Bug Bounty & Agile Pentesting Platform

Intigriti invites cybersecurity players to join its global Partner Program initiative 

Intigriti’s Partner Program brings organizations with strong cybersecurity services, solutions, or networks, an impactful framework to bring crowd security offerings to their growing client bases.   Intigriti’s bug bounty platform connects organizations with ethical hackers to continuously test and improve their security through premium bug bounty programs. The platform has more than 50,000 ethical hackers registered, […]

Continue reading Continue reading

Intigriti secures more than €21M in Series B funding

The funding will empower ethical hackers to uncover cyber security threats, outperforming traditional methods globally APRIL 26, 2022 – Brussels – Intigriti, Europe’s leading bug bounty and vulnerability disclosure platform has raised €21,133,700 million in a Series B round, closing the largest funding for a crowdsourced security platform in Europe to date. The round was […]

Continue reading Continue reading

How Intigriti responded to the Log4j vulnerability

In this article, we’ll demonstrate how crowd security platforms give organizations additional support and assurance when a public zero-day vulnerability disclosure, such as Log4Shell (the Log4j vulnerability), happens. Last week, a zero-day vulnerability (Log4shell) was publicly disclosed in the widely-used Java-based logging library, Log4j.  As a leading ethical hacking and bug bounty platform, testing in […]

Continue reading Continue reading

Intel chooses Intigriti as its bug bounty vulnerability management platform

Antwerp (Belgium), December 2nd, 2021 – Intigriti, the global bug bounty platform and fastest-growing ethical hacker community, is proud to announce it has been selected by Intel, the industry ICT leader in the design and manufacturing of semiconductors, as its bug bounty vulnerability management platform. The program will be officially activated on December 6th, 2021. […]

Continue reading Continue reading

How Artificial Intelligence is being used to match researchers with bug bounty programs

Every security researcher has their specialty, their range of bugs that they focus on or that they have spent the past years researching and perfecting. The greatest power of bug bounty comes into play when considering that all of these bright individuals with diverse skillsets can become a single superbrain when put together. At Intigriti, […]

Continue reading Continue reading

Atos and Intigriti launch new integrated Bug Bounty service

Paris and Lille, France – September 9, 2021 – Atos and Intigriti, the European leading platform for bug bounty and ethical hacking, announce their collaboration to release an end-to-end bug bounty offering for organisations. Bug bounty consists of using expert researchers and ethical hackers, selected according to a precise protocol, to search for vulnerabilities in […]

Continue reading Continue reading

Intigriti launches fast lane program to incentivise cybersecurity research

Today, we are launching the first ‘fast lane’ program that enables security researchers to monetize novel cybersecurity research prior to public disclosure. The initiative aims to effectively connect finders of emerging threats with affected organisations, allowing them to prepare and respond in a timely manner. This allows researchers to collect monetary ‘bug bounties’ for all participating companies, maximising their return on investment before releasing their work to the public.  “Every year, one way or another, someone manages to break […]

Continue reading Continue reading

The Intigriti Leaderboard: What is it and how does it impact your program?

If you’re watching the Olympic Games, you’ll know that the leaderboard shows the top-performing countries based on the successes of their athletes. In the case of Intigriti’s Leaderboard, the athletes are an elite team of ethical hackers, and their arena is an ever-expanding attack surface that evolves at Darwinian-like speed. The competition? Hidden vulnerabilities embedded […]

Continue reading Continue reading

The Intigriti Ethical Hacker Insights Report 2021 Educates On How To Counter Cybersecurity Weaknesses

1 in 3 cybersecurity vulnerabilities may never get dealt with Antwerp (Belgium), June 1st, 2021 – The advent of a no-touch, online society has seen countless organisations embracing the power of online business operations and a distributed workforce. But, with an increase in cybercriminal activity, it’s clear companies need a security strategy that doesn’t just work against hackers, but embraces […]

Continue reading Continue reading