in ,

Your Data Is at Risk. BugBase – A Crowdsourced Solution

India has witnessed a 2000% increase in cybercrime during the lockdown. With regular large-scale attacks like Dominoes and Air India data breaches, the issue of cyber-attacks seems only to be getting worse. Despite being one of the world’s tech giants, India lags in cybersecurity. The shift to remote work during the pandemic has significantly expanded cyber-attacks and exposed vulnerabilities in many organizations.

To tackle this problem in an innovative way, Team BugBase has launched a platform that enables companies to launch bug bounty programs and connects firms to cybersecurity professionals. They have seen 500 ethical hackers using their platform in less than six months of launch. Bug bounty programs are a way to crowdsource identifying potential threats on websites, thus safeguarding the web for all users.

“India claims 14% of all bounties in the Eastern Hemisphere, but only 1% of those are via Indian platforms, and those too are private programs. We have created a comprehensive platform for vulnerability submission, cybersecurity auditing, and hosting bug bounty challenges,” the founder said. BugBase is now ten employees strong, consisting of professionals with several industry-standard certifications such as CEH and OSCP. BugBase also provides managed programs, where its team filters out all duplicate and invalid reports before sending them to the company. They have also taken into consideration that startups often lack the capital and investment for these programs and have created a unique cost effective program for them. 

BugBase hosts regular capture the flag (CTF) events, often collaborating with Indian colleges for security novices to hone their skills. It also maintains a weekly blog and podcast called BugGyaan to educate the general public about advances in cybersecurity. They have seen a very positive response via their social media platforms from both professionals and enthusiasts. 

Within three weeks of coming out of their beta testing, BugBase had received a substantial response from both companies and hackers. And within 2-3 weeks, the number of ethical hackers in their community increased by 150%.BugBase is also ramping up to set up private bug bounties for interested corporations. They have streamlined the process of registration of any company on the platform by simplifying the process and providing both manual and automated options. 

They aim to plug the gap in the Indian cybersecurity market due to the absence of such a platform for Indian hackers by introducing this platform. BugBase wants to establish bug bounty, a disruptive and effective solution, as the new standard for cybersecurity in India.

Leave a Reply

Your email address will not be published. Required fields are marked *

Defendify Listed as Top 10 Cybersecurity Startup in Cyber Defense Magazine 2021 Black Unicorn Report

The biggest threats to your personal data in 2021

The biggest threats to your personal data in 2021