The Business Value of Crowd-Sourced Security Solutions

Logo
Presented by

Toby Bussa, Bugcrowd Product Marketing, Chris Kissel, IDC Research Director, Tom Schmidt, IDG Content Director

About this talk

The most glamourized aspect of cybersecurity is detection and response as software and security professionals chase after attackers in their environments. However, one could argue that a strong cybersecurity posture thwarts all but the most nefarious actors. In that vein, important preventative measures include device and application vulnerability management, penetration testing (or pentests), and a bug bounty program that offers rewards to the ethical hacker community to find vulnerabilities. Join us for this audio webcast, titled “The Business Value of Crowd-Sourced Security Solutions” brought to you by Bugcrowd and IDC.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (42)
Subscribers (8137)
We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We are creating a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd.