Monday, June 13, 2022
HomeInformation SecurityBugcrowd Expands Pen Testing Options with New Platform Providers

Bugcrowd Expands Pen Testing Options with New Platform Providers


SAN FRANCISCO, June 6, 2022 /PRNewswire/ — Bugcrowd, the chief in crowdsourced safety, as we speak introduced a major growth of its Penetration Testing as a Service (PTaaS) product line to incorporate new choices—Primary Pen Take a look at and Commonplace Pen Take a look at—function constructed for as we speak’s digital enterprise the place steady testing should maintain tempo with steady and agile improvement. These strategic additions broaden the use instances lined by Bugcrowd’s PTaaS suite to cowl the gamut of buyer wants, from primary assurance for easy internet apps and networks to steady, crowd-powered testing of advanced apps, cloud companies, cell apps, APIs, and IoT units for optimum danger discount.

Most pen check suppliers as we speak provide cumbersome, advert hoc consulting choices that don’t determine all dangers and are laborious to execute at scale in a constant and configurable approach for consumers in addition to pentesters themselves. PTaaS options have emerged to deal with these points, however most do not go far sufficient—solely Bugcrowd delivers a contemporary, platform-powered method, enabling organizations to maintain innovating with out compromising safety.

With Bugcrowd’s expanded PTaaS product line, pen check consumers now have an possibility for assembly each requirement, and for each asset sort:

  • Primary Pen Assessments for speedy, primary vulnerability discovery and reporting
  • Commonplace Pen Assessments for easy-to-launch, compliance-driven testing packaged to fulfill most buyer necessities for frequent use instances for easy internet apps, APIs and networks
  • Plus Pen Assessments for assembly particular wants round targets, testing occasions, geographic necessities, and so forth.
  • Max Pen Assessments for steady, most danger discount

“Now we have a various set of use instances for pen testing, starting from primary vulnerability discovery for quite simple internet apps to intensive and steady danger discount for business-critical ones,” mentioned Jason Frost, Supervisor, Safety Evaluation, Paychex. “These new additions to the Bugcrowd PTaaS product line fulfill all our wants in a single platform.”

The Bugcrowd Safety Data Platform™ permits pen checks to run alongside Bugcrowd’s managed bug bounty, vulnerability disclosure packages, and different options as a totally built-in and orchestrated expertise mixing information, expertise, and human intelligence, with all findings flowing immediately into the software program improvement lifecycle. Bugcrowd’s PTaaS suite permits clients to:

  • Activate exactly the proper crowd on the proper time leveraging the platform’s CrowdMatch ML expertise, delivering a 2x improve in high-impact findings versus handbook matching strategies
  • Launch checks in days as a substitute of weeks and frequently get contemporary eyes-on-target from Bugcrowd’s broad and numerous crowd
  • Make the most of historic info to create standardized checks that cut back the necessity for contracted SOW discussions, whereas getting the intelligence of the aggregated expertise of the platform, buyer wants, and researchers to conduct probably the most related pen check scope
  • Get high-impact outcomes that transcend compliance checkboxes
  • See prioritized outcomes and methodology progress in real-time through a wealthy PTaaS Dashboard expertise

“Conventional penetration testing typically delivers noisy, low-impact outcomes, typically takes weeks and even months to supply outcomes, and gives no visibility into check progress,” mentioned Ashish Gupta, CEO, Bugcrowd. “We offer real-time visibility into pen testing outcomes and vulnerabilities being discovered that enable our clients to repeatedly cut back danger and safe their environments, serving to them keep forward of a breach with options tailor-made to fulfill their wants.”

Click on right here to study extra about these additions to Bugcrowd’s PTaaS.

Click on right here to study extra in regards to the Bugcrowd Safety Data Platform.

“Bugcrowd”, “CrowdMatch”, and “Bugcrowd Safety Data Platform” are emblems of Bugcrowd Inc. and its subsidiaries. All different emblems, commerce names, service marks and logos referenced herein belong to their respective corporations.

About Bugcrowd
Bugcrowd is the main supplier of crowdsourced cybersecurity options purpose-built to safe the digitally related world. Right this moment’s enterprise calls for an offensive method to cybersecurity—and Bugcrowd gives the one resolution that orchestrates information, expertise, and human intelligence to reveal blind spots. The Bugcrowd Safety Data Platform™ permits companies to do the whole lot proactively doable to guard their group, status, and clients with merchandise like Bug Bounty, Penetration Testing-as-a-Service, and extra. Trusted by organizations throughout the globe, Bugcrowd uncovers and remediates vulnerabilities earlier than they interrupt enterprise by leveraging knowledgeable ingenuity and the data of world-class safety researchers. Based mostly in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Business Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Companions. Be taught extra at www.bugcrowd.com.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments