In 2010, Barracuda Networks was one of the first organizations to launch a formal bug bounty program. Since then, Barracuda has paved the way for other organizations to launch programs in order to collaborate with the independent research community and improve their overall product security programs.

In our recently released case study, we outline the iterations and learnings of their bounty program through a managed Bugcrowd bounty program and more.

In the case study, you’ll learn…

  • What value Barracuda saw in transitioning to a fully managed bounty program with Bugcrowd in 2014
  • How Bugcrowd’s platform Crowdcontrol has helped them handle vulnerability submissions and allocate their internal resources more efficiently
  • What kind of traction they’ve seen over the past several years through their bounty program and what’s next

It has been such a learning experience working with the Barracuda team and a joy to see their program evolve over the years.

To learn more about why security companies like Barracuda see value in working with the crowd, download our ‘Security Vendor Industry Report’ or register for our upcoming webinar with security leaders in the cybersecurity sphere.

We welcome your feedback at hello@bugcrowd com and on Twitter.