Request a Demo Contact Us
Press release

Bugcrowd Continues to Redefine Penetration Testing with New Platform-Powered Offerings

New Pen Tests Offerings Provides a Full-Spectrum Suite to meet Virtually Every Customer Need

SAN FRANCISCO – June 6, 2022 – Bugcrowd, the leader in crowdsourced security, today announced a significant expansion of its Penetration Testing as a Service (PTaaS) product line to include new offerings—Basic Pen Test and Standard Pen Test—purpose built for today’s digital business where continuous testing must keep pace with continuous and agile development. These strategic additions expand the use cases covered by Bugcrowd’s PTaaS suite to cover the gamut of customer needs, from basic assurance for simple web apps and networks to continuous, crowd-powered testing of complex apps, cloud services, mobile apps, APIs, and IoT devices for maximum risk reduction.

Most pen test providers today offer cumbersome, ad hoc consulting offerings that do not identify all risks and are hard to execute at scale in a consistent and configurable way for buyers as well as pentesters themselves. PTaaS solutions have emerged to address these issues, but most don’t go far enough—only Bugcrowd delivers a modern, platform-powered approach, enabling organizations to keep innovating without compromising security.

With Bugcrowd’s expanded PTaaS product line, pen test buyers now have an option for meeting every requirement, and for every asset type:

  • Basic Pen Tests for rapid, basic vulnerability discovery and reporting
  • Standard Pen Tests for easy-to-launch, compliance-driven testing packaged to meet most customer requirements for common use cases for simple web apps and networks
  • Plus Pen Tests for meeting special needs around targets, testing times, geographic requirements, etc.
  • Max Pen Tests for continuous, maximum risk reduction

“We have a diverse set of use cases for pen testing, ranging from basic vulnerability discovery for very simple web apps to intensive and continuous risk reduction for business-critical ones,” said Jason Frost, Manager, Security Assessment, Paychex. “These new additions to the Bugcrowd PTaaS product line fulfill all our needs in one platform.”

The Bugcrowd Security Knowledge Platform™ enables pen tests to run alongside Bugcrowd’s managed bug bounty, vulnerability disclosure programs, and other solutions as a fully integrated and orchestrated experience blending data, technology, and human intelligence, with all findings flowing directly into the software development lifecycle. Bugcrowd’s PTaaS suite allows customers to:

  • Activate precisely the right crowd at the right time leveraging the platform’s CrowdMatch ML technology, delivering a 2x increase in high-impact findings versus manual matching methods
  • Launch tests in days instead of weeks and continually get fresh eyes-on-target from Bugcrowd’s broad and diverse crowd
  • Utilize historical information to create standardized tests that reduce the need for contracted SOW discussions, while getting the intelligence of the aggregated experience of the platform, customer needs, and researchers to conduct the most relevant pen test scope
  • Get high-impact results that go beyond compliance checkboxes
  • See prioritized results and methodology progress in real-time via a rich PTaaS Dashboard experience

“Traditional penetration testing often delivers noisy, low-impact results, often takes weeks or even months to produce results, and offers no visibility into test progress,” said Ashish Gupta, CEO, Bugcrowd. “We provide real-time visibility into pen testing results and vulnerabilities being found that allow our customers to continuously reduce risk and secure their environments, helping them stay ahead of a breach with solutions tailored to meet their needs.”

Click here to learn more about these additions to Bugcrowd’s PTaaS.

Click here to learn more about the Bugcrowd Security Knowledge Platform.

“Bugcrowd”, “CrowdMatch”, and “Bugcrowd Security Knowledge Platform” are trademarks of Bugcrowd Inc. and its subsidiaries. All other trademarks, trade names, service marks and logos referenced herein belong to their respective companies.

About Bugcrowd

Bugcrowd is the leading provider of crowdsourced cybersecurity solutions purpose-built to secure the digitally connected world. Today’s enterprise demands an offensive approach to cybersecurity—and Bugcrowd offers the only solution that orchestrates data, technology, and human intelligence to expose blind spots. The Bugcrowd Security Knowledge Platform™ enables businesses to do everything proactively possible to protect their organization, reputation, and customers with products like Bug Bounty, Penetration Testing-as-a-Service, and more. Trusted by organizations across the globe, Bugcrowd uncovers and remediates vulnerabilities before they interrupt business by leveraging expert ingenuity and the knowledge of world-class security researchers. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Learn more at www.bugcrowd.com.

Contacts:

Allison Arvanitis
Lumina Communications for Bugcrowd
allison@luminapr.com
910-690-9482