Saturday, April 27, 2024
Entreprise

Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers

Bugcrowd — the startup that taps into a database of half a million hackers to help organizations like OpenAI and the U.S. government set up and run bug bounty programs, cash rewards to freelancers who can identify bugs and vulnerabilities in their code — has picked up a big cash award of its own to […]

© 2024 TechCrunch. All rights reserved. For personal use only.

Source link

Share with your friends!

Products You May Like

Leave a Reply

Your email address will not be published. Required fields are marked *

x  Powerful Protection for WordPress, from Shield Security
This Site Is Protected By
Shield Security