Tuesday, September 17, 2024

Bugcrowd Expands AI Security in Brazil with Partner M3Corp

Related stories

Cohesity & CrowdStrike Expand for Better Threat Detection

Cohesity, a leader in AI-powered data security, announced an...

Salesforce Unveils Agentforce–What AI Was Meant to Be

Agentforce is how humans with AI drive customer success...

Massive Bio & Foundation Medicine Enhance Trial Recruitment

Massive Bio, a cutting-edge AI driven clinical trial matching...

Metify & SecEdge Form Secure “Root of Trust” Alliance

Metify.io, a pioneer in secure zero-touch server provisioning (ZTP),...

Intelecy announces Anna Olsson’s promotion to Chief Operating Officer

Intelecy, a leading Norwegian industrial AI company, is excited...
spot_imgspot_img

Bugcrowd partners with leading Brazilian cybersecurity distributor M3Corp to complete DevSecOps offering to M3Corps’ 3,500+ customers

Bugcrowd, the leader in crowdsourced security, announced a strategic alliance with M3Corp, a Brazilian-based distributor of high-quality cybersecurity solutions, to accelerate adoption of Bugcrowd’s AI-driven crowdsourced security suite of solutions. Bugcrowd’s bug bounty platform – powered by CrowdMatch™ AI technology – will complete M3Corp’s portfolio of DevSecOps solutions for the Brazilian market.

M3Corp boasts a full stack of DevSecOps offerings that cover different areas of the Software Development Lifecycle (SDLC), including Threat Modeling, Application Security Testing (AST), Cloud Native Application Protection Platform (CNAPP), Integrity, API Security, Application Security Posture Management (ASPM) and more. By integrating the Bugcrowd AI-powered Security Knowledge Platform™, M3Corp’s large customer base will now be able to find vulnerabilities in their applications that are sometimes hard to find by tools and traditional, manual penetration testing.

Also Read: USX Cyber Unveils AI Alerts for GUARDIENT™ XDR Platform

Brazil’s federal cybersecurity agency reported record highs of cyber incidents this year, so it’s our pleasure to work alongside M3Corp to ensure that businesses in Brazil have the best protection possible to protect from those growing threats” said Jacques Lopez, VP, Global Channel Sales & Strategic Alliances at Bugcrowd. “Cybersecurity is a global issue and Bugcrowd is committed to protecting the most vulnerable systems and data.  By partnering with M3Corp, Bugcrowd can be inserted at multiple points within a client’s SDLC review process and harness the power of global crowdsourced security.”

Organizations struggle with an array of issues when it comes to securing their SDLCs and applications. Most notably, the need to discover, in real-time, vulnerability findings within their apps can place added burden on strapped security teams with low internal capabilities, who are finding flaws in different languages and environments that are changing by the day. Bugcrowd unleashes the ingenuity of skilled, trusted hackers and pentesters on demand for multiple offensive security use cases, resulting in a dramatically fortified security posture.

“More than 100 partners specialized in DevSecOps, and over 3,500 customers, our DNA has always been to drive powerful cybersecurity across Brazil,” said Antonio Mocelim, Chief Revenue Officer of M3Corp. “This relationship with Bugcrowd allows us to arm our customers with a complete DevSecOps platform, giving them complete control over their SDLCs. As we complete 15 years purely in the cybersecurity space, this expansion marks a new entry point into the market.”

Source: PRNewswire

Subscribe

- Never miss a story with notifications


    Latest stories

    spot_img