Bugcrowd's Independent Security Research Community Reaches 10,000 Participants
The crowdsourced network has contributed to more than 90 bug bounty programs to-date
SAN FRANCISCO, July 29, 2014 /PRNewswire/ -- Bugcrowd, the innovator in crowdsourced security testing for the enterprise, today announced that its network of independent security researchers – the Crowd – has reached a milestone of 10,000 participants, making it the largest and most diverse security testing team in the world. These researchers have opted-in to participate in more than 90 bug bounty, responsible disclosure and Flex Bounty™ programs that the company has conducted to-date.
The Crowd is comprised of a diverse group of participants, ranging from experts in mobile, desktop and web application security testing to researchers who are focused on emerging fields such as the Internet of Things (IoT).
Additionally, researchers can "level-up" based on valid vulnerabilities they report for different companies who are running open bug bounties or responsible disclosure programs. Bugcrowd customers can filter out segments of the Crowd for specialized testing based on their experience or areas of interest.
"Our growing network of independent security researchers is comprised of seasoned professionals in the testing space with extensive experience finding and reporting vulnerabilities in the wild," said Casey Ellis, CEO and co-founder of Bugcrowd. "Beyond our goal of 'connecting people to companies,' the growing interest in bug bounty programs and security research points to the fact that the industry needs more people focused on security testing, period. Bugcrowd is working to meet that need."
By combining the power of the Crowd with a unique, robust and secure Crowdcontrol management platform, companies working with Bugcrowd can quickly manage responsible disclosure and bug bounty programs while ensuring the stability of their deployed applications.
"Bugcrowd's 10,000 researcher milestone is exciting because it's proof that white hats want to help secure the internet," said Paul Moreno, Security Lead at Pinterest. "With many companies doing continuous integration, pushing code every day, and utilizing new open source repositories, it's becoming a necessity to crowdsource testing. Utilizing Bugcrowd's researchers levels the playing field, and helps Pinterest find and fix vulnerabilities proactively instead of reactively."
Pinterest is one of many companies including Indeed and Ancile that manage their responsible disclosure programs through Bugcrowd. Other companies like Heroku, StatusPage.io, and Dropcam have engaged Bugcrowd to support their ongoing bug bounty programs.
With the help of a crowd of 10,000 researchers, Bugcrowd is working to correct the growing asymmetry between security threats and security testing resources. For more information on Bugcrowd's independent security research community, visit: https://bugcrowd.com/tour/crowd.
About Bugcrowd
Bugcrowd, the innovator in crowdsourced security testing for the enterprise, was founded in 2012 by a team of security and software development experts who saw the opportunity to level the playing field in cybersecurity. Bugcrowd's revolutionary approach to cybersecurity combines a proprietary vulnerability reporting platform with the largest crowd of security researchers on the planet. Cost-effective and far faster than standard security testing programs, Bugcrowd also provides a range of responsible disclosure and managed service options that allow companies to commission a customized security testing program that fits their specific requirements. Based in San Francisco, Bugcrowd is backed by Icon Ventures, Paladin Capital and Square Peg Ventures. To learn more about Bugcrowd, visit www.bugcrowd.com or check out the Bugcrowd blog.
Bugcrowd is a trademark of Bugcrowd, Inc.
Contact information:
Elysia Nazareth
(415) 975-2249
[email protected]
Logo - http://photos.prnewswire.com/prnh/20140729/130712
SOURCE Bugcrowd
WANT YOUR COMPANY'S NEWS FEATURED ON PRNEWSWIRE.COM?
Newsrooms &
Influencers
Digital Media
Outlets
Journalists
Opted In
Share this article