Portnox teams up with Bugcrowd for private bug bounty programme

Portnox, a provider of cloud-native, zero trust access control solutions, has revealed plans to initiate a private bug bounty program in partnership with Bugcrowd, the premier company in crowdsourced security.

Portnox teams up with Bugcrowd for private bug bounty programme

Portnox, a provider of cloud-native, zero trust access control solutions, has revealed plans to initiate a private bug bounty program in partnership with Bugcrowd, the premier company in crowdsourced security. This innovative program will offer financial rewards to ethical (or white hat) hackers, incentivising them to locate and report software security vulnerabilities in Portnox’s production services. Bugcrowd will oversee the submission and reward process, thereby ensuring a smooth experience for all participants.

“This bug bounty program is part of our ongoing efforts to ensure that we provide customers with best-in-class security for their enterprise networks and applications,” stated Denny LeCompte, CEO of Portnox. He reinforced how Bugcrowd will close the gap between security and development, enabling Portnox to continue to innovate confidently and securely.

Bounties, or monetary rewards, will vary according to the severity of the identified vulnerability. Notably, ethical hackers already active on Bugcrowd will be invited to take part in these private bug bounty programs once they have established a presence on the platform through public bug bounty activities. Well-known corporations, including Atlassian, ExpressVPN, Rapyd, T-Mobile, USAA, and Viator, currently participate in public bug bounty programs with Bugcrowd.

In the digital world where certain hacking aspects are automated and threat actors utilise generative AI to raise the speed and rates of enterprise attacks, Portnox aims to level the playing field. A 2023 Bugcrowd research report indicated that an overwhelming 94% of ethical hackers plan to start utilising AI technology. By continuing to empower hackers on crowdsourced security platforms, Portnox aims to aid organisations in maintaining and securing their systems and data.

CEO of Bugcrowd, Dave Gerry, highlighted the benefits of crowdsourced security, expressing his company’s satisfaction in partnering with Portnox, “We are happy to work with Portnox to ensure that their customers have every reassurance they are taking an aggressive and proactive approach to securing all potential attack surfaces.” This approach provides companies like Portnox with a profusion of allies in the battle against cyber threats, allowing these companies to regain control and outpace threat actors.

Since 2012, Bugcrowd has been focused on reducing the impact of threat actors by uniting the expertise of customers and an alliance of elite hackers, including patented data and AI-powered Security Knowledge Platform.

Portnox offers cloud-native zero trust access control and cybersecurity essentials that enable agile, resource-constrained IT teams to proactively address today’s most pressing security challenges: the rapid expansion of enterprise networks, the proliferation of connected device types, the increased sophistication of cyberattacks, and the shift to zero trust.

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.