Request a Demo Contact Us
Press release

Bugcrowd Deploys Industry’s Largest Crowd of Elite White Hat Hackers

Proprietary algorithm and verifications identify the most trusted, skilled Bugcrowd Researchers

LAS VEGAS—BLACK HAT USA 2018 Booth 1236—August 7, 2018 – Bugcrowd, the leader in crowdsourced security, today announced Bugcrowd Elite, its private Crowd amassed from its most talented and trusted researchers. Using its proprietary algorithm for matching researchers to programs, combined with extensive verification checks, Bugcrowd has identified this elite group within its 80,000 security researchers working on the Bugcrowd platform. The result is the largest crowd of skilled and trusted security researchers in the world.

With the Ongoing Private Bug Bounty Program, Aruba Networks has been able to tailor their testing pool based on specific skill sets, have more direct communication with a smaller group of testers, while still taking advantage of the crowdsourced model.

“We have products that cover a wide variety of applications that utilize various technologies, so we need security testing that can cover all those areas. Bugcrowd’s Ongoing Private Bug Bounty is the best way to get the coverage,” said Jon Green, Vice President & Chief Technologist of Security. “Of course, this entire line of thinking starts with the premise that we think product security is of the utmost importance – we want to find the problems before someone else does so that we can help keep our customers secure.”

The Bugcrowd Elite Crowd is comprised on the top researchers, measured in two key areas:

  • Skill — A standard of high-impact submissions, averaging only high and critical submissions across a range of specific attack surface areas.
  • Trust  — Proven trust through ID verification and success working on private programs for top customers.

“The crowdsourced security market has grown rapidly since Bugcrowd was founded,” said Ashish Gupta, CEO, Bugcrowd. “Our platform’s crowd ranking has always ensured that we can connect the right researcher to the right program, at the right time. Now with data on six years of successful bug bounty programs, it was time to designate this group of our most trusted and skilled researchers into Bugcrowd Elite. ”

Bugcrowd Elite comes on the heels of the launch of Bugcrowd University, the most advanced crowdsourced security program of its kind. Bugcrowd University provides unique researcher education and training to advance the state of application security training, community engagement, and content delivery. The goal is to increase the number of skilled security researchers in the Crowd to identify vulnerabilities before bad actors can take advantage of them.

About Bugcrowd

Bugcrowd is the #1 crowdsourced security platform. More enterprise organizations trust Bugcrowd to manage their bug bounty, vulnerability disclosure, and next-gen pen test programs. By combining the largest, most experienced triage team with the most trusted hackers around the world, Bugcrowd generates better results, reduces risk through remediation advice, and empowers organizations to release secure products to market faster — with no hidden fees. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Bugcrowd. Outhack Them AllTM. Learn more at www.bugcrowd.com.