Bugcrowd Awarded U.S. Patents for Crowd-Enabled Vulnerability Detection

236 Views

Bugcrowd, the crowdsourced cybersecurity platform, today announced the United States Patent & Trademark Office has granted the company two patents for its proprietary systems and methods for identifying vulnerabilities in IT assets utilizing a crowdsourcing approach. U.S. Patent No. 10,972,494 and U.S. Patent No. 11,019,091 validate Bugcrowd’s unique ability to leverage and integrate the expertise of the Crowd with its platform, common service infrastructure, workflow orchestration, and cross-organizational analytics to secure innovation sooner.

“Bugcrowd is dedicated to connecting organizations to the right security researchers at the right time to to fill talent and resourcing gaps within internal teams, thus reducing risk more efficiently,” said Ashish Gupta, CEO, Bugcrowd. “Our platform brings together human intel with platform intel to provide critical security solutions needed by our customers, and these patents validate that our approach is correct and differentiated.”

A shortcoming of most cybersecurity solutions is that organizations cannot fully capitalize on the potential of testing with the Crowd—a curated online community of global security researchers who can be engaged on-demand—to detect and resolve their hardest to find vulnerabilities. Traditional brick and mortar solutions are slow, resulting in delayed findings and increasing the risk of a breach with disastrous and public results.

“Bugcrowd is the pioneer of crowdsourced security, and being awarded these patents further exemplify our ability to reduce risk and accelerate digital transformation,” said Casey Ellis, Founder, Chairman and CTO at Bugcrowd. “The security landscape has shifted dramatically over the last year, forcing enterprises to take a hard look at how they can better defend themselves against evolving threats. Organizations need a platform-powered solution that can adapt to their emerging use cases—not more point solutions that are disjointed from the development lifecycle. The Bugcrowd Platform’s tightly integrated service model gives organizations context-aware vulnerability and risk intelligence, expanding their coverage in record time.”

To learn more about the Bugcrowd Platform, or application security and pen testing as-a-service, visit Bugcrowd.com.

“Bugcrowd” is a trademark of Bugcrowd Inc. and its subsidiaries. All other trademarks, trade names, service marks and logos referenced herein belong to their respective companies.