Progress announced the Q4 2024 release of its award-winning Progress® Telerik® and Progress® Kendo UI® component libraries.
Bugcrowd announced the launch of Bugcrowd Classic Pen Test, the latest product powered by the Bugcrowd platform focused on providing customers with on-demand access to methodology-driven pen testing at a fixed price.
Leveraging Bugcrowd's global network of pen testers, Bugcrowd Classic Pen Test adds to the company's Pen Test Portfolio, helping organizations reduce testing timelines while meeting critical compliance requirements and adhering to security best practices.
Bugcrowd Next Gen Pen Test (NGPT), and now Classic Pen Test, both eliminate these challenges by providing immediate access to an on-demand global network of pay-per-engagement, or pay-per-finding pen testers, thoroughly vetted, intelligently matched, and expertly managed through the Bugcrowd platform. Bugcrowd Classic Pen Test programs can be launched in under 72 hours, and provide Day-1 visibility into incoming vulnerabilities as they are received and validated. To further support rapid remediation, SDLC integrations like JIRA, GitHub, and ServiceNow push prioritized vulnerabilities to the places where development teams work, so they can fix and ship secure products faster. Customers also benefit from always-on platform reporting in addition to a full methodology-based compliance report for ultimate program transparency and real-time visibility.
"Organizations with regulatory and compliance requirements, and dynamic development cycles, need rapid, reliable, and fully-integrated pen testing, whenever, and wherever it best fits their application security lifecycle," said Mark Milani, Global Head of Product and Engineering at Bugcrowd. "Classic Pen Test provides customers predictability within their security budgets and transparency in their security programs. Powered by Bugcrowd's platform, Classic Pen Test offers the same immediate access to the Crowd, same expert triage, management, and SDLC integrations as Bugcrowd NGPT."
Organizations can also choose add-ons like customized executive reporting, rush reporting, retesting, and even pen tester filtering by skill, geography, experience, and more. Other benefits to customers only possible through the Bugcrowd platform include:
- Fewer than 72 hours set up time: CrowdMatch skills-matching technology helps rapidly assemble the perfect team from thousands of available testers.
- Support for high-volume testing: Access to an always available pool of researchers powered by the crowd plus platform automation speeds resourcing and launch. Get fresh eyes on multiple targets at once.
- Real-time results and SDLC integrations: Receive vulnerabilities as they are submitted and validated rather than at the end of the assessment. SDLC integrations help fix fast.
- Methodology-driven and Always-on reports: Satisfy compliance requirements like PCI-DSS with options to expedite or enhance. Added platform views maximize transparency.
- Stackable pay-per-test bundles: Purchase blocks of testing pre- or post-scoping for maximum flexibility.
- Curated packages: Add-ons like retesting, executive reporting, and fast-track testing help create the right test for any engagement.
Industry News
Check Point® Software Technologies Ltd. has been recognized as a Leader and Fast Mover in the latest GigaOm Radar Report for Cloud-Native Application Protection Platforms (CNAPPs).
Spectro Cloud, provider of the award-winning Palette Edge™ Kubernetes management platform, announced a new integrated edge in a box solution featuring the Hewlett Packard Enterprise (HPE) ProLiant DL145 Gen11 server to help organizations deploy, secure, and manage demanding applications for diverse edge locations.
Red Hat announced the availability of Red Hat JBoss Enterprise Application Platform (JBoss EAP) 8 on Microsoft Azure.
Launchable by CloudBees is now available on AWS Marketplace, a digital catalog with thousands of software listings from independent software vendors that make it easy to find, test, buy, and deploy software that runs on Amazon Web Services (AWS).
Kong closed a $175 million in up-round Series E financing, with a mix of primary and secondary transactions at a $2 billion valuation.
Tricentis announced that GTCR, a private equity firm, has signed a definitive agreement to invest $1.33 billion in the company, valuing the enterprise at $4.5 billion and further fueling Tricentis for future growth and innovation.
Check Point® Software Technologies Ltd. announced the new Check Point Quantum Firewall Software R82 (R82) and additional innovations for the Infinity Platform.
Sonatype and OpenText are partnering to offer a single integrated solution that combines open-source and custom code security, making finding and fixing vulnerabilities faster than ever.
Red Hat announced an extended collaboration with Microsoft to streamline and scale artificial intelligence (AI) and generative AI (gen AI) deployments in the cloud.
Endor Labs announced that Microsoft has natively integrated its advanced SCA capabilities within Microsoft Defender for Cloud, a Cloud-Native Application Protection Platform (CNAPP).
Progress announced new powerful capabilities and enhancements in the latest release of Progress® Sitefinity®.
Red Hat announced the general availability of Red Hat Enterprise Linux 9.5, the latest version of the enterprise Linux platform.
Securiti announced a new solution - Security for AI Copilots in SaaS apps.
Spectro Cloud completed a $75 million Series C funding round led by Growth Equity at Goldman Sachs Alternatives with participation from existing Spectro Cloud investors.