Request a Demo Contact Us
Bugcrowd Introduces Continuous Attack Surface Penetration Testing
Learn More

What is Bugcrowd’s Hacker Advisory Board?

At Bugcrowd, we really care about the hacker experience—like, really really. Not only because we simply wouldn’t be here without the hacker community, but also because we’re all cheering for your continued success, growth, and happiness. 🙂 In our efforts to make Bugcrowd the best hacking platform for you, we follow a number of proven […]

What is an Attack Surface?

Organizations are becoming increasingly worried about the expanding attack surface and how to safeguard it as digital perimeters constantly grow and change. CISOs, security teams, and IT leaders are striving to secure the evolving attack surface by systematically mapping their digital assets, and running scans to mitigate potential vulnerabilities. Attackers are continuously attempting to find a […]

VRT update: What does AI data bias look like?

We are excited to announce the release of VRT 1.14. With this release, we expand upon our commitment to enable our customers to use human ingenuity to secure and get value from AI quickly and confidently by adding a new vulnerability category: Data Bias Vulnerabilities. Expanding AI security into the ecosystem In December 2023, we […]

What it’s like working at Bugcrowd—As told by the Bugcrowd People Team

Bugcrowd has been around for over a decade, but we’ve seen immense growth and change in the past couple of years. Between closing a $100 million dollar round of funding and recently releasing a brand new suite of AI solutions, Bugcrowd is demonstrating a commitment to continued innovation, enabling increased value for our customers.  A […]

AI security in 2024: What’s new?

In early February, an employee at a Hong-Kong-based company was invited to join a video call with his CFO. He joined the call along with several of his coworkers. The CFO asked the employee to transfer $25 million of company money to a few different bank accounts. Although slightly suspicious of the request, the employee […]

Supply Chain Backdoors, xz/liblzma, CVE-2024-3094, and what we currently know

This article offers a concise overview of the latest developments regarding the xz/liblzma vulnerability and its immediate repercussions within the bug bounty landscape. I strongly recommend exploring the referenced sources for a deeper understanding of this issue. Our insights are built upon the foundational work of many peers, who you can find linked in the […]

What is a Bug Bounty Program?

Bug Bounty Programs Explained In 1854, the window of Bramah and Co. at 124 Piccadilly in London sported a lock next to a small printed board, which stated: “The artist who can make an instrument that will pick or open this lock, shall receive 200 Guineas the moment it is produced.”  This is the first […]

What is Offensive Security?

When you hear about offensive work in security, it may conjure up images of malware, malicious actors, and mischief. But offensive security is also an important component in protecting your digital assets by proactively putting your security controls to the test. In a world of rapidly evolving landscapes and threats, offensive security provides a practical […]