Bugcrowd Leaps Ahead in Growth

0

Bugcrowd has announced significant global customer momentum, highlighting the market need for Bugcrowd’s crowdsourced cybersecurity platform. The company says its growing customer base includes top brands such as ExpressVPN, Rapyd and T-Mobile, which have chosen to partner with Bugcrowd for one or more of its Bug Bounty, Penetration Testing and Vulnerability Disclosure Programs.

ExpressVPN, an industry-leading privacy and security company, chose Bugcrowd for its team of hackers that had skills expertly matched to their unique scope.

The company says its goal is to allow users to take control of their internet experience – with privacy and security at its core – and Bugcrowd makes this possible by streamlining the reporting, remediation, reward and disclosure processes of a public bug bounty program.

ExpressVPN has been harnessing Bugcrowd’s powerful and highly-scalable Vulnerability Disclosure and Bug Bounty programs to protect their data and customers for more than three years.

Additionally, Bugcrowd’s latest customers include U.K.-based fintech company Rapyd, who chose Bugcrowd for its ability to support organizations around the globe in scaling their security programs to meet rapid organizational growth.

During a time of major acquisitions and the need for more focused API testing, the 500+ Rapyd team transitioned to Bugcrowd in order to leverage the company’s highly specialized team of hackers that fit their exact needs.

Bugcrowd’s CrowdMatch technology, which enables precise crowd matching, allows organizations to connect with the right hackers for Rapyd’s needs. In one year, the team found 40 total vulnerabilities, 15 of which were critical.

The company adds that its top customers also include T-Mobile, the U.S.’ leader in 5G with the largest, fastest and most awarded 5G network in the country. T-Mobile and Bugcrowd launched a revamped public bug bounty platform to invite hackers to find vulnerabilities in T-Mobile’s applications and websites.

T-Mobile evaluates the reported vulnerabilities and takes appropriate action.

“We pride ourselves in partnering with our world-class customers as they take back control and outpace threat actors. This remains our ultimate goal and it’s why Bugcrowd is trusted by nearly 1,000 organizations around the world,” said Dave Gerry, CEO of Bugcrowd. “We unite our customers with trusted hackers that fit their specific risk profile and attack surface, paving the way for a new era of cybersecurity, one that is flexible, scalable and efficient. These are only a few examples of the hundreds of brands that continue to transition from other vendors in the space to Bugcrowd in order to meet their security goals, and I’m elated to witness another year of unprecedented growth of our customer base.”

Share.

Leave A Reply