SAN FRANCISCO, March 11, 2015 /PRNewswire/-- Bugcrowd, the innovator in crowdsourced security testing for the enterprise, today announced the launch of Western Union's public bug bounty program on the Bugcrowd platform. As data security continues to be a key concern for the financial sector and beyond, and demand for cybersecurity professionals steadily increases, more and more companies like Western Union are turning to crowdsourced cybersecurity as an attractive solution.
According to Cisco's 2014 Annual Security Report, it's estimated that the industry is short more than a million security professionals across the globe. With a managed, public bug bounty program through Bugcrowd, Western Union's security and development teams have been able to focus on the findings themselves, as well as other projects, while Bugcrowd leverages their skilled researchers to crowdsource information and identify valid vulnerabilities.
"Bugcrowd is a young company, and they continue to add more functionality quickly – they're a truly disruptive platform," said David Levin, Director, Information Security at Western Union. "Their testers dig deep in their testing. Not only will they take a URL and test it for many days, but they have also found what other systems have not identified. No system can be proven to have zero vulnerabilities, so continuous testing at this level of depth is great."
Starting with a private, invite-only bug bounty program, Western Union and Bugcrowd were able to work together to slowly scale the company's bug bounty program over time. Today, the program is public and open for testing amongst the more than 15,000 researchers in Bugcrowd's community. Western Union will be rewarding between $100 and $5,000 for vulnerabilities reported via their bug bounty program.
"Traditionally, financial institutions have been slow to adopt the crowdsourced security model, but the online world has grown so quickly and the cyberattacks against consumers have been so aggressive, it's clear the risk isn't going away," said Casey Ellis, CEO and co-founder of Bugcrowd. "We're thrilled to support Western Union both in their efforts to scale and manage their bug bounty program, and as they continue to pioneer the way for financial institutions of all sizes."
A number of security teams have opted to work with Bugcrowd to manage their bug bounty programs, including companies like Pinterest, Heroku, Blackphone and Silent Circle, Indeed, Twilio, Barracuda Networks, and many more. For more information on Bugcrowd's existing customer base, visit: https://bugcrowd.com/stories.
About Bugcrowd
Bugcrowd, the innovator in crowdsourced security testing for the enterprise, was founded in 2012 by a team of security and software development experts who saw the opportunity to level the playing field in cybersecurity. Bugcrowd's revolutionary approach to cybersecurity combines a proprietary vulnerability reporting platform with the largest crowd of security researchers on the planet. Cost-effective and far faster than standard security testing programs, Bugcrowd also provides a range of responsible disclosure and managed service options that allow companies to commission a customized security testing program that fits their specific requirements. Based in San Francisco, Bugcrowd is backed by Rally Ventures, Paladin Capital and Square Peg Ventures. To learn more about Bugcrowd, visit www.bugcrowd.com or check out the Bugcrowd blog.
Bugcrowd is a trademark of Bugcrowd, Inc.
Contact information:
Elysia Nazareth
(415) 975-2249
[email protected]
Logo - http://photos.prnewswire.com/prnh/20141203/162060LOGO
SOURCE Bugcrowd
Related Links
WANT YOUR COMPANY'S NEWS FEATURED ON PRNEWSWIRE.COM?
Newsrooms &
Influencers
Digital Media
Outlets
Journalists
Opted In
Share this article