Crowdsourced security on the rise: YesWeHack bug bounty platform continues to grow strongly

(176 views)

YesWeHack, Europe's leading bug bounty platform, today announced exponential growth in Europe, with turnover growing by 100% in 2020. During the same period, the number of completed bug bounty programs increased by 120% and the volume of identified vulnerabilities more than doubled. This growth underscores YesWeHack’s position as a leading global player in crowdsourced security and confirms its position as the only aviable alternative to American platforms.   Crowdsourced security for all The technology sector was the first market to adopt the crowdsourced security model, and remains the most significant market for YesWeHack. This is followed by the finance and insurance sectors, which respectively represent 35% and 26% of the Bug Bounty programs launched on the platform in 2020. Meanwhile, the global pandemic has dramatically accelerated the growth of Bug Bounty in other ­sectors. To cope with the crisis, many organization shave reinvented their operating models by digitizing their activities.....

January 21, 2021
Subscribe
Notify of
guest
1 Comment
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Castellano
Castellano
3 years ago

These are really good news. The more the companies use these services, the more improve cybersecurity. It’s something really good to know. Hope to see more good news like this one.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.