Request a Demo Contact Us
Press release

Bugcrowd Crowdsourced Security Solutions Now Available on AWS Marketplace

AWS Users Can Now Easily Adopt Bugcrowd Crowdsourced Cybersecurity Solutions With A Few Clicks 

SAN FRANCISCO – December 1, 2021 – Bugcrowd, the industry-leading crowdsourced cybersecurity company, today announced the availability of Bugcrowd’s cybersecurity solutions on the AWS Marketplace, providing customers with easy access, simplified billing, quick deployment, and streamlined license management.

AWS Marketplace users now have access to Bugcrowd’s platform-powered Pen Testing-as-a-Service, Bug Bounty, and Vulnerability Disclosure Solutions. The Bugcrowd Security Knowledge Platform™ is designed to uniquely enable organizations to do everything proactively possible to protect themselves and their reputation and customers by orchestrating data, technology, and human intelligence to expose blind spots before attackers do. 

“The Bugcrowd team is excited to introduce our crowdsourced security solutions into the AWS Marketplace to help organizations quickly find and fix vulnerabilities to protect their business operations,” said Ashish Gupta, Chief Executive Officer and President of Bugcrowd. “Bugcrowd leverages cutting-edge researchers and powerful machine learning to offer a platform that provides contextual insights, built-in workflows and seamless DevOps integration so customers can uncover, prioritize and resolve security vulnerabilities.” 

Bugcrowd security solutions in the AWS Marketplace include:

  • Vulnerability Disclosure Program (VDP): Provides a managed framework to securely accept, triage, and remediate vulnerabilities submitted from the global security community.
  • Network Pen Test: Helps organizations reduce risk and exposure across business critical assets and infrastructure. 
  • Web Application Pen Test: Secures web apps, which continue to harbor more vulnerabilities than any other type of digital asset.
  • API Pen Test: Supports the testing of web-enabled applications. Poorly secured APIs are the new targets of attackers looking to breach organizations and steal information.
  • Mobile Pen Test: The explosion of the mobile ecosystem has made mobile apps a high value target and represents the latest attack surface for many organizations.
  • IoT Pen Test: Connected devices are used by more than 80 percent of organizations, though only one-third of CISOs believe security teams have the skills and experience to handle threats to this rapidly expanding set of technologies.
  • Bug Bounty: Provides ongoing, incentivized assessment of targets to close evolving security gaps. 

To learn more about the Bugcrowd Security Knowledge Platform and security offerings, visit Bugcrowd.com

“Bugcrowd” and “Bugcrowd Security Knowledge Platform” are trademarks of Bugcrowd Inc. and its subsidiaries. All other trademarks, trade names, service marks and logos referenced herein belong to their respective companies.

About Bugcrowd

Bugcrowd is the award-winning crowdsourced cybersecurity platform that evolves with emerging threats to help organizations secure innovation sooner. Bugcrowd sources and deploys the security skills organizations need—when they need them—so they can reduce risk faster with a global network of world-class security researchers and SDLC-integrated services. Top enterprises trust our platform for context-aware vulnerability and risk intelligence that’s backed by expert ingenuity.  Based in San Francisco, Bugcrowd enables organizations to rapidly uncover and fix vulnerabilities before they interrupt their business. Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Learn more at www.bugcrowd.com.

Contacts:

Allison Arvanitis
Lumina Communications for Bugcrowd
allison@luminapr.com
910-690-9482