Security News

Get Schooled in Hacking at Bugcrowd University

Get Schooled in Hacking at Bugcrowd University: According to the CISO survey which was conducted by Bugcrowd, 30 percent of CISOs plan to implement crowdsourced security programs in the coming year. To help fill the growing need for skilled security researchers in the crowdsourced security field, the Bugcrowd yesterday just announced at Black Hat USA 2018 that they are launching Bugcrowd University.

The goal is to improve the state of application security training and community engagement, the Bugcrowd university will focus to educate the White Hat hackers with the most latest skills and methodologies.

Delivering content that will empower the security researchers, Bugcrowd University provides free, hands-on training and is open to all security researchers, even those who are not on the Bugcrowd platform.

According to Bugcrowd, organizations around the world have seen an increase in the number of application vulnerabilities, which has resulted in many more companies that is depending on crowdsourced bug bounty and vulnerability disclosure security programs that can identify their own vulnerabilities before an attacker is able to exploit them. This can increased reliance on crowdsourced security programs has created a demand for more researchers.

The Bugcrowd Ambassador Program will continue to run in tandem with Bugcrowd University. By welcoming new researchers to the crowdsourced security field, bugcrowd Univesity will of course help out to narrow the skills gap while offering continued training in very new methodologies, enabling the white hat hacker community to level up their existing skills.

“Making Bugcrowd home for researchers is one of our highest priorities. The goal of Bugcrowd University is to empower researchers with training and content to strengthen the security community,” said Jason Haddix, Bugcrowd’s VP of trust and security, in a press release.

“With this Bugcrowd University program we will not only train and empower our Crowd to find high-priority vulnerability, we will also introduce this model to would be security researchers around the world to increase the number of skilled researchers looking for vulnerabilities.”

Commenting on the announcement, 16 years old hacker from Hungary, xdavidhu, reportedly told Bugcrowd, “I am actually pretty excited for Bugcrowd University because I think for beginners it’s extremely hard (at least was for me) to get started and to get a basic idea of how this really works. But getting learning material from official sources like Bugcrowd would help a lot of people out when they are just considering starting doing buy bounty.”

Related Articles

Leave a Reply

Back to top button