How can companies work with the ethical hackers community?

With companies recognising the importance of testing their security, Intigriti has released its new report looking at ethical hackers and their motivations

The cyber security landscape is constantly changing, meaning some businesses are having trouble keeping bad actors out of their systems. This is coupled with the fact that hackers are also becoming increasingly smarter, finding new ways to access data every day, which means cyber security is having to be stepped up. 

Founded in 2016, Intigriti is a European leading platform for bug bounty and ethical hacking, that has set out to address the limitations of traditional security testing, such as pentests. Its interactive platform enables clients to launch managed security testing at scale and better prioritise remediation by more accurately assessing risk.

The company’s clients can continuously test their digital assets for vulnerabilities and on average, companies receive 53 reports within one week of launching on the platform. Additionally, 71% receive a high to critical vulnerability report within 48 hours.

Today, Intigriti is recognised for its innovative approach, impacting customers’ security awareness and researchers’ lives. In 2021, Intigriti received Deloitte’s 2021 Fast 50 Award as recognition for the impact the platform has made. In 2020, the business won Deloitte’s Rising Star award.

The ever-evolving world of ethical hacking 

On a mission to explore and explain ethical hackers, Intigriti has recently released its ‘Ethical Hacker Insights Report 2022’ eBook. 

A bug bounty hunter, also known as ethical hackers or security researchers, are cyber security experts who use their skills and expertise to hack for good. A bug bounty program allows independent security researchers (ethical hackers) to report bugs to an organisation in a legally compliant manner.

The company took a look into their drivers, motivations, and ambitions. It found that in 2022, becoming an ethical hacker is an increasingly popular ambition amongst information security professionals worldwide. From the survey of 1,759 security researchers, 96% would like to dedicate more time to bug bounty hunting in the future and 66% are considering it as a full-time career. This is particularly true for respondents under the age of 30-years-old, with more than three-quarters (77%) of this age group saying they’d consider bug bounty hunting full-time. 

The eBook features an understanding of their views on ethical hacking and bug bounty programs, and also insights on how companies can work with a globally distributed community of ethical hackers.

Share

Featured Articles

Celonis Data Insights Driving BMW's Sustainability Journey

Celonis and the BMW Group have strengthened their partnership to optimise the auto giant’s processes and increase efficiency, productivity & sustainability

How Zoom is Using AI Innovation to Reimagine Teamwork

Zoom has announced Workplace, its new AI-powered collaboration platform, to help reimagine teamwork, facilitate connections and improve productivity

How SAP is Accelerating Deutsche Telekom’s Cloud Journey

Europe’s largest telecommunications provider Deutsche Telekom is using RISE with SAP to accelerate its journey to the cloud

Alibaba Cloud’s Dr Li Feifei: Combining AI & Cloud Computing

Data & Data Analytics

Mustafa Suleyman: DeepMind Cofounder is new Microsoft AI CEO

AI & Machine Learning

Nvidia Blackwell Aims to Continue Powering AI Acceleration

AI & Machine Learning