Al Fardan Exchange Joins as Key Partner of Dubai AI & Web3 Festival – Security Review Magazine

Published:

Bugcrowd Introduces Continuous Attack Surface Penetration Testing (CASPT) Solution on Platform

Bugcrowd, a leading crowdsourced cybersecurity platform, has introduced its Continuous Attack Surface Penetration Testing (CASPT) solution on the Bugcrowd Platform. This innovative solution aims to provide customers with a proactive security approach to continuously meet compliance goals and reduce their external risk asset exposure.

CASPT is specifically designed for customers with an evolving attack surface who only conduct penetration testing once or twice a year, leaving their assets vulnerable to new threats. With CASPT, users can run a baseline test and share incremental changes about new and updated assets or threats with a curated team for immediate testing.

According to Bugcrowd, fewer than 10% of organizations have full visibility into their evolving attack surface, leading to nearly 70% of them being compromised through poorly managed assets. This highlights the importance of understanding ongoing risk across all digital assets to prevent attackers from exploiting vulnerabilities.

The integration of Informer, a leading provider of external attack surface management, with Bugcrowd’s platform enables customers to gain detailed asset data and vulnerability information to enhance their security posture. Bugcrowd customers with managed bug bounty engagements can now update scope dynamically and initiate new pentests or bug bounty engagements directly from their EASM dashboards.

Dave Gerry, Chief Executive Officer of Bugcrowd, expressed excitement about the platform’s long-term vision to provide proactive insights and recommendations to customers while empowering hackers with more opportunities to showcase their skills. Bugcrowd’s CASPT solution offers a unified platform for EASM, penetration testing, and crowdsourced testing, providing customers with a comprehensive security solution to address their evolving attack surface.

Julian Brownlow Davies, Vice President of Advanced Services at Bugcrowd, emphasized the importance of continuous attack surface testing in today’s dynamic threat landscape. Bugcrowd’s mission is to be a trusted partner for organizations, offering proactive, data-driven insights to help them defend against cyber threats effectively.

Related articles

Recent articles