Skip to main content
TrustRadius
Intigriti

Intigriti

Overview

What is Intigriti?

Intigriti is an ethical hacking and bug bounty platform oprating primarily in the European Union, allowing users to carry out research and conduct security evaluations.

Read more
Recent Reviews

TrustRadius Insights

Intigriti's constant pool of researchers has proven invaluable for users seeking to enhance the security of their cloud platform. With the …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Bug Bounty Platforms

Be the first one in your network to review Intigriti, and make your voice heard!

Return to navigation

Product Details

What is Intigriti?

Intigriti Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Intigriti's constant pool of researchers has proven invaluable for users seeking to enhance the security of their cloud platform. With the help of Intigriti's platform, they are able to quickly identify vulnerabilities and weaknesses that traditional pen-testing methods may overlook. This is particularly important as systems need to be continuously checked for vulnerabilities 24/7, leveraging resources from around the world. Customers appreciate Intigriti's ability to connect them with ethical hackers, as it not only improves communication but also enhances the quality and security of their applications. By collaborating with these hackers through Bug Bounty programs, companies are able to become more secure and deploy better and safer products for their customers. The Intigriti community excels at finding vulnerabilities that may be missed by vulnerability scanning tools, especially in infrastructure, applications, and cloud environments. This is because Intigriti's researchers are incentivized to think creatively and employ innovative approaches that automated scanners or step-by-step pentests may miss. Additionally, users value the competence and speed of Intigriti's triage team, ensuring a smooth collaboration process. Overall, setting up a Bounty Program with Intigriti is described as super easy, with detailed submissions from researchers received within a few weeks. With Intigriti's continuous bug and vulnerability monitoring, customers can rest assured that their systems are secure and their customers' data is protected.

Wide array of skilled researchers: Users have praised Intigriti for providing a diverse pool of skilled researchers on their platform, allowing them to identify obscure issues that may not be found through standard testing. Several reviewers have highlighted the value of this wide range of expertise in uncovering vulnerabilities that traditional scoped pen-testing might overlook.

Efficient handling of activities: Reviewers appreciate how Intigriti efficiently handles activities such as triage, communication, and rewarding. By streamlining these processes, Intigriti ensures a frictionless experience for users, saving them time and effort. This efficient approach has been commended by multiple users.

Reliable European bug-bounty platform: Intigriti is recognized as a reliable European bug-bounty platform that takes care of their network of researchers while assisting organizations in identifying issues in their infrastructure and beyond. This reputation has been built upon the speed at which Intigriti's network identifies new targets and the competency demonstrated by their support teams in triaging and validating findings. Multiple reviewers have spoken highly of Intigriti's commitment to maintaining security and their belief in its effectiveness as a bug bounty program service model.

Inconsistent Single Sign-On: Some users have expressed a desire for different single sign-on options per program within Intigriti, as their organization encompasses multiple companies and authentication is not shared.

Lack of Visibility into Testing: Several reviewers have mentioned that there is limited insight into who tests their applications and when they do it. This lack of visibility creates uncertainty when no issues are found, as it is unknown whether nobody is finding anything or nobody is searching.

Limited Customization and Integration Options: Users have reported a few limitations in terms of customization and integration with other tools. They would like to see more personalized features such as the ability to customize the Intigriti kanban board or integrate it with internal devops tooling. Additionally, users have mentioned the absence of features like disclosing fixed reports with other users, lack of Google SSO or 2FA, and the inability to obtain coverage reports when a researcher doesn't find any exploits. These limitations prevent them from fully aligning the platform with their specific needs.

Sorry, no reviews are available for this product yet

Return to navigation