Bugcrowd, the crowdsourced white-hat hacker platform, acquires Informer to ramp up its security chops | TechCrunch
Briefly

Bugcrowd acquired Informer, a specialist in attack surface management, to enhance its security offerings by bringing in more technology and expertise into its platform.
Bugcrowd aims to incorporate attack surface management directly within its portfolio, moving away from leveraging external partners and enhancing its capabilities to address customer needs more comprehensively.
Read at TechCrunch
[
]
[
|
]