Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Hackers Receive $500,000 in One Week via Bugcrowd

Crowdsourced security platform Bugcrowd says it paid over half a million dollars in bug bounty rewards during the last week of October alone.

Crowdsourced security platform Bugcrowd says it paid over half a million dollars in bug bounty rewards during the last week of October alone.

Leveraging an experienced triage team and collaboration with a large number of hackers, Bugcrowd’s services are used by many enterprises for the managing of bug bounty programs, vulnerability disclosure, and penetration testing.

During its seven-year period of activity, Bugcrowd worked with tens of thousands of whitehat hackers and handed out millions of dollars in bounty rewards, but this was the first time it paid $500,000 in one week alone.

In October, Bugcrowd rewarded over 550 hackers with a total of $1.6 million. The biggest payout to a single bug hunter was of over $40,000. Over 300 Priority 1 (P1) vulnerabilities were discovered during the month.

“Looking back to October 2014, we paid out nearly $30,000 to 85 hackers, and uncovered five P1s. In a matter of a five-year span, we’ve exponentially multiplied payouts, Crowd engagement, and critical findings, and to say we’re excited is an understatement,” the platform says.

Bugcrowd also reveals that it continues to observe payouts increase year-over-year, and this year was no different. In fact, payouts in 2019 registered an increase of more than 80% over 2018’s payouts.

The increase in payouts is expected to continue, along with a larger number of bug bounty programs, especially with a higher number of organizations reaching security maturity.

“For those just starting out, we’re always committed to growing our community and uplifting the skills of our hackers. That’s why we launched Bugcrowd University in 2018, offering free, ungated resources co-curated by our community and security experts to help other hackers hone their skills,” Bugcrowd notes.

Advertisement. Scroll to continue reading.

Related: Bugcrowd Raises $26 Million to Expand Vulnerability Hunting Business

Related: Pentagon Launches Continuous Bug Bounty Program

Related: U.S. Air Force Announces Third Bug Bounty Program

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...