The Bugcrowd Platform platform provides seamless integration of the crowd’s (an on-demand group of ethical hackers) collective expertise into a company’s security ecosystem

Additional Info

CompanyBugcrowd
Websitehttps://www.bugcrowd.com/
Company size (employees)1,000 to 4,999
Type of solutionService

Overview

The Bugcrowd Platform platform provides seamless integration of the crowd’s (an on-demand group of ethical hackers) collective expertise into a company’s security ecosystem. Bugcrowd Platform’s capabilities ensure all areas of potential risk are being analyzed for vulnerabilities 24/7. The platform addresses the full software development and security lifecycle while simultaneously boosting the ROI of a company’s existing cybersecurity investments and reducing overall security risks.

The platform’s offerings include:

Penetration Testing: The product line offers two types of pen-testing: Next Generation Pen Test, a pay-for-results solution, and Classic Pen Test launched in April 2020, a pay-per-project solution that allows organizations to launch a pen test in as little as 72 hours, versus the industry average of three months. Both leverage crowdsourced security to traditional strategies by combining industry-leading security testing methodologies with the expertise of ethical hackers.

Bugcrowd VDP provides moderated channels that enable organizations to accept security feedback on their internet-connected assets from anyone, continuously. It equips organizations with robust submission frameworks, standardizing the way they accept and action feedback from anyone in the community, and takes care of triage so they can focus on addressing valid issues. As of June 2021, there is also a self-service option, that allows a self-onboarding process and launch of a VDP program in days.

Bugcrowd M&A Assessment: A pre-packaged, security testing solution launched in August 2020 that combines remotely-deployed penetration testing with the advanced asset discovery, alerting, attribution, prioritization, and management capabilities of the Bugcrowd platform

Bugcrowd for Secure Marketplaces: Launched in August 2019, this is the only end-to-end, fully managed solution specifically designed for marketplaces needing continuous security testing and vulnerability management for hosted applications.

Attack Surface Management (ASM): Composed of two distinct offerings, Asset Inventory, and Asset Risk, Bugcrowd ASM was launched in October 2019

How we are different

The Bugcrowd Platform marked the creation of the category of crowdsourced security in 2011 and has been re-inventing it ever since by providing the industry’s fastest turnaround times and best-managed triage and validation. By connecting the right experts to the right use cases, with the help of contextual insights, workflows, and APIs, the platform helps companies of any size find, prioritize and fix security vulnerabilities at unprecedented scale and speed, without compromise. With the 2020 product addition of Crowdmatch, an engine offering automated staffing to programs by matching the right cybersecurity talent to a customer’s unique cybersecurity challenges


Bugcrowd has tailored its crowdsourced cybersecurity programs to help amplify the efforts of internal IT security teams, acting as a security force multiplier to safeguard our digitally connected world. By leveraging external security researchers, Bugcrowd’s crowdsourced programs, such as its managed bug bounty and vulnerability disclosure programs (VDP), allow internal IT security teams to continuously improve the security of their programs, and identify and address vulnerabilities before they can be exploited by malevolent adversaries. Bugcrowd is working with its customers, researchers, and partners to harness the power of collective intelligence to safeguard our digitally connected world – and it is working.


The impact of Bugcrowd’s ongoing innovations to society and the cybersecurity industry as a whole is notable in two distinct metrics: volume of cybercrime prevented and time to launch pen test programs. Hackers working on the Bugcrowd platform prevented $8.9 billion in cybercrime. In the next five years, hackers on the Bugcrowd platform are projected to prevent more than $55 billion in cybercrime worldwide. Bugcrowd also reduced the pen test launch time by 2,160 hours, on average. Bugcrowd’s Classic Pen Test can be launched in less than 72 hours, compared to the industry standard of three months.