Intigriti invites cybersecurity players to join its global Partner Program initiative 

By Anna Hammond

May 10, 2022

Intigriti invites cybersecurity players to join its global Partner Program initiative 

Intigriti’s Partner Program brings organizations with strong cybersecurity services, solutions, or networks, an impactful framework to bring crowd security offerings to their growing client bases.  

Intigriti’s bug bounty platform connects organizations with ethical hackers to continuously test and improve their security through premium bug bounty programs. The platform has more than 50,000 ethical hackers registered, a 43% increase since April 2021, establishing itself as the fastest-growing crowdsourced security community in Europe and a global leader. The number of live bug bounty programs on the platform has also grown by 48%. 

Intigriti invites cybersecurity players across the globe to join its Partner Program

Stijn Jans, CEO at Intigriti, discusses the opportunity for partners to get ahead of the curve and leverage these trends: “Despite adoption rates of bug bounty programs evidently growing, it’s rarely offered by third parties with customers in need of this solution. Now is the time for solution providers to upgrade their offerings from single perspective spot-checks or surface-level scanners and evolve towards ongoing, crowdsourced security testing.”  

Unlike other crowd security platforms, Intigriti is offering the companies it works with the unique opportunity to use its platform as if it were their own, enabling them to take ownership of their customer programs and maintain relationships. However, partners can choose to work with Intigriti in the way that best suits their needs, such as a reseller or referral partner. 

Further, partners will be given access to findings from Intigriti’s Fastlane Program, an initiative that stimulates the growth of unique security vulnerability discovery from the community. At the same time, it acts as a threat intelligence feed by equipping partners with knowledge about security risks before companies or competitor platforms learn about them. 

The Partner Program pilots have already proven a success with existing partners in the Netherlands, United Kingdom, France, Germany, and Japan.  

Kiwa (Netherlands) is a European institution for testing, inspection, and certification. Discussing its partnership with Intigriti, Bart Scholten, Commercial Manager IoT Security at Kiwa said: “Kiwa is extremely proud of our new partnership with Intigriti. With the power and creativity of Intigriti’s community, we enable our customers to test their online assets continuously and strengthen their cybersecurity. This collaboration is a great extension to our current activities in the field of cybersecurity, such as ISO 27001, NEN 7510 & IEC 62443. It allows us to help our customers to take the next step in their risk-based cybersecurity approach.” 

Kiwa’s pilot partnership has already proven a great success

3-shake is a technology company that develops SRE support and security businesses based on its strength in infrastructure layer technology. Takuma Yoshida, President of 3-shake, commented: “Intigriti is an indispensable business partner for us as we grow the bug bounty market and drive our business in Japan.” 

The platform’s €21 million Series B investment round, the largest funding for a crowdsourced security platform in Europe to date, was key in bringing Intigriti’s Partner Program to market. 

As Partner Manager of Intigriti, Jolien Clauwaert comments: “We’re looking to work with partners from all geographical regions. We’re excited to take this next step in the evolution of Intigriti’s ecosystem — putting scalable and agile security testing at the heart of our partner offering.” 

You may also like