Portnox Partners with Bugcrowd for Private Bug Bounty Program

Portnox Partners with Bugcrowd for Private Bug Bounty Program

Portnox, a leading provider of cloud-native, zero trust access control solutions, has announced its upcoming launch of a private bug bounty program with Bugcrowd, the leader in crowdsourced security. This program aims to engage ethical hackers in identifying and reporting software security vulnerabilities within Portnox’s production services.

Bugcrowd will manage the submission and reward process, ensuring a streamlined experience for participants. Portnox’s CEO emphasizes the importance of the program in enhancing security for their customers’ enterprise networks and applications.

Participants will receive varying payments based on the criticality of the reported vulnerabilities. Ethical hackers who are already active on Bugcrowd are eligible to participate in private bug bounty programs once they join the platform through public bug bounties.

As hacking techniques evolve and threat actors leverage generative AI, Portnox emphasizes the need to empower ethical hackers on crowdsourced security platforms. This collaboration levels the playing field and assists organizations in securing their systems and data.

Bugcrowd’s CEO highlights the value of crowdsourced security in providing companies with an advantage against threat actors. They are committed to supporting Portnox in offering customers assurance of a proactive and aggressive approach to securing potential attack surfaces.

About Bugcrowd

Bugcrowd empowers organizations to regain control and stay ahead of threat actors by harnessing the collective expertise of ethical hackers and its data and AI-powered Security Knowledge Platform™. Their network of hackers brings diverse expertise, adapting swiftly to evolving threats. With unparalleled scalability, their CrowdMatch™ technology finds the perfect talent for unique security challenges.

About Portnox

Portnox offers cloud-native zero trust access control solutions that enable IT teams to address pressing security challenges. Hundreds of mid-market and enterprise companies leverage Portnox’s award-winning security products to enhance their organizational security posture by enforcing access, endpoint risk monitoring, and remediation policies. By eliminating the need for on-premises infrastructure, Portnox simplifies the deployment, scaling, enforcement, and maintenance of critical zero trust security policies for companies of all sizes and architectural complexities.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top