mardi 22 octobre 2019

Bugcrowd launches crowd-driven approach to understanding the attack surface

According to a recent Gartner report a third of successful attacks on enterprises will come via shadow It by 2020. It's therefore more important than ever for organizations to understand the risks and properly assess the attack surface they present. Bugcrowd is launching a new Attack Surface Management (ASM) tool to allow them to do this. Bugcrowd ASM is a crowd-driven solution to reduce the unknown attack surface by matching the effort and scale of malicious attackers with the creativity and impact of trusted, attack-minded defenders. ASM rapidly identifies connected digital assets, prioritizes them based on real risk of attack,… [Continue Reading]


Aucun commentaire:

Enregistrer un commentaire