Episode 380 - Bugcrowd CEO in Australia and reporting continued international growth

Published: Oct. 18, 2023, 10:22 p.m.

b'We speak with Bugcrowd CEO Dave Gerry in Sydney as he visits Australia to meet with partners and customers. Bugcrowd, a multi-solution crowdsourced cybersecurity platform, has also announced significant global customer momentum, highlighting the market need for Bugcrowd\\u2019s crowdsourced cybersecurity platform. The company\\u2019s rapidly growing customer base includes top brands such as ExpressVPN, Rapyd and T-Mobile, which have chosen to partner with Bugcrowd for one or more of its Bug Bounty, Penetration Testing and Vulnerability Disclosure Programs. Serving nearly a thousand organizations worldwide, Bugcrowd empowers customers and hackers to unleash their ingenuity to protect brands and intellectual property. The company drove over 50% growth in payments to the hacker community through customer programs, amplifying a pivotal time of remarkable growth and innovation for the Bugcrowd Platform. ExpressVPN, an industry-leading privacy and security company, chose Bugcrowd for its world-class team of hackers that had skills expertly matched to their unique scope. The company\\u2019s goal is to allow users to take control of their internet experience \\u2013 with privacy and security at its core \\u2013 and Bugcrowd makes this possible by streamlining the reporting, remediation, reward and disclosure processes of a public bug bounty program. ExpressVPN has been harnessing Bugcrowd\\u2019s powerful and highly-scalable Vulnerability Disclosure and Bug Bounty programs to protect their data and customers for over three years.Bugcrowd\\u2019s latest customers include U.K.-based fintech company Rapyd, who chose Bugcrowd for its ability to support organizations around the globe in scaling their security programs to meet rapid organizational growth. During a time of major acquisitions and the need for more focused API testing, the 500+ Rapyd team transitioned to Bugcrowd in order to leverage the company\\u2019s highly specialized team of hackers that fit their exact needs. Bugcrowd\\u2019s CrowdMatch technology, which enables precise crowd matching, allows organizations to connect with the right hackers for Rapyd\\u2019s needs. In one year, the team found 40 total vulnerabilities, 15 of which were critical. Top customers also include T-Mobile, the U.S.\\u2019 leader in 5G with the largest, fastest and most awarded 5G network in the country. T-Mobile and Bugcrowd launched a revamped public bug bounty platform to invite hackers to find vulnerabilities in T-Mobile\\u2019s applications and websites. T-Mobile evaluates the reported vulnerabilities and takes appropriate action. Recorded 10 October, 2023. #mysecuritytv #cybersecurity #pentesting #bugbounty #bugcrowd'