Bugcrowd Partners With NCC Group to Simplify Access to Bug Bounty Programs for Enterprises

New Partnership Provides Bundled Solutions for Private and Public Bug Bounty Programs


SAN FRANCISCO, CA--(Marketwired - Sep 22, 2016) - Bugcrowd, Inc., the pioneer and innovator in crowdsourced security for the enterprise, has announced that it is working with NCC Group to provide customers with a simpler way to include bug bounty programs in their cyber security strategies. NCC Group's clients will now be able to take advantage of unified bug bounty solutions that include programs run on Bugcrowd's platform.

"Bugcrowd is dedicated to providing an industry-leading crowd security platform with the highest quality, diverse, and skilled crowd," said Casey Ellis, CEO and founder of Bugcrowd. "The combination of Bugcrowd's platform and NCC Group's trusted expertise will allow organizations that rely on NCC Group for their cyber security to get even more value."

"It is critical for organizations to include the right set of capabilities in their cyber security strategy and bug bounties have become a critical component of a modern strategy," said Nick Rowe, Chief Operating Officer at NCC Group.

NCC Group will offer bundled bug bounty solutions that will include Bugcrowd's platform Crowdcontrol™, access to the security researcher crowd for private, on-demand and public bug bounty programs, and NCC Group's existing bug bounty services. These services are provided by experienced NCC Group security consultants who address all incoming reports and work hand-in-hand with the client's security team throughout the full-lifecycle, from initial report to final resolution.

About Bugcrowd

The pioneer and innovator in crowdsourced security testing for the enterprise, Bugcrowd harnesses the power of more than 37,000 security researchers to surface critical software vulnerabilities and level the playing field in cybersecurity. Bugcrowd also provides a range of responsible disclosure and managed service options that allow companies to commission a customized security testing program that fits their specific requirements. Bugcrowd's proprietary vulnerability disclosure platform is deployed by Tesla Motors, The Western Union Company, Pinterest, Barracuda Networks and Jet.com. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Venture Capital, Industry Ventures, Paladin Capital Group, Rally Ventures and Salesforce Ventures. Bugcrowd is a trademark of Bugcrowd, Inc. Learn more at www.bugcrowd.com.

About NCC Group

NCC Group is a FTSE 250 listed global expert in cyber security and risk mitigation, working with businesses to protect their brand, value and reputation against the ever-evolving threat landscape. With knowledge, experience and global footprint, are placed to help businesses identify, assess, mitigate and respond to the risks they face. The company is passionate about making the Internet safer and revolutionising the way in which organisations think about cyber security. Headquartered in Manchester, UK, with over 30 offices across the world, NCC Group employs more than 1,850 people and is a trusted advisor to 15,000 clients worldwide.

Contact Information:

Media Contact:
Rachel Nelson
InkHouse for Bugcrowd
781-966-4100
Bugcrowd@inkhouse.com