Artwork

Content provided by mnemonic. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by mnemonic or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Experience Sharing - Bug Bounty Programs

30:23
 
Share
 

Manage episode 375457444 series 2805538
Content provided by mnemonic. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by mnemonic or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

How to succeed with bug bounties

Responsible disclosure and vulnerability reporting have come a long way in recent years, and have gone from being feared and even something you took legal action against, to something that is appreciated for its value.

Ioana Piroska, Bug Bounty Program Manager at Visma, joins Robby to share how Visma has succeeded with their bug bounty program. She talks about Vismas’ approach to these kind of programs, and the actual value they receive from them.

Ioana and Robby discuss the difference between penetration testing and a bug bounty program, and how they complement each other. And how Visma also uses their live hacking competitions and public responsible disclosure program to improve their vulnerability detection capabilities.
Video version (with presentation) available on our YouTube channel!

  continue reading

115 episodes

Artwork
iconShare
 
Manage episode 375457444 series 2805538
Content provided by mnemonic. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by mnemonic or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

How to succeed with bug bounties

Responsible disclosure and vulnerability reporting have come a long way in recent years, and have gone from being feared and even something you took legal action against, to something that is appreciated for its value.

Ioana Piroska, Bug Bounty Program Manager at Visma, joins Robby to share how Visma has succeeded with their bug bounty program. She talks about Vismas’ approach to these kind of programs, and the actual value they receive from them.

Ioana and Robby discuss the difference between penetration testing and a bug bounty program, and how they complement each other. And how Visma also uses their live hacking competitions and public responsible disclosure program to improve their vulnerability detection capabilities.
Video version (with presentation) available on our YouTube channel!

  continue reading

115 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide