Get Schooled in Hacking at Bugcrowd University

Written by

According to a CISO survey conducted by Bugcrowd, 30 percent of CISOs plan to implement crowdsourced security programs in the coming year. To help fill the growing need for skilled researchers in the crowdsourced security field, Bugcrowd announced yesterday at Black Hat USA 2018 that it has launched Bugcrowd University.

Driven by the goals of improving the state of application security training and community engagement, the new Bugcrowd University will educate white hat hackers with the latest skills and methodologies. Delivering content that will empower security researchers, Bugcrowd University provides free, hands-on training and is open to all security researchers, even those who are not on the Bugcrowd platform.

According to Bugcrowd, organizations around the globe have seen a steady increase in the number of application vulnerabilities, which has resulted in more companies depending on crowdsourced bug bounty and vulnerability disclosure security programs that can identify their own vulnerabilities before an attacker is able to exploit them. This increased reliance on crowdsourced security programs has created a demand for more researchers.

The Bugcrowd Ambassador Program will continue to run in tandem with Bugcrowd University. By welcoming new researchers to the crowdsourced security field, Bugcrowd University will help to narrow the skills gap while offering continued training in new methodologies, enabling the white hat hacker community to level up their existing skills. 

“Making Bugcrowd home for researchers is one of our highest priorities. The goal of Bugcrowd University is to empower researchers with training and content to strengthen the security community,” said Jason Haddix, Bugcrowd's VP of trust and security, in a press release.

“With this Bugcrowd University program we will not only train and empower our Crowd to find high-priority vulnerabilities, we will also introduce this model to would-be security researchers around the world to increase the number of skilled researchers looking for vulnerabilities.”

Commenting on the announcement, a 16-year-old hacker from Hungary, xdavidhu, reportedly told Bugcrowd, “I am actually pretty excited for Bugcrowd University because I think for beginners it's extremely hard (at least was for me) to get started and to get a basic idea of how this really works. But getting learning material from official sources like Bugcrowd would help a lot of people out when they are just considering to start doing bug bounty.” 

What’s hot on Infosecurity Magazine?