Bugcrowd launches crowd-driven approach to understanding the attack surface

web threats

According to a recent Gartner report a third of successful attacks on enterprises will come via shadow It by 2020.

It's therefore more important than ever for organizations to understand the risks and properly assess the attack surface they present. Bugcrowd is launching a new Attack Surface Management (ASM) tool to allow them to do this.

Bugcrowd ASM is a crowd-driven solution to reduce the unknown attack surface by matching the effort and scale of malicious attackers with the creativity and impact of trusted, attack-minded defenders. ASM rapidly identifies connected digital assets, prioritizes them based on real risk of attack, and seamlessly migrates critical findings to new or existing crowdsourced testing programs such as Bug Bounty to provide an extra layer of assurance.

It's not just about detecting shadow IT, ASM also covers legacy IT, third-party applications, recent acquisitions, control systems, development environments, or any internet-connected asset, so it helps protect the entire business.

"Bugcrowd has always been committed to helping customers bridge the gap between security and development teams to find and fix vulnerabilities faster," says Casey Ellis, founder, chairman, and chief technology officer at Bugcrowd. "Now with Attack Surface Management, we're helping to better connect security and IT, and restore their Defender's Advantage. ASM is the first solution of its kind to provide teams with the ability to see and secure their entire attack surface with the most organic measure of real risk possible -- the hacker mindset."

You can find out more on the Bugcrowd blog.

Image creditAndreus/depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.