Bugcrowd Acquires Informer

Last Updated on 23 May 2024 by Marios Kyriacou

It is a proud and exciting day for me to announce that Bugcrowd has acquired Informer.

On this momentous day, I can’t help but take a walk down memory lane, thinking about the past decade of hard work and innovation that led us to this moment. Ten years ago, I founded a specialist penetration testing business called The Security Bureau. As our client base grew, certain patterns emerged and it became clear that many organizations were unsure of exactly which assets were internet-facing. How can you secure what you don’t know exists?

In 2018, we launched the first version of the Informer platform to answer this question, providing full visibility of externally facing environments. We quickly saw the huge potential to enrich our offerings. Over the years, we’ve developed our platform, combining continuous asset discovery and penetration testing in a single SaaS platform.

Today, as we announce this exciting acquisition, I’m more confident than ever that this legacy of innovation and development will continue with Bugcrowd. By joining forces, I have no doubt that together we’ll continue to disrupt the traditional penetration testing market, giving us a sustained competitive edge in the crowdsourced security industry.

Get to know Bugcrowd

For those who aren’t familiar with Bugcrowd, Bugcrowd is the leading provider of crowdsourced security. Since 2012, Bugcrowd has been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of a trusted alliance of elite hackers with patented data and an AI-powered platform. Bugcrowd’s network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits.

Bugcrowd’s offerings are expansive, including penetration testing as a service, managed bug bounty engagements, vulnerability disclosure programs, AI bias assessments, and attack surface management.

The Bugcrowd Platform was clearly an ideal partner for our team, as it has clear synergy to Informer’s offerings and technology. Together, our combined platforms will enhance the value that both Bugcrowd and Informer customers receive, bringing best-of-breed asset discovery and monitoring to multiple use cases.

I look forward to working with the Bugcrowd team to build on our solutions and give our customers superior testing combined with continuous security monitoring. We’re excited to be part of the Bugcrowd team!