Additional Info

CompanyBugcrowd Inc.
Websitehttp://www.bugcrowd.com
Company size (employees)50-100
Type of solutionHybrid

Overview

Bugcrowd allows companies to run successful crowdsourced security programs to solve a very basic problem; that companies are in an unfair fight when it comes to cybersecurity. Regardless of how robust security efforts are, companies will always be outnumbered by thousands of malicious hackers worldwide. Bugcrowd bring thousands of good hackers to the fight, helping companies even the odds and find bugs before the bad guys.

Bugcrowd delivers this crowdsourcing cybersecurity model through its platform Crowdcontrol. Crowdcontrol enables Bugcrowd’s customers to connect their applications to a worldwide hacker community to identify vulnerabilities in their application, establish ongoing relationships, and make their applications more secure.

A key element of Bugcrowd’s platform and model is based around incentives. Incentivizing researchers to disclose their findings to companies with cash prizes or rewards helps mitigate wrongdoing. To ensure higher levels of security, Bugcrowd uses a points system that assesses skillets and levels of trust with researchers. These metrics are what allow Bugcrowd to deliver crowdsourced security solutions to customers in both public and private settings. All researchers must adhere to the Bugcrowd Standard Disclosure Terms.

The fuel behind the platform is Bugcrowd’s crowd of hackers, and Bugcrowd invests deeply in the hacker community to cultivate a diverse skill-set uniquely creative professionals located throughout the world, Bugcrowd’s hackers are experienced in mobile, desktop, web and service based application testing. To spur faster discovery of more obscure and complex vulnerabilities, Bugcrowd leverages the competitive nature of the crowd to create an overall leaderboard to encourage the crowd to compete with one another.

When compared to traditional testing methods, the results speak for themselves. To date, 24,000+ security researchers have found over 7521 vulnerabilities for over 250 companies using Bugcrowd.

How we are different

• A Crowd of 24,000 Hackers: Bugcrowd connects thousands of the most qualified researchers to test customers’ applications. If activity drops, Crowdcontrol brings in a new batch of eyes.
• More Visibility Over Activity: Bugcrowd customers can see who’s submitting vulnerabilities to their program and work towards establishing relationships with their top performers.
• Rewarding Results: Bugcrowd customers are given market rate suggestions on what to pay researchers based on the criticality of the vulnerability found. Crowdcontrol takes care of the hassle related to paying researchers located all over the world.