mardi 15 décembre 2020

Software industry turns to crowdsourced security during the pandemic

Among the many things that have changed in 2020 it's proved to be a record year for crowdsourced cybersecurity adoption, according to Bugcrowd. Enterprises across all industries have been implementing crowdsourced cybersecurity programs to keep up with the evolving threat landscape. Bugcrowd has seen a 50 percent increase in submissions on its platform in the last 12 months, including a 65 percent increase in Priority One (P1) submissions, which refer to the most critical security vulnerabilities. Vulnerability submissions were up 24 percent in the first ten months, compared to all of 2019. Across the board, computer software companies have paid… [Continue Reading]


Aucun commentaire:

Enregistrer un commentaire