Security News > 2020 > April > Bugcrowd Classic Pen Test: Increase pen testing speed, scale and quality

Bugcrowd Classic Pen Test: Increase pen testing speed, scale and quality
2020-04-29 02:30

Leveraging Bugcrowd's global network of uniquely-skilled and proven pen testers, Bugcrowd Classic Pen Test adds to the company's Pen Test Portfolio, helping organizations reduce testing timelines while meeting critical compliance requirements and adhering to security best practices.

Bugcrowd's security platform has proven that strategic insertion of human ingenuity across the SDLC can increase critical findings, while reducing risk and business overhead. Bugcrowd Next Gen Pen Test, and now Classic Pen Test, both eliminate these challenges by providing immediate access to an on-demand global network of pay-per-engagement, or pay-per-finding pen testers, thoroughly vetted, intelligently matched, and expertly managed through the Bugcrowd platform.

Bugcrowd Classic Pen Test programs can be launched in under 72 hours, and provide Day-1 visibility into incoming vulnerabilities as they are received and validated.

"Classic Pen Test provides customers predictability within their security budgets and transparency in their security programs. Powered by Bugcrowd's platform, Classic Pen Test offers the same immediate access to the Crowd, same expert triage, management, and SDLC integrations as Bugcrowd NGPT.".

"Our partnership with Bugcrowd has enabled us to insert the power of the Crowd into our development lifecycle, covering more security use cases as our business grows. The launch of Classic Pen Test is another strong step forward for making a global network of security skills accessible to every business, of every size."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/8hBomK5vIFc/