Du lundi au vendredi de 8H à 19H au (33) (0)9 52 93 38 78

Envoyer votre communiqué

24 | Communiqué de presse

PR displayed 6989 times

tech

YesWeHack launches the first European platform for Bug Bounty BountyFactory.io

Published on 01/22/2016, 12:13 PM

YesWeHack launches the first European platform for Bug Bounty : BountyFactory.io. To create their own Bug Bounty program, the startups, the large enterprise groups or the project holders have to register on our platform. They have to define a scope, a reward and whether it will be private or public.

logo YesWeHack


Computer security is a strategic challenge for all organizations and companies. Carrying out an inventory is essential to have an overall view of the situation. Security audits should be performed regularly and the costs are high.

Bug Bounties allow companies to outsource seeking vulnerabilities by collecting a significant number of security breakdowns that will be reproduced and analyzed. This improve the code, preventing new risks.

With a good Bug Bounty program, a company can continuously check the security of its site or its applications. Hundreds of experts will test sites, and be rewarded (financial or else).

Submit your site to a Bug Bounty program is affordable. You can communicate about its security, also be proactive and reactive in case of vulnerabilities.

By participating in Bug Bounties, security researchers apply their knowledge legally, are paid, enrich their network and enhance their expertise

YesWeHack launches the first European platform for Bug Bounty : BountyFactory.io.


BountyFactory.io is an easy way to secure your platforms

To create their own Bug Bounty program, the startups, the large enterprise groups or the project holders have to register on our platform. They have to define a scope, a reward and whether it will be private or public.

Security researchers that are registered on Bountyfactory.io then take note of the bug bounty program’s details.

When one of the hunters find a bug inside the scope, it shall have to be validated by the bug bounty initiator. Once recognized, the hunter will instantly be rewarded and credited skill points that would highlight him on Yeswehack.


About YesWeHack

YesWeHack, launched in 2013, connect organizations or projects with IT security needs with qualified people.

Three interrelated platforms are available :

- YesWeHack Jobboard: the first job site specializing in computer security.

- Bounty Factory: first European platform for Bug Bounties

- FireBounty: Bug Bounties aggregator.

 

 

Press release published by YesWeHack
Published on 01/22/2016, 12:13 PM on 24presse.com
YesWeHack
YesWeHack

www.yeswehack.com/
Contact

Press release free of rights. Mention : 24presse 24presse.com

Send mail to
YesWeHack

Company : YesWeHack