Bugcrowd PTaaS features deliver real-time visibility into testing progress

Bugcrowd released new features and functionality for its Bugcrowd Security Knowledge Platform that leverages the global ethical hacker community (the Crowd) for streamlined Penetration-Testing-as-a-Service (PTaaS), among other services.

Bugcrowd PTaaS features

Customers can now benefit from faster time to launch and enhanced, real-time visibility into pen tester findings so that their organizations can deploy a proactive line of defence against adversaries. New Bugcrowd PTaaS features include a rich dashboard with customer visibility into the progress of methodology-based pen tests–providing a 360-degree, real-time view for pen testers, customers, and Bugcrowd Security Engineers.

Industry analysts predict the external penetration testing market will be worth $4.5 billion by 2025 in the U.S, driven by regulatory and compliance initiatives requiring all organizations to implement security best practices to mitigate cyberattacks. Those seeking services from traditional service providers face scheduling and delivery delays of up to three months, stalling sales cycles and product launches while prolonging exposure.

With the increased speed afforded by agile and DevOps practices and the need to clear residual security debt brought on by the pandemic, businesses can no longer afford pen testing solutions that can’t keep up or provide real-time visibility into testing progress. The Bugcrowd Security Knowledge Platform has proven that connecting the right security researchers to the right use case coupled with a launch time of less than 72 hours can increase critical findings, while reducing risk and business overhead.

The machine learning capabilities of the platform’s CrowdMatch technology for automated, precise matching of researchers to customer needs have also been improved to yield at least a 60% increase in valid submissions. As a result, customers can achieve significantly better overall results and return-on-investment.

Furthermore, for pentesters/researchers hunting on the Bugcrowd Security Knowledge Platform, this improved matching performance provides more opportunities to work on challenging, impactful problems and earn more rewards.
With these new enhancements, Bugcrowd’s PTaaS solution now ensures that:

  • Trusted, motivated pen testers will be precisely, dynamically matched to the customer’s needs by CrowdMatch to deliver better results, with tests launching in 72 hours or less.
  • All pen testers can stay on track and know exactly what is expected as they complete their methodology checklist.
  • Bugcrowd Security Engineers can deliver a better customer experience by rapidly validating and triaging issues to ensure the most actionable results, and then adding contextual remediation advice, as new vulnerabilities are discovered.
  • Testing can stay on track because customers always know exactly how the tests are progressing, rather than having zero visibility or the chance to course-correct until the final report is delivered. Customers also get rapid access to the final report through their dashboard.

Finally, the Bugcrowd Platform already offers payments infrastructure to support flexible researcher payments and incentives for differing use cases. The updated infrastructure has new granular notifications for payment-related events, such as when a bounty pool reaches a certain threshold.

More about

Don't miss