Today, I’m pleased to announce a partnership and bi-directional integration with Qualys. This integration – the first of its kind – allows our joint customers to easily share vulnerability data between our platforms.

Over the last 4 years, we’ve seen how important vulnerability scanning and management capabilities are to the modern enterprise. Security teams rely heavily on automation to ensure that they’re deploying secure systems and applications, and to manage vulnerabilities that inevitably exist.

We’ve also watched as these organizations experience the power of the crowd. Regardless of previous testing regimens, Bugcrowd provides a more comprehensive test, enabling teams to quickly deploy and manage secure applications. The bar for application security has been raised.

This integration combines the efficiency of automated scanning with the power of the crowd to reduce the cost and effort of managing vulnerabilities across an organization.

Bugcrowd’s customers will now be able to import Qualys WAS scan results into a designated program on Bugcrowd’s platform. Vulnerabilities discovered in WAS can be duplicated against and shared with researchers, facilitating faster communication and improving the overall experience for both parties.

On the Qualys side, customers will be able import Bugcrowd vulnerabilities into the WAS interface. Doing so allows Qualys users to manage these vulnerabilities and move them through their workflow, decreasing time to resolution – an important measure of the security of an organization.

We are truly excited to announce this partnership and to help our customers drive a new era of secure applications!