Request a Demo Contact Us
Press release

Bugcrowd University Opens Its Doors to the Crowd

First-of-its-kind global program to provide hands-on training for security researcher community as demand for crowdsourced security soars

LAS VEGAS—BLACK HAT USA 2018 Booth 1236—Bugcrowd, the leader in crowdsourced security, today announced the launch of Bugcrowd University to educate and empower the Crowd with the latest skills and methodologies. The first advanced program of its kind, Bugcrowd University provides researcher education and training to improve the state of application security training, community engagement and content delivery. Bugcrowd University is free and open to all security researchers — not just those on the Bugcrowd Platform.

In the last few years, organizations around the world have witnessed continued increase in the number of vulnerabilities. At the same time, CISOs are in a crisis for resources. By 2020, there will be an estimated 1.5 million unfulfilled security positions. To stay ahead of these adversaries, companies depend more and more on crowdsourced security programs, such as bug bounty and vulnerability disclosure, to realize their own vulnerabilities before the bad guys do. In its latest CISO survey, Bugcrowd found that 30% of CISOs plan on implementing crowdsourced security programs in the next year.

Bugcrowd University addresses the skill shortage by introducing new researchers to the crowdsourced security field and upleveling the skills of the white hat hacker  community across the board. In tandem, Bugcrowd is pushing forward with the Bugcrowd Ambassador Program to foster new researchers. Researchers who take part in this program will learn new skills and hone old ones, and help spread the skills needed to shorten the cybersecurity gap.

“Making Bugcrowd home for researchers is one of our highest priorities. The goal of Bugcrowd University is to empower researchers with training and content to strengthen the security community,” said Jason Haddix, VP of Trust & Security, Bugcrowd. “With this Bugcrowd University program we will not only train and empower our Crowd to find high-priority vulnerabilities, we will also introduce this model to would-be security researchers around the world to increase the number of skilled researchers looking for vulnerabilities.”

“I am actually pretty excited for Bugcrowd University because I think for beginners it’s extremely hard (at least was for me) to get started and to get a basic idea of how this really works. But getting learning material from official sources like Bugcrowd would help a lot of people out when they just considering to start doing bug bounty.” said xdavidhu, a 16-year-old hacker from Hungary.

“The reason the California Cybersecurity Institute at Cal Poly (CCI) is so excited about Bugcrowd University joining our organization is directly related to Cal Poly’s Learn by Doing philosophy,” said Martin Minnich, CCI Program Manager, Cal Poly. “The ability to learn, practice, and collaborate on real scenarios and on real threats, as they occur, with Bugcrowd’s vast network of researchers and experts gives our students the experiential learning environment we demand and places our students significantly ahead of their peers.”

“The only way to beat an army of adversaries is with an army of allies. As the Internet’s attack surface increases daily and the cybersecurity resource shortage deepens, Bugcrowd University will build that army and deploy them to keep the Internet, and everyone connected to it, safe,” said Casey Ellis, Bugcrowd founder & CTO. “Bug bounties are not just about finding critical vulnerabilities in the wild, it’s also about creating a educational feedback loop between builders and breakers, which is an essential tool in helping those building the Internet to think and work more securely.”

To learn more about how to take part in Bugcrowd University visit https://www.bugcrowd.com/hackers/bugcrowd-university/.

About Bugcrowd

Bugcrowd is the #1 crowdsourced security platform. More enterprise organizations trust Bugcrowd to manage their bug bounty, vulnerability disclosure, and next-gen pen test programs. By combining the largest, most experienced triage team with the most trusted hackers around the world, Bugcrowd generates better results, reduces risk through remediation advice, and empowers organizations to release secure products to market faster — with no hidden fees. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Bugcrowd. Outhack Them AllTM. Learn more at www.bugcrowd.com.