HackerOne thinks its freelance hackers can conduct penetration tests better than actual pentesting companies

A big player in one of the buzziest areas of cybersecurity soon will begin offering penetration testing services, entering a market where firms deploy dedicated teams or use automation to perform the same tasks. Since its founding in 2012, bug bounty program provider HackerOne has made its name by building a stable of freelance security researchers that poke around on client networks. By connecting hackers with customers including GM, Starbucks and the U.S. Department of Defense, HackerOne helps more than 1,200 organizations find and fix security vulnerabilities. The San Francisco-based firm now says its expanding to offer crowdsourced pen-testing, a market CEO Mårten Mickos suggested now stands at roughly $1 billion. It’s a step up from the current bug bounty market, which he pegged at around $150 million. “Most [penetration testing] companies suck,” Mickos said during a recent interview in New York City. “Our plan is to take the market […]

The post HackerOne thinks its freelance hackers can conduct penetration tests better than actual pentesting companies appeared first on CyberScoop.

Continue reading HackerOne thinks its freelance hackers can conduct penetration tests better than actual pentesting companies

Zerodium offers $2 million for iOS zero-days

A startup company famous for purchasing zero-day exploits is increasing its bounties to anyone who discovers one in Apple operating systems or popular messaging technologies. Zerodium on Monday announced it will pay up to $2 million for remote iOS jailbreaks, $1 million for information that allows remote code execution in WhatsApp, iMessage, or texting apps, and $500,000 for Google Chrome exploits. The bounties are up from $1.5 million, $500,000, and $200,000, respectively. Such price increases are in part a reflection of tighter security in popular technology, Zerodium founder Chaouki Bekrar told CyberScoop in 2017. “The price that Zerodium puts on a product is always an indication of the security of that product; the higher the price, the better is the security of the product,” he said. While many companies offer bug bounties for their own products, Zerodium offers a different service. The Washington-based firm pays for original research that it […]

The post Zerodium offers $2 million for iOS zero-days appeared first on CyberScoop.

Continue reading Zerodium offers $2 million for iOS zero-days

Zerodium offers $2 million for iOS zero-days

A startup company famous for purchasing zero-day exploits is increasing its bounties to anyone who discovers one in Apple operating systems or popular messaging technologies. Zerodium on Monday announced it will pay up to $2 million for remote iOS jailbreaks, $1 million for information that allows remote code execution in WhatsApp, iMessage, or texting apps, and $500,000 for Google Chrome exploits. The bounties are up from $1.5 million, $500,000, and $200,000, respectively. Such price increases are in part a reflection of tighter security in popular technology, Zerodium founder Chaouki Bekrar told CyberScoop in 2017. “The price that Zerodium puts on a product is always an indication of the security of that product; the higher the price, the better is the security of the product,” he said. While many companies offer bug bounties for their own products, Zerodium offers a different service. The Washington-based firm pays for original research that it […]

The post Zerodium offers $2 million for iOS zero-days appeared first on CyberScoop.

Continue reading Zerodium offers $2 million for iOS zero-days