Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers

Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers

FromTechCrunch Industry News


Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers

FromTechCrunch Industry News

ratings:
Length:
5 minutes
Released:
Feb 13, 2024
Format:
Podcast episode

Description

Bugcrowd — the startup that taps into a database of half a million hackers to help organizations like OpenAI and the U.S. government set up and run bug bounty programs, cash rewards to freelancers who can identify bugs and vulnerabilities in their code — has picked up a big cash award.
Learn more about your ad choices. Visit megaphone.fm/adchoices
Released:
Feb 13, 2024
Format:
Podcast episode

Titles in the series (100)

Listen to articles featured in our daily newsletter, the Daily Crunch, and stay updated on top startup and technology news from TechCrunch.