TMCnet News

Bugcrowd Launches First Crowd-Driven Approach to Risk-Based Asset Discovery and Prioritization
[October 22, 2019]

Bugcrowd Launches First Crowd-Driven Approach to Risk-Based Asset Discovery and Prioritization


SAN FRANCISCO, Oct. 22, 2019 /PRNewswire/ -- Bugcrowd, the only true SaaS platform built for crowdsourced security, today announced Attack Surface Management (ASM). ASM provides a comprehensive assessment of an organization's security posture by providing visibility and intelligence on its true attack surface. Guided by contextual intelligence from more than seven years and 1200 managed programs, ASM delivers a Crowd-driven approach to risk reduction by helping security and IT teams identify and prioritize previously unknown or unprioritized assets. 

#1 Crowdsourced Security Platform (PRNewsfoto/Bugcrowd)

Gartner predicts that in 2020, one-third of successful attacks on the enterprise will be through shadow IT resources. Organizations must understand their entire attack surface to properly assess risk. However, legacy and shadow IT assets and applications often fall out of sight, creating exploitable blind spots due to lapsed patching or unprioritized testing. Legacy tools rely on basic pattern recognition to find known-knowns, and internal teams lack the bandwidth to employ human ingenuity at scale.

Bugcrowd ASM is the first Crowd-driven solution to reduce unknown attack surface by matching the effort and scale of malicious attackers with the creativity and impact of trusted, attack-minded defenders. ASM rapidly identifies connected digital assets, prioritizes them based on real risk for attack, and seamlessly migrates critical findings to new or existing crowdsourced testing programs like Bug Bounty or Next Gen Pen Testprograms for an added layer of targeted testing. Intelligence from the Crowd and platform-driven reconnaissance workflows fast-track vulnerability testing for continuous coverage and optimal risk reduction.



"Bugcrowd has always been committed to helping customers bridge the gap between security and development teams to find and fix vulnerabilities faster," said Casey Ellis, founder, chairman, and Chief Technology Officer at Bugcrowd. "Now with Attack Surface Management, we're helping to better connect security and IT, and restore their Defender's Advantage. ASM is the first solution of its kind to provide teams with the ability to see and secure their entire attack surface with the most organic measure of real risk possible -- the hacker mindset."

To learn more about how Attack Surface Management can help reduce your unknown attack surface by up to 98%, visit: www.bugcrowd.com/products/attack-surface-management 


Leading companies around the world, including Atlassian, Tesla, Mastercard, Fitbit, HP, Motorola, Jet.com, Square, and Twilio trust Bugcrowd for crowdsourced security. For a list of public programs, visit: bugcrowd.com/programs. To read some of our customer stories bugcrowd.com/customers.

Additional Resources:

About Bugcrowd
Bugcrowd is the #1 crowdsourced security company. More Fortune 500 organizations trust Bugcrowd to manage their Bug Bounty, Vulnerability Disclosure, and Next Gen Pen Test programs. Bugcrowd's award-winning platform combines actionable, contextual intelligence with the skill and experience of the world's most elite hackers to help leading organizations identify and fix vulnerabilities, protect customers, and make the digitally connected world a safer place. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Learn more at www.bugcrowd.com.

Contact: [email protected]

 

Cision View original content to download multimedia:http://www.prnewswire.com/news-releases/bugcrowd-launches-first-crowd-driven-approach-to-risk-based-asset-discovery-and-prioritization-300942730.html

SOURCE Bugcrowd


[ Back To TMCnet.com's Homepage ]