Bugcrowd introduces Continuous Attack Surface Penetration Testing

Bugcrowd Platform brings complete and continuous attack surface visibility to accelerate compliance, risk reduction, and remediation, while providing new skills and rewards to hackers.

  • Friday, 9th August 2024 Posted 1 month ago in by Phil Alsop

Bugcrowd has introduced its Continuous Attack Surface Penetration Testing (CASPT) solution on the Bugcrowd Platform. This solution provides customers with a proactive security approach to continuously meet compliance goals and reduce their external risk asset exposure.

Continuous Attack Surface Penetration Testing (CASPT) is designed for customers with an evolving attack surface that only do pentesting once or twice a year, leaving “assets in motion” and at risk for new threat exposure, while being unprepared to address it immediately. With CASPT, users can run a baseline test and then share incremental changes about new and updated assets or threats with a curated team for testing as soon as changes are detected.

Fewer than 10% of organizations have full visibility into their evolving attack surface, yet nearly 70% have been compromised through an unknown or poorly managed asset – which suggests that adversaries know more about their attack surface than its defenders do. Organizations need to understand ongoing risk across all digital assets “in motion” before attackers can exploit them.

CASPT is enabled by Bugcrowd’s recent acquisition of Informer, a leading provider of external attack surface management (EASM) and continuous penetration testing. This integration combines detailed asset data acquired through EASM with the massive amount of vulnerability information Bugcrowd has processed in the past twelve years to create new and unique value for customers and hackers alike on the platform.

Bugcrowd customers with managed bug bounty engagements will gain the ability to manually or dynamically update scope to account for new and updated assets. They can also kick off a new pentest or bug bounty engagement for specific assets directly from their EASM dashboards.

“Our long-term vision for our platform is to continuously give customers proactive, data-driven insights and recommendations so that they have eyes on their attack surface better than their adversaries do,” said Dave Gerry, Chief Executive Officer of Bugcrowd. “At the same time, our goal is to help the brilliant hackers on our platform acquire more skills and earn more rewards by matching them with engagements that precisely reflect their interests and experience. Our ability to bring rich EASM data into the Bugcrowd platform is an important milestone in this journey and we’re excited for what’s to come.”

Bugcrowd offers a unified platform for EASM, EASM-enriched penetration testing, and EASM-enriched crowdsourced testing. Standalone EASM providers, crowdsourcing providers, and traditional pen-test providers provide pieces of the solution, but none provide a complete one.

“Attack surfaces are not static – they are constantly expanding and shifting due to shadow IT, cloud adoption, multinational organizations, and M&A, making the manual tracking of digital assets an ongoing challenge,” said Julian Brownlow Davies, Vice President of Advanced Services at Bugcrowd.

“Continuous Attack Surface Pen Testing provides customers with a uniquely high level of assurance that both compliance and risk reduction goals are being met, continuously. Our mission is to be a trusted partner providing proactive, data-driven insights that will arm them with what they need to defend their organizations.”

Opendatasoft joins Databricks partner program

Posted 1 day ago by Phil Alsop
Partnership and integration delivers innovative new ways to access data, improving the user experience.

F5 launches NGINX One

Posted 1 day ago by Phil Alsop
Provides enterprise-grade security, availability, observability, and scalability of modern apps and APIs.
Ericsson’s Enterprise 5G portfolio, incorporating private 5G and neutral host solutions, established as a key pillar of its comprehensive...

Ericsson unveils IoT and In-Vehicle solutions

Posted 1 day ago by Phil Alsop
New routers address increasing demand for secure and reliable Wireless WAN, as enterprises expand advanced technology across IoT and vehicles.

Tenable launches Tenable Enclave Security

Posted 1 day ago by Phil Alsop
New solution enables discovery, assessment and analysis of IT assets and containers to prevent breaches.
Enhanced connectivity and streamlined IT estate drive cost efficiency and boost engineering collaborations.

Fivetran launches Hybrid Deployment

Posted 2 days ago by Phil Alsop
Hybrid Deployment offers a secure, flexible solution for seamless data movement across environments.
Object First offers a storage solution optimised for Veeam solutions, called Ootbi. This appliance offers built-in immutability, making backups...