Bugcrowd, the pioneer in crowdsourced security introduced the availability of its AI Pen Testing on the Bugcrowd Platform to help AI adopters detect common security flaws before threat actors take advantage.

AI Pen Testing is a part of  Bugcrowd’s AI Safety and Security Solutions portfolio, in addition to the recently announced AI Bias Assessment offering. 

Access to AI

Commoditized access to AI is revolutionizing how work is done in every industry.

AI also presents new categories of potential security vulnerabilities, as reflected in President Biden’s Executive Order 14110 which calls for “AI red teaming” (methods unspecified) by all government agencies.

Large Language Model (LLM) applications

Bugcrowd AI Pen Tests are designed to uncover the most common flaws in these areas

The conversational interfaces in Large Language Model (LLM) applications can be vulnerable to prompt injection, training data extraction, data poisoning, and other types of attacks.

Bugcrowd AI Pen Tests are designed to uncover the most common flaws in these areas using a testing methodology based on its open-source Vulnerability Rating Taxonomy which draws from the OWASP Top 10 for LLM Applications while adding other flaws reported by hackers on its platform.

Detecting new vulnerabilities

Many AI applications are highly integrated with other systems, amplifying risk by serving as a potential access point for wider infiltration by attackers.

As generative AI becomes universally adopted, the expanded attack surface will require Bugcrowd’s unique brand of rigorous pressure testing to detect the new vulnerabilities that come along with it.

Data-driven approach

Pentesters are curated from a deep bench of trusted testers selected from the global hacker community for their skills and track records.

The Bugcrowd Platform’s data-driven approach to researcher/hacker/pentester sourcing and activation, known as CrowdMatch AI, allows it to rapidly create and optimize crowds with virtually any skill set, to meet any risk reduction goal.

Skills-as-a-service approach

Bugcrowd Platform has evolved to reflect the changing nature of the attack surface including the adoption of mobile apps

For over a decade, Bugcrowd’s “skills-as-a-service” approach to security has been shown to uncover more high-impact vulnerabilities than traditional methods for customers like T-Mobile, Netskope, and Telstra Corporation, while offering a clearer line of sight to ROI.

With unmatched flexibility and access to more than a decade of vulnerability intelligence data, the Bugcrowd Platform has evolved to reflect the changing nature of the attack surface including the adoption of mobile apps, hybrid work, APIs, crypto, cloud workloads, and now AI. 

AI Pen Testing offering

AI serves as a tool for enhancing attacker productivity, a target for exploitation of weaknesses in AI systems, and a threat due to the unintended security consequences stemming from its use,” said Dave Gerry, CEO of Bugcrowd.

With our new AI Pen Testing offering, our customers now have a solution to address any AI-based risks, ranging from standard tests for web apps, mobile apps, and networks to continuous, crowd-powered testing of complex apps, cloud services, APIs, IoT devices, and now AI systems, for maximum risk reduction.”

Crowdsourced security platform

The rapid adoption of LLMs in government and enterprise use cases has led to an unprecedented growth in attack surface that adversaries are already exploiting,” said Julian Brownlow Davies, VP of Advanced Services for Bugcrowd.

Bugcrowd’s world-class crowdsourced security platform with CrowdMatch AI has enabled us to bring to market high-impact AI/LLM penetration testing delivered by trusted testers with deep domain experience, providing safety and security to our customers against these evolving threats.”

Bugcrowd at RSA Conference

  • Visit us at Booth 2245 on the Expo floor for swag, demos, and conversation about the news.
  • Request 1:1 time with execs for a deep dive into our announcement and the value of the Bugcrowd Platform. 
  • Register for the events.
  • Access additional information on the AI Safety and Security Solutions portfolio.
Download PDF version Download PDF version

In case you missed it

How Can The Security Industry Contribute To Protecting The Environment?
How Can The Security Industry Contribute To Protecting The Environment?

When it comes to protecting the environment, the security industry has historically been perched on the sidelines. For instance, the amount of electricity that physical security sy...

Comprehensive K12 Security
Comprehensive K12 Security

For K12 education pioneers, embarking on a journey to upgrade security controls can present a myriad of questions about finding the best-fit solutions and overcoming funding hurdle...

Choosing The Right Fingerprint Capture Technology
Choosing The Right Fingerprint Capture Technology

Choosing the appropriate fingerprint technology for a given application is dependent on factors including the required level of security and matching accuracy, the desired capabili...