Bugcrowd Taps Top Hackers for Live Hacking Event with Indeed at 2022 Black Hat Conference PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Bugcrowd Taps Top Hackers for Live Hacking Event with Indeed at 2022 Black Hat Conference

Bugcrowd, the leader in crowdsourced cybersecurity, announced a live hacking event to test business-critical attack surface and mobile applications for Indeed.com, during the 2022 Black Hat USA and DEF CON cybersecurity conferences in Las Vegas.

Live hacking, or “Bug Bashes,” are competitive, in-person events that connect organisations with top security researchers—sometimes called ethical hackers—to dig deeper into their evolving attack surface and enrich testing methodologies. These highly curated teams of security researchers possess a diverse arsenal of in-demand skills and collectively represent the most powerful intelligence available for modern use cases and emerging threats.

Motivated by lucrative rewards and time-bound incentives, these researchers will work hand in hand with Indeed to uncover critical blind spots and improve testing methodologies. Indeed’s security and engineering teams will specifically collaborate with Bugcrowd researchers to secure Indeed’s mobile applications and user data. A longtime customer of Bugcrowd, Indeed has already rewarded 1,500+ vulnerability submissions through its public bug bounty program with Bugcrowd.

“At Indeed, job seekers and employers alike trust us to protect their information,” said Indeed Chief Information Officer and Chief Security Officer Anthony Moisant. “As we continue rapid growth and product development, we all know that bad actors continue advancing their tactics. By engaging Bugcrowd researchers in this Bug Bash, we’re partnering with good actors to help spot—and fix—vulnerabilities to help people get jobs securely.”

“We are excited about this latest Bug Bash because working in teams showcases the power of human ingenuity, and we want to congratulate Indeed on being a security-first company looking to further ensure their digital assets are secure,” said Ashish Gupta, Chief Executive Officer of Bugcrowd. “With the sprawling digitisation of information and assets, and the resulting increase in cyber threats, business leaders need to adopt continuous testing practices that align with their continuous innovation.”

Bug Bashes are one of the most proactive and advanced security initiatives that an organisation can take in the current, ever-evolving landscape today—concentrating the combined intelligence of some of the world’s top bug hunters to help secure an expanding and expansive asset footprint.

“Bugcrowd” and “Bugcrowd Security Knowledge Platform” are trademarks of Bugcrowd Inc. and its subsidiaries. All other trademarks, trade names, service marks and logos referenced herein belong to their respective companies.

About Bugcrowd

Bugcrowd
is the leading provider of crowdsourced cybersecurity solutions purpose-built to secure the digitally connected world. Today’s enterprise demands an offensive approach to cybersecurity—and Bugcrowd offers the only solution that orchestrates data, technology, and human intelligence to expose blind spots. The Bugcrowd Security Knowledge Platformâ„¢ enables businesses to do everything proactively possible to protect their organisation, reputation, and customers with products like Bug Bounty, Penetration Testing-as-a-Service, and more. Trusted by organisations across the globe, Bugcrowd uncovers and remediates vulnerabilities before they interrupt business by leveraging expert ingenuity and the knowledge of world-class security researchers. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Learn more at www.bugcrowd.com.

Time Stamp:

More from Dark reading