis Vuitton, Decathlon and Tencent
  • Telecoms companies such as Orange, Ooredoo and Telenor
  • Unicorns such as Contentsquare, Doctolib and Blablacar
  • Public institutions in countries such as France, Spain, Canada and Singapore

Since its last funding round in 2021, YesWeHack has increased by six times its annual recurring revenue and tripled the number of ethical hackers registered on its platform. The company has also developed integrated pentest and attack surface management solutions, offering customers a unified approach to monitoring their online risks and vulnerabilities.

Guillaume Vassault-Houlière, CEO and Co-founder of YesWeHack

This funding round is a vote of confidence in our commitment to excellence and our ambitious vision. Thanks to this cyber investment, YesWeHack will deliver even higher levels of customer satisfaction and continue developing innovative solutions in one of the most dynamic segments of cybersecurity

Guillaume Vassault-Houlière, CEO and Co-founder of YesWeHack

Since its Series B round in 2021, YesWeHack has increased its annual recurring revenue sixfold and tripled its ethical hacker base.

The company now offers integrated attack management solutions, providing a comprehensive approach to online risk and vulnerability management.

Antoine Izsak, Head of Growth Equity at Wendel, said: “Bug bounty is now recognised as a must by some of the companies most exposed to the cyber threat. We are delighted to be working with the European leader YesWeHack, which stands out for its quality of service, compliance with regulations and the relevance of its technological roadmap for customers who are increasingly overwhelmed by the growing volume of vulnerabilities.”

YesWeHack complies with strict security, financial traceability and privacy requirements. Services are ISO 27001- and ISO 27017-certified and accredited by CREST. YesWeHack’s infrastructure uses EU-based, GDPR-compliant private hosting that meets the most stringent standards: ISO 27001, ISO 27017, ISO 27018, ISO 27701 and SOC II Type 2. The YesWeHack platform is also permanently subject to a public Bug Bounty Program.

Nataly Kramer   by Nataly Kramer