Bugcrowd was founded with the mission to make the digitally-connected world a safer place. We’ve upheld this responsibility, helping organizations around the world level the cybersecurity playing field against adversaries by tapping into the collective creativity of our Crowd.

In recognition of this achievement, we have been selected by Fast Company as one of the top 10 security industry leaders in its signature World’s Most Innovative Companies list for 2019.

At Bugcrowd, we understand that cybersecurity is an infinite game – where there are both known and unknown players, where the rules are constantly changing, and where the mission is to perpetuate the game.1 We offer organizations a competitive advantage in this game by introducing new players through the creativity of our Crowd and new tools such as our analytical cybersecurity platform.

Building a team that aligns on this thinking is also key. A team that embodies a culture where people appreciate creativity, in themselves, in the discovery of vulnerabilities, in the Crowd, and in what we build. I’m happy to say that we’ve successfully built that here at Bugcrowd and have the milestones to show for it.

In the last year we launched Bugcrowd University, a free training program focused on improving the state of application security training, community engagement, and content delivery as well as LevelUp, a free online conference for security researchers to share best practices, strategies, and research. We also sponsored the next generation of white hat hackers through our partnership with the California Cybersecurity Institute (CCI) at Cal Poly, providing real-world, hands-on training for students.

To better bridge the crucial relationship between companies and researchers, Bugcrowd spearheaded Disclose.io, a collaborative, open source and vendor-agnostic project to standardize best practices for providing a safe harbor for security researchers within bug bounty and vulnerability disclosure programs.

Our holistic approach to crowdsourced security has been proven to enhance outcomes for customers and improve the security of the internet. Through the Bugcrowd platform, we provide customers with Vulnerability Remediation Advice and help developers successfully patch bugs and strengthen the code base.

And that’s just the start! Today bug bounty and vulnerability disclosures programs have become a key part of the industry’s security posture, and our customers continue to get a material advantage over those using traditional methods by invoking our researchers and the Bugcrowd platform.

I’m so proud of the work we have done to receive this recognition from Fast Company – but the work doesn’t stop here. After all, we’re playing an infinite game today, tomorrow and well into the future.

We’ll be at RSA later this month showcasing our latest updates to the platform and our security ecosystem. I hope to see you there and joining in on the infinite game.

 

Thanks to Simon Sinek for motivating me with his vision for leadership