Crowdsourced security is not just for tech companies anymore

There is a misconception that only software and technology companies leverage crowdsourced security. However, data contradicts this belief. Companies across various sectors are increasingly adopting crowdsourced security, as reported by Bugcrowd. The g… Continue reading Crowdsourced security is not just for tech companies anymore

Cybersecurity industry trends from 2021 bound to shape this year’s threat landscape

Bugcrowd released its report to spotlight the key cybersecurity trends from 2021, including the rise in the adoption of crowdsourced security due to the global shift to hybrid and remote work models, and the rapid digital transformation associated with… Continue reading Cybersecurity industry trends from 2021 bound to shape this year’s threat landscape

How much is a vulnerability worth?

As part of its crowdsourced security program, Zoom has recently increased the maximum payout for vulnerabilities to $50,000. Such figures make great headlines and attract new talent in search of the big bucks, but here is a question that begs to be ans… Continue reading How much is a vulnerability worth?

Bugcrowd Report Shows Marked Increase in Crowdsourced Security

The impact of the novel coronavirus pandemic on how enterprises work—and secure their workers and data—will last for years. And while the long-term ramifications are yet to be known, a recent survey from Bugcrowd shows a marked increase in crowdsource… Continue reading Bugcrowd Report Shows Marked Increase in Crowdsourced Security

High-risk vulnerabilities discovery increased 65% in 2020

2020 has been a record year for crowdsourced cybersecurity adoption, with enterprises across all industries implementing crowdsourced cybersecurity programs to keep up with the evolving threat landscape. High-risk vulnerabilities discovery Bugcrowd saw… Continue reading High-risk vulnerabilities discovery increased 65% in 2020

Companies rely on crowdsourced security to boost security efforts

61% of organizations perform attack surface discovery to offset frequently changing assets in their attack surface and attack surface expansion, yet 40% of companies perform continuous attack surface management, a Bugcrowd survey reveals. Only one out … Continue reading Companies rely on crowdsourced security to boost security efforts

Companies rely on crowdsourced security to boost security efforts

61% of organizations perform attack surface discovery to offset frequently changing assets in their attack surface and attack surface expansion, yet 40% of companies perform continuous attack surface management, a Bugcrowd survey reveals. Only one out … Continue reading Companies rely on crowdsourced security to boost security efforts

Can automated penetration testing replace humans?

In the past few years, the use of automation in many spheres of cybersecurity has increased dramatically, but penetration testing has remained stubbornly immune to it. While crowdsourced security has evolved as an alternative to penetration testing in … Continue reading Can automated penetration testing replace humans?

Spotting and blacklisting malicious COVID-19-themed sites

Since last December, over 136,000 new COVID-19-themed domains have popped up and, while many host legitimate websites, others have been set up to serve malware, phishing pages, or to scam visitors. SpyCloud researchers have also discovered that existin… Continue reading Spotting and blacklisting malicious COVID-19-themed sites

Crowdsourced pentesting is not without its issues

Crowdsourced security isn’t new anymore, having existed in one form or another as a consumable enterprise service since 2013 with the launch of the main crowdsourced platforms (HackerOne, Bugcrowd and Synack). Slowly but surely, these platforms challen… Continue reading Crowdsourced pentesting is not without its issues