Request a Demo Contact Us
Bugcrowd Introduces Continuous Attack Surface Penetration Testing
Learn More

The Ultimate Guide to Finding and Escalating XSS Bugs

What is XSS? Cross-Site Scripting (XSS) is the most common vulnerability discovered on web applications. It occurs when an attacker is able to execute client-side JavaScript in another user’s browser. XSS is a very interesting and dynamic bug class for a number of reasons. The severity can range anywhere from informative to critical, depending on […]

AI deep dive: Pen testing

AI equips organizations with tremendous power to transform the way we serve our users and manage our business, but with it also comes a host of security vulnerabilities. In Executive Order 14410 on Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence, President Biden called on all government agencies to perform AI red team […]

Beyond the Hype: Considerations for Rational, Effective, and Ethical AI Regulation

At the end of 2022, OpenAI released ChatGPT to the public and, in doing so, changed the world. While AI and machine learning systems have been working behind the scenes in various contexts for decades, the step-function shift in accessibility to powerful Generative AI tooling triggered a collective “hands-on” experience which propelled AI into the […]

The Most Significant AI-related Risks in 2024

This blog was originally posted on Medium.com by Matt Held, Technical Customer Success Manager at Bugcrowd.  AI changes the threat landscape, by a lot. In my daily life as a Cybersecurity Solutions Architect, I see countless vulnerabilities coming into Bug Bounties, Vulnerability Disclosure programs, Pen Tests and any other form of intake for security vulnerabilities. […]

Bugcrowd Supercharges Leadership Team and Appoints New Board Chair and New Advisory Board Member

Appoints Rally Ventures Partner Michael Jennings as Board Chair, Netskope CIO & CSO, APAC David Fairman to Advisory Board, and several members to its leadership team   SAN FRANCISCO, Sept. 19, 2023—Bugcrowd, the only multi-solution crowdsourced cybersecurity platform, today announced the appointment of Rally Ventures Partner and former Bugcrowd interim CEO Michael Jennings as Board Chair and Netskope […]

Hacker Spotlight: OrwaGodfather

Orwa Atiyat (OrwaGodfather) climbed the hacker ladder quickly after starting his bug hunting journey just 3 years ago. Since then, Orwa has been awarded for both MVP and P1 Warrior, Top Bug Hunter: LevelUpX Champion Buggy Award for the 2022 year, and was most recently a part of the winning team, Tess’s Squad in the […]

TeaMp0isoN

TeaMp0isoN was a small threat actor group that reached prominence and garnered publicity in 2012 for its black hat hacking activities. These hacking activities included attacks on the United Nations, Facebook, Minecraft Forums, NATO, NASA, and several government and commercial organizations. In 2012, TeaMp0isoN was disbanded following the arrest of two founders, Trick (actual name […]

Vulnerability Disclosure Programs: 7 Reasons Why CEOs Need Them Too

Have you ever had a vendor claim to reduce attacks against your business? Unless they’re running some sort of protection racket, “reducing attacks” isn’t really possible. What they might mean is that they’ll help you avoid negative consequences from the malicious exploit of a vulnerability. I agree that’s not as catchy, but the nuance has […]