Additional Info

Websitehttp://www.bugcrowd.com
Company size (employees)50-100

Overview

Bugcrowd’s revolutionary approach to cybersecurity brings together the world’s largest crowd of independent security researchers to offer insight into hackers’ interests and code vulnerabilities that no one else can access. The crowd has become a researcher education community where the members teach one another how to hack, pushing each other to become better researchers and in turn helping develop skills that lead to more innovation.

To spur the faster discovery of more obscure and complex vulnerabilities for its customers, Bugcrowd uses its knowledge of the competitive nature of the crowd to create a leaderboard to let each hacker see their progress and compete with one another. In addition, Bugcrowd vets, measures and selects the most qualified researchers for each bounty program.

While typical penetration tests utilize the same methods, people and scanners every time an application is tested, the crowd is constantly active and isn’t content with singular findings. With traditional methods, companies pay for tests that might not produce any results but with Bugcrowd, customers only pay for actual results (not effort).

Leading companies that work with Bugcrowd include Zephyr Health, Tesla, Barracuda Networks, Western Union, Canvas Infrastructure, Aruba Networks, Pinterest, and more. By listening and iterating on feedback from their customers, Bugcrowd develops industry changing products and services.

No scanner or penetration test can replicate the power of human creativity. Bugcrowd puts elite talent to work to find vulnerabilities that only a hacker’s mind can find.

How we are different

• Provides unparalleled testing coverage. To date, 24,000+ security researchers have found over 7,521 vulnerabilities for over 250 companies


• Creates security efficiency. By validating bug submissions faster and easier, Bugcrowd’s Crowdcontrol platform can alleviate a team’s workload by up to 85 percent.


• Arms the community. Backed by years of collected data, Bugcrowd provides valuable insights into the state of breaches, the burgeoning economy of bug bounty programs and how companies across industries should budget for vulnerabilities.