BUGCROWD
Bugcrowd connects companies and their applications to a crowd of tens of thousands of security researchers to identify critical software vulnerabilities. Powered by Bugcrowd’s platform, companies of all sizes can run both private and public bounty programs to efficiently test their applications and reward valid vulnerabilities. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, and Salesforce Ventures.
BUGCROWD
Industry:
Crowdsourcing Cyber Security Penetration Testing Security
Founded:
2012-09-01
Address:
San Francisco, California, United States
Country:
United States
Website Url:
http://www.bugcrowd.com
Total Employee:
501+
Status:
Active
Contact:
(888)361-9734
Email Addresses:
[email protected]
Total Funding:
78.65 M USD
Technology used in webpage:
Viewport Meta IPhone / Mobile Compatible SPF SSL By Default LetsEncrypt Apple Mobile Web Clips Icon Google Tag Manager WordPress Content Delivery Network Domain Not Resolving
Similar Organizations
CloudPassage
CloudPassage offers a server security and compliance platform that works seamlessly across data centers and elastic infrastructure.
Cyber Defense Labs
Cyber Defense Labs is a full lifecycle information security service provider helping companies detect, manage and respond to cyber risks.
Dover Microsystems
Dover Microsystems is a provider of cybersecurity platform designed to prevent the exploitation of software vulnerabilities.
Flashpoint
Flashpoint is the globally trusted leader in actionable threat intelligence.
ForAllSecure
ForAllSecure is a software company that provides autonomous application security solutions for continuous security.
SafeBreach
SafeBreach executes active breach scenarios and performs continuous validation to find holes in an environment before an attacker does.
Swimlane
Swimlane is a developer of a security orchestration and response platform used to deliver security automation to organizations.
Vera
Vera enables organizations to secure, track, and revoke access to confidential data, across any platform or device.
WhiteHat Security
WhiteHat Security is an application security provider committed to securing digital business.
Current Advisors List
Current Employees Featured
Founder
Investors List
Rally Ventures
Rally Ventures investment in Series D - Bugcrowd
Salesforce Ventures
Salesforce Ventures investment in Series D - Bugcrowd
Industry Ventures
Industry Ventures investment in Series C - Bugcrowd
Blackbird Ventures
Blackbird Ventures investment in Series C - Bugcrowd
Paladin Capital Group
Paladin Capital Group investment in Series C - Bugcrowd
Triangle Peak Partners
Triangle Peak Partners investment in Series C - Bugcrowd
Costanoa Ventures
Costanoa Ventures investment in Series C - Bugcrowd
Salesforce Ventures
Salesforce Ventures investment in Series C - Bugcrowd
Hostplus
Hostplus investment in Series C - Bugcrowd
Rally Ventures
Rally Ventures investment in Series C - Bugcrowd
Newest Events participated
Key Employee Changes
Official Site Inspections
http://www.bugcrowd.com
- Host name: 151.101.66.132
- IP address: 151.101.66.132
- Location: United States
- Latitude: 37.751
- Longitude: -97.822
- Timezone: America/Chicago
More informations about "Bugcrowd"
About - Bugcrowd
More enterprise organizations trust Bugcrowd to manage their bug bounty, vulnerability disclosure, and next-gen pen test programs. By combining the largest, most experienced …See details»
Bugcrowd - Wikipedia
Bugcrowd is a crowdsourced security platform. It was founded in 2012, and in 2019 it was one of the largest bug bounty and vulnerability disclosure companies on the internet. Bugcrowd runs bug bounty programs and also offers a range of penetration testing services it refers to as "Penetration Testing as a Service" (PTaaS), as well as attack surface management. See details»
Generating Organization Insight Report - Bugcrowd Docs
Sections in the Organization Level Insight Report. The Organization Level Insight Report includes the following sections: Executive Summary: Provides a brief synopsis of the contents and purpose of the report.; Overview: Provides a list …See details»
Getting Started with Bugcrowd Guide
Crowdcontrol is the official name of Bugcrowd’s platform. You will use the portal to interact with Crowdcontrol. Through this portal you will be able to set up and manage your Organization, …See details»
#1 Crowdsourced Cybersecurity Platform | Bugcrowd
The Bugcrowd Security Knowledge Platformâ„¢ is the only security solution that lets you orchestrate data, technology, human intelligence, and remediation workflows to fix your digital blind spots and strengthen your security posture. …See details»
Bugcrowd - Crunchbase Company Profile & Funding
Bugcrowd has secured $102 million in Series E funding to bolster its crowdsourced security services. Additionally, the company has reached a $1 billion valuation with its latest funding round. Bugcrowd has also seen a surge …See details»
Bugcrowd Security | Bugcrowd
ISO 27001 is the only globally accepted standard for assessing the entire lifecycle of an organization’s security best practices. It is a rigorous assessment of risk, compliance, and …See details»
Bugcrowd - LinkedIn
Bugcrowd | 117,841 followers on LinkedIn. Ingenuity Unleashedâ„¢ | We are a crowdsourced security company that safeguards organizations' assets from sophisticated threat actors …See details»
Bugcrowd Achieves Global CREST Accreditation, Expanding …
Nov 26, 2024 To learn more about how the Bugcrowd platform can help your organization fight against today’s evolving cyberattacks, visit here. About Bugcrowd. We are Bugcrowd. Since …See details»
Managing Targets at Organization Level | Bugcrowd Docs
Targets added to the Organization Target Directory are added at the Organization Level as a part of a customer’s target repository. The targets added to the Organization Target Directory may …See details»
Demystifying crowdsourced security: How to choose the right …
Mar 20, 2024 Participation requires an invitation by Bugcrowd or your organization. The scope, rules, and rewards are shared with the invited hackers, but not with the general public. …See details»
Bugcrowd - Contacts, Employees, Board Members, Advisors
Organization. Bugcrowd . Connect to CRM . Save . Summary. Financials. People. Technology. Signals & News. Similar Companies ... About. Bugcrowd has 26 current employee profiles, …See details»
Getting Started with Bugcrowd FAQs | Bugcrowd Docs
Day 180: Increase scope to additional (or for small organizations, all) assets owned by the organization. Day 210: Go public. Day 260: Increase rewards, share updates/code changes as …See details»
Program Owner Start-Up Guide - Bugcrowd Docs
Step 3 - Make your organization aware of the program. Running a bounty program doesn’t stop at that one person who’s been managing the day to day of the program. It’s also critical that the …See details»
What it’s like working at Bugcrowd—As told by the Bugcrowd …
May 21, 2024 The Bugcrowd community represents some of the world’s top cybersecurity talent. We work hard to create an environment that unleashes innovation and ingenuity, allowing our …See details»
Another Milestone in the Evolution of Bugcrowd | @Bugcrowd
Jun 16, 2017 In the four and a half years I’ve watched Bugcrowd grow by leaps and bounds – the team has grown threefold in the past year alone. While our guiding principles, core values, …See details»
Bugcrowd Platform Tour
Take a 5-minute tour for an overview of how the Bugcrowd Platform connects you with trusted hackers to take back control and stay ahead of attackers. The right crowd. Match the right …See details»
Support - Bugcrowd Docs
When you are in need, we have a few different channels to reach out to for all concerns and inquiries. For any issues with researchers on your program, send an email to …See details»