Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Bugcrowd Launches New Security Testing Program

Crowdsourced security testing company Bugcrowd launched a new program on Wednesday designed for organizations looking to run customized bug bounties.

Crowdsourced security testing company Bugcrowd launched a new program on Wednesday designed for organizations looking to run customized bug bounties.

According to Bugcrowd, the Flex Bounty enables organizations to work within their own budget and timeframe for low-risk and low-cost programs powered by a network of more than 9,500 security researchers.  

Companies can use the base of researchers or rely on Bugcrowd’s reputation system to select experts for a private program. On average, engagements run for two weeks, time in which Bugcrowd validates reports submitted by researchers. At the end of the period, the customer is provided a full report on the valid findings.

“The Flex Bounty program was developed to address a need for companies who want to integrate bug bounty programs into their existing security testing process or try bug bounty programs on a trial basis,” noted Casey Ellis, CEO and co-founder of Bugcrowd.

“With the Flex program, companies can engage in timed, scalable bug bounty programs with a select group of Bugcrowd’s top researchers. This allows companies to maximize their security ROI by fixing vulnerability costs while still leveraging the largest pool of security testers in the world to find security vulnerabilities before the bad guys do,” Ellis added.

Bugcrowd also published a report that analyzes best practices and the economics of the 60 Flex Bounty programs conducted so far. The 2014 Flex Bounty Program Efficiency Report revealed that cross-site scripting (XSS) vulnerabilities have been the most common, accounting for 32% of all submissions.

Based on the number of submitted vulnerability reports  ̶  193 on average of which 45 valid and in-scope  ̶ , Bugcrowd has determined that researchers spent an average of 163 man-hours on each program. The Flex Bounty program has several advantages compared to traditional penetration testing, including high coverage, a low level of effort for the customer, and medium costs per vulnerability, Bugcrowd said.          

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.