I am thrilled to announce that Bugcrowd has acquired Informer, a leading provider of attack surface management (ASM) and continuous penetration testing. 

This acquisition marks a strategic expansion of the Bugcrowd Platform’s capabilities for customers, widening Bugcrowd’s innovation lead in providing crowdsourced security to customers across the world, delivered through a flexible, data and AI-driven SaaS platform. 

This marks the first acquisition following our $102 million fundraise and underscores our dedication to ongoing growth and innovation. We are committed to evolving both organically, and through acquisition, and will continue to deliver the best possible experience to our customers. 

 

Get to know Informer

Founded in 2014, UK-based Informer’s scalable external ASM software harnesses the power of continuous asset discovery, vulnerability scanning, and integrated expert penetration testing. It provides security and IT leaders with business-critical security insights to monitor and reduce cyber risk.

Informer automates the identification of the external attack surface from organizations and provides specialized penetration testing services, including CREST-certified pen testers, to its clients. It combines continuous asset discovery, vulnerability scanning, and penetration testing in one platform, bringing together the power of machine learning and expert penetration testing in a single SaaS solution. 

“By joining forces with Bugcrowd, Informer’s exceptional team and portfolio will continue to disrupt the traditional penetration testing market, giving us a sustained competitive edge in the crowdsourced security industry,” said Marios Kyriacou, CEO of Informer.

For those familiar with the Bugcrowd Platform, the synergy between Informer and Bugcrowd is clear. Together, our combined platforms will enhance the value that customers receive from Bugcrowd by bringing best-of-breed asset discovery and monitoring to multiple use cases. For example, Informer will strongly complement Bugcrowd penetration testing services and its existing Attack Surface Management offering (Bugcrowd ASM Risk) powered by the hacker community. 

We’ll be sharing more information soon about how Bugcrowd and Informer customers can begin leveraging these expanded offerings.

I look forward to working with the Informer team to build on our solutions and give our customers superior testing combined with continuous security monitoring. Welcome to the Bugcrowd team, Informer!