bugcrowd(@Bugcrowd) 's Twitter Profileg
bugcrowd

@Bugcrowd

The leading provider of crowdsourced cybersecurity solutions purpose-built to secure the digitally connected world...Unleash Ingenuityโ„ข

ID:795470076

linkhttps://linktr.ee/bugcrowd calendar_today01-09-2012 06:29:55

22,7K Tweets

160,9K Followers

6,4K Following

Follow People
bugcrowd(@Bugcrowd) 's Twitter Profile Photo

๐Ÿ”ฅ Immutable's bug bounty engagement got a MAJOR upgrade!

Boosted rewards:
๐Ÿ’ฐ P1 or Critical: $2,500 โ†’ $15,000
๐Ÿ’ฅ P2 or High: $1,250 โ†’ $5,000

๐ŸŽฎ Plus, they're adding the flagship game, Guild of Guardians!
Did you say more attack surface? Yes, please! bgcd.co/3Qo48Kc

๐Ÿ”ฅ @Immutable's bug bounty engagement got a MAJOR upgrade! Boosted rewards: ๐Ÿ’ฐ P1 or Critical: $2,500 โ†’ $15,000 ๐Ÿ’ฅ P2 or High: $1,250 โ†’ $5,000 ๐ŸŽฎ Plus, they're adding the flagship game, Guild of Guardians! Did you say more attack surface? Yes, please! bgcd.co/3Qo48Kc
account_circle
bugcrowd(@Bugcrowd) 's Twitter Profile Photo

What makes Bugcrowd unique? YOU! โœจ So, let's see that resume. ๐Ÿ˜‰

From Jr. Security Engineer to Senior Salesforce Systems Analyst, we have open roles waiting for you! Apply below and join the coolest sock crew around: bugcrowd.com/about/careers/โ€ฆ

What makes Bugcrowd unique? YOU! โœจ So, let's see that resume. ๐Ÿ˜‰ From Jr. Security Engineer to Senior Salesforce Systems Analyst, we have open roles waiting for you! Apply below and join the coolest sock crew around: bugcrowd.com/about/careers/โ€ฆ
account_circle
Dave Gerry(@davegerryjr) 's Twitter Profile Photo

Welcome to the nearly 60 new customers that joined bugcrowd in the last quarter! Your vote of confidence in partnering with us is inspiring and we're excited to deliver great results as a part of your security program. ๐Ÿ‘‹

To those customers that continue to double-down on their

account_circle
bugcrowd(@Bugcrowd) 's Twitter Profile Photo

?

๐Ÿ” 10,000 of the most common passwords give access to 98% of all accounts. Yikes!

Letโ€™s fight back this and spread the word about better password hygiene.

#DYK? ๐Ÿ” 10,000 of the most common passwords give access to 98% of all accounts. Yikes! Letโ€™s fight back this #WorldPasswordDay and spread the word about better password hygiene. #Bugcrowd #Cybersecurity
account_circle
bugcrowd(@Bugcrowd) 's Twitter Profile Photo

In case you missed the news ๐Ÿ—ž๏ธ

We launched AI Penetration Testing! As AI tech expands, so do security risks. But we've got your back. Joseph Thacker thinks 'Security testing on AI features is extremely important.' ๐Ÿ’ญ And, you should think so too!

Check it out! bgcd.co/4bixuBU

In case you missed the news ๐Ÿ—ž๏ธ We launched AI Penetration Testing! As AI tech expands, so do security risks. But we've got your back. @rez0__ thinks 'Security testing on AI features is extremely important.' ๐Ÿ’ญ And, you should think so too! Check it out! bgcd.co/4bixuBU
account_circle