Bugcrowd News

Bugcrowd Introduces AI Penetration Testing To Improve Customers’ Confidence In AI Adoption

Bugcrowd, the pioneer in crowdsourced security introduced the availability of its AI Pen Testing on the Bugcrowd Platform to help AI adopters detect common security flaws before threat actors take advantage. AI Pen Testing is a part of  Bugcrowd’s AI Safety and Security Solutions portfolio, in addition to the recently announced AI Bias Assessment offering.  Access to AI Commoditized access to AI is revolutionizing how work is done in every industry. AI also presents new categ...

Axis Communications Launches Bug Bounty Program With Bugcrowd To Accelerate Vulnerability Management Best Practices

Axis Communications, an approved Common Vulnerability and Exposures (CVE) Numbering Authority (CNA), is launching a private bug bounty program with Bugcrowd, the pioneer in crowdsourced cybersecurity. The private bug bounty program strengthens Axis’ commitment to building professional relationships with external security researchers and ethical hackers. The new program reinforces the company’s efforts to proactively identify, patch, and disclose vulnerabilities in AXIS OS, the Linux...

Bugcrowd Helps Inform The U.S. National Vulnerability Database Recognized As Security Numbering Authority For Common Vulnerabilities

Bugcrowd, the pioneer in crowdsourced cybersecurity announced it has been authorized by the CVE program as a CVE Numbering Authority (CNA). CVE program The Common Vulnerabilities and Exposures (CVE(r)) program is an international, community-based effort that relies on the community to discover vulnerabilities.  The mission of CVE is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities. The discovered vulnerabilities are then...

Bugcrowd Releases 2020 Inside The Mind Of A Hacker Report

Bugcrowd, the crowdsourced security company, released its 2020 Inside the Mind of a Hacker report, the study to date on the global hacking community. Among the report’s key findings, human ingenuity supported by actionable intelligence of the Bugcrowd platform were found to be critical ingredients to maintaining a resilient infrastructure. AI-powered solutions not enough In fact, 78% of hackers indicated AI-powered cybersecurity solutions alone aren’t enough to outmaneuver cyber a...