Bugcrowd acquires Informer to enhance ASM and penetration testing

May 23, 2024
By integrating Informer's expertise and technologies into its portfolio, Bugcrowd will further accelerate its reach and capabilities to customers globally.

SAN FRANCISCO, May 23, 2024 -- Bugcrowd, a leading provider of crowdsourced security, today announced it has acquired Informer, a leading provider of external attack surface management (ASM) and continuous penetration testing. By integrating Informer's expertise and technologies into its portfolio, Bugcrowd will further accelerate its reach and capabilities to customers globally with even more advanced solutions to address their evolving needs for proactive security. Further terms of the transaction were not disclosed.

"I am excited to welcome Informer to the Bugcrowd team," said Dave Gerry, CEO, Bugcrowd. "This marks the first acquisition following our $102 million fundraise and underscores our dedication to ongoing growth and innovation. Our mission is to develop a platform that anticipates and predicts cyber risks. By nurturing a trusted community built on the collective ingenuity of organizations, hackers, and security professionals, we aim to mitigate risk across all applications, systems, and infrastructure. We are committed to evolving both organically and through acquisition, and we will continue to deliver the best possible experience to our customers. I am confident that this addition to the Bugcrowd Team and platform will greatly benefit our customers, employees, and shareholders."

"By joining forces with Bugcrowd, Informer's exceptional team and innovation in Attack Surface Management and PTaaS will continue to disrupt the traditional penetration testing market, giving us a competitive edge in the crowdsourced security industry," said Marios Kyriacou, CEO of Informer.

Informer automates the identification of the external attack surface from organizations and provides specialized penetration testing services to its clients. The company combines continuous asset discovery, and penetration testing in one platform, bringing together the power of machine learning and expert penetration testing in a single SaaS solution. Informer has built a strong external ASM platform that provides organizations with real-time visibility into their perimeter.

The combination of the two platforms will enhance the value that customers receive from Bugcrowd by bringing asset discovery and monitoring to multiple use cases. Informer's penetration testing capability and ASM platform will strongly complement Bugcrowd penetration testing services and its existing Attack Surface Management offering (Bugcrowd ASM Risk) powered by the hacker community.

"Informer's ASM SaaS platform, and penetration testing capabilities will further enhance Bugcrowd's AI-powered crowdsourced security platform," said Tanya Gay, Chief Operating Officer at Bugcrowd. "Informer's customers will continue to have access to Informer's platform and products without service disruption. Our combined world-class portfolio of offerings will be fully integrated by Q3 and available globally to further support both of our customers' continual threat and exposure management programs."