Sign in
PricingResourcesBlogNewsletterPartnerContact usSign inSign up
For companiesFor researchersPublic programsLeaderboard
Request demo

About Intigriti

Intigriti is a rapidly growing cybersecurity company that specializes in crowdsourced security services to help organizations protect themselves from cybercrime.

Founded in 2016, Intigriti now has a global team of 100+ employees spread across Belgium, the United Kingdom, the Netherlands, and South Africa. And with the backing of our recent Series B Funding, we’re planning on taking our growth to the next level.

media

Intigriti’s mission and values

We’re growing fast! To maintain the wonderful culture we began with, we follow a shared set of values and encourage:

Respect

Act with empathy and integrity

Ethics

Be honest, fair, and transparent

Accountability

We’re reliable and dependable

Boldness

Celebrate individuality

Passion

Generate excitement around you

Collaboration

Contribute as an individual, work as a team

Meet Stijn Jans, Intigriti's Founder

If you've ever wondered what kind of CEO Stijn is, we welcome you to watch our team talk about him behind his back!

Meet Stijn Jans, Intigriti's Founder

What our employees say

cover

We make the world a more secure place. The fact we can have such a significant impact on companies with our community and team, in a sustainable way, is really cool. 

Arne Schoonvliet

Head of Engineering & Operations at Intigriti

cover

Intigriti has a culture where everybody gets heard. There is a real feeling of togetherness. Everybody in the Intigriti family has about the same values and strives for greatness together.

Melissa Jans

Brand Manager at Intigriti

cover

When you first join Intigriti, the first piece of advice you’re given is to “be a sponge!” By that, they mean to learn and absorb as much as you can. The guidance from my team and manager have been really helpful since I joined the business — even from other teams.

Travis Anderson

Community Support Manager at Intigriti

The latest Intigriti News

news cover

Aggressive scanning in bug bounty (and how to avoid it)

March 18, 2024

What is aggressive scanning? Why should you avoid it? How can you avoid it? Configuring Common Tools ffuf gobuster sqlmap burp Conclusion Be gentle when conducting automated tests or scanners. Some programs may disallow automated testing of any kind or impose rate limits. It is of utmost importance to follow these rules, as a violation […]

Read More
news cover

Why SaaS businesses need to rethink their penetration testing approach

March 18, 2024

Every year, companies increasingly rely on software-as-a-service platforms (SaaS) to handle a variety of tasks, such as website analysis, accounting, payroll, and email automation. Reliance on SaaS is unavoidable. But it introduces risks and security issues, making security testing even more business critical. In this blog post, we’ll explore why security testing for SaaS businesses […]

Read More
news cover

Testing static websites and uncovering hidden security vulnerabilities

March 14, 2024

By not conducting tests on the static websites of your targets, you may be overlooking numerous potential vulnerabilities. In today’s post, we will go through the top 3 most common ways of finding security vulnerabilities in static websites. What are static websites? You’ve probably come across a static site before. They often reject user input, […]

Read More
Read all our articles

Find out more

Are you ready to jump on board the Intigriti rocket ship? Visit our careers section for the latest opportunities. 

Check out the Intigriti blog for the latest company news. 

media