TMCnet News

Portnox and Bugcrowd to Launch Private Bug Bounty Program to Provide Best-In-Class Unified Access Control
[April 23, 2024]

Portnox and Bugcrowd to Launch Private Bug Bounty Program to Provide Best-In-Class Unified Access Control


AUSTIN, Texas, April 23, 2024 /PRNewswire/ -- Portnox, a leading provider of cloud-native, zero trust access control solutions, today announced it will soon launch a private bug bounty program with Bugcrowd, the leader in crowdsourced security. The Portnox bug bounty program will offer a bounty for ethical hackers, also known as "white hat hackers," to uncover and report software security vulnerabilities within Portnox's production services. Bugcrowd will manage the submission and reward process, which is designed to ensure a streamlined experience for all participants.

"This bug bounty program is part of our ongoing efforts to ensure that we provide customers with best-in-class security for their enterprise networks and applications," said Denny LeCompte, CEO of Portnox. "Bugcrowd helps close the gap between security and development, so that we can continue to safely innovate."

Participants can earn a range of payments, depending on the criticality of the submitted vulnerability. Ethical hackers that are already active on Bugcrowd are inited to participate in private bug bounty programs once they become active on the platform through hacking public bug bounties. Companies that currently participate in public bug bounty programs with Bugcrowd include Atlassian, ExpressVPN, Rapyd, TMobile, USAA, Viator, and more.



While aspects of hacking are being automated, and threat actors are using generative AI to increase the speed and number of enterprise attacks, the good guys have the same access to this technology. According to a 2023 Bugcrowd research report, 94% of ethical hackers plan to start using AI. By continuing to empower hackers on crowdsourced security platforms, Portnox starts to level the playing field, ultimately helping organizations keep their systems and data secure.

"Crowdsourced security provides companies like Portnox with an army of allies to take back control and outpace threat actors," said Dave Gerry, CEO of Bugcrowd. "We are happy to work with Portnox to ensure that their customers have every reassurance that they are taking an aggressive and proactive approach to securing all potential attack surfaces."


About Bugcrowd
We are Bugcrowd. Since 2012, we've been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Read our blog.

About Portnox
Portnox offers cloud-native zero trust access control and cybersecurity essentials that enable agile, resource-constrained IT teams to proactively address today's most pressing security challenges: the rapid expansion of enterprise networks, the proliferation of connected device types, the increased sophistication of cyberattacks, and the shift to zero trust. Hundreds of mid-market and enterprise companies have leveraged Portnox's award-winning security products to enforce powerful access, endpoint risk monitoring and remediation policies to strengthen their organizational security posture. By eliminating the need for any on-premises footprint common among traditional information security systems, Portnox allows companies – no matter their size, geo-distribution, or architecture – to deploy, scale, enforce and maintain these critical zero trust security policies with unprecedented ease.

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/portnox-and-bugcrowd-to-launch-private-bug-bounty-program-to-provide-best-in-class-unified-access-control-302124513.html

SOURCE Portnox


[ Back To TMCnet.com's Homepage ]