Bugcrowd Enters the IT Asset Discovery Business

Bug bounty program provider Bugcrowd today added a new service in which selected white-hat hackers help root out an organization’s exposed and vulnerable network devices on the Internet. The new Attack Surface Management (ASM) service also analyzes the risks these devices pose and provides remediation recommendations for the findings.

Read full article on Dark Reading

 


Date:

Categorie(s):