Crowdsourced pentesting is not without its issues - Help Net Security

Crowdsourced pentesting is not without its issues - Help Net Security

Crowdsourced security isn’t new anymore, having existed in one form or another as a consumable enterprise service since 2013 with the launch of the main crowdsourced platforms (HackerOne, Bugcrowd and Synack). Slowly but surely, these platforms challenged traditional pentesting practices and started to eat away at their market share. Further platforms and competitors have since launched within the crowdsourced space to compete for a part of this growing market share.


But is crowdsourced security really a panacea to the ills of traditional pentesting or does it create more issues? Before we tackle this let’s cover what the issues of traditional pentesting actually are.


Development cycles and continuous delivery


For companies that utilise pentesting, it is usually a once-a-year exercise. Sadly, this doesn’t keep pace with the sp ..

Support the originator by clicking the read the rest link below.