Request a Demo Contact Us
Bugcrowd Introduces Continuous Attack Surface Penetration Testing
Learn More

The Digital Operational Resilience Act (DORA), Explained

The Digital Operational Resilience Act (DORA) is an EU regulation aimed at strengthening the resilience of financial entities to information and communication technology (ICT) risks. DORA sets out a range of security controls and requirements that financial entities must implement to comply with the regulation. This blog post aims to answer frequently asked questions about […]

Why Attack Surface Discovery Tools Matter

To effectively protect themselves from major threats and minimize cyber risks, organizations must fully understand their digital assets and systems. These could be targeted by unauthorized users looking to exploit weaknesses. However, gaining comprehensive visibility into all potential entry points in an attack surface is a significant challenge in today’s dynamic and distributed IT environments. […]

Bugcrowd Expands AI-Powered Crowdsourced Security in Brazil with New Partner

Bugcrowd partners with leading Brazilian cybersecurity distributor M3Corp to complete DevSecOps offering to M3Corps’ 3,500+ customers   SAN FRANCISCO, Sept. 5, 2024 — Bugcrowd, the leader in crowdsourced security, today announced a strategic alliance with M3Corp, a Brazilian-based distributor of high-quality cybersecurity solutions, to accelerate adoption of Bugcrowd’s AI-driven crowdsourced security suite of solutions. Bugcrowd’s […]

6 Steps to Improve Your Security Posture

When researching ways to improve cybersecurity at your business, you’ll often see sources discussing the importance of strengthening your security posture. A strong security posture is only increasing in importance as attack surfaces expand and threat actors target any weaknesses they can find. But what does a strong security posture mean and what does improving […]

What is Bugcrowd’s Hacker Advisory Board?

At Bugcrowd, we really care about the hacker experience—like, really really. Not only because we simply wouldn’t be here without the hacker community, but also because we’re all cheering for your continued success, growth, and happiness. 🙂 In our efforts to make Bugcrowd the best hacking platform for you, we follow a number of proven […]

Introducing the new Insights Dashboard

The ability to deliver actionable, impactful insights for customers has always been a key objective for the Bugcrowd Platform. Our access to millions of data points about vulnerabilities, assets, and hacker skills collected over the past dozen years—and more importantly, the ability to correlate them usefully in a security graph to create value for our […]

How to hack with the Flipper Zero

What is the Flipper Zero? The Flipper Zero is a portable, multi-functional hacking device. It came out around the end of 2020, making quite a splash in the hacking community. It supports a range of wireless protocols and physical interfaces, and it also has a wide range of applications, from copying garage remotes to acting […]