Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers #Ecommerce - The Entrepreneurial Way with A.I.

Breaking

Monday, February 12, 2024

Bugcrowd snaps up $102M for a ‘bug bounty’ security platform that taps 500K+ hackers #Ecommerce

#SeoTips

Bugcrowd — the startup that taps into a database of half a million hackers to help organizations like OpenAI and the U.S. government set up and run bug bounty programs, cash rewards to freelancers who can identify bugs and vulnerabilities in their code — has picked up a big cash award of its own to […]

© 2024 TechCrunch. All rights reserved. For personal use only.



via https://www.aiupnow.com

Ingrid Lunden, Khareem Sudlow