Securing your Infrastructure using Crowdsourced Security

1 year ago 92
BOOK THIS SPACE FOR AD
ARTICLE AD
Top Bug Bounty Hunters — Shahmeer Amir

A bug bounty program incentivizes external third parties to find security vulnerabilities in a company’s software and report them directly to the company so they can be safely resolved. In return, the finders of the vulnerabilities are rewarded with monetary prizes.

Crowdsourced Models

A vulnerability disclosure program solely gives clear guidelines for how an organization would like to be notified of potential security vulnerabilities found by external third parties. It’s intended to give finders directions on how and where to report a vulnerability so that the proper team can address them.

Public vs Invite only

A Responsible disclosure policy

A Scope for researchers

A dedicated medium of reporting bugs

A ticketing system

Not just Tech companies but corporate sector is also starting to take bug bounties seriously

The finance and banking industry tend to run private programs

The sad part however 94 percent of companies on the Forbes 2000 list do not currently have a vulnerability disclosure or bug bounty program

Bug Bounty Programs Usage graphs

Overall, organizations from more ‘traditional’ industries have seen year-over-year growth of over 217 percent on average, including Financial Services and Banking, Automotive, Healthcare, Education, Telecommunications, Hospitality, Real Estate, Utilities and Consumer Goods

Bug Bounty Hunting vs Penetration Testing
Read Entire Article