Skroutz Ask Me Anything: Bug Bounties and security success

Logo
Presented by

George Papakyriakopoulos, CISO at Skroutz - Matthias Held, Technical Program Manager at Bugcrowd - Robin Marte, Researcher

About this talk

Join Skroutz CISO, George Papakyriakopoulos, and Bugcrowd Technical Program Manager, Matthias Held, as well as Robin Marte, ethical researcher on Bugcrowd, as they answer your questions on the impact of bug bounty programs on company security. From understanding the enormous benefits of bug bounties to exploring the best practices for scaling these programs effectively, this session offers a comprehensive look into leveraging crowdsourced security solutions for maximum impact. We’ll dive into: 1) Scaling your program and enhancing security posture: Gain practical insights into scaling your bug bounty program and improving your company’s security posture over time. 2) The impact on security: Discover how the bug bounty program has significantly enhanced Skroutz’s security by identifying and fixing vulnerabilities before bad actors could exploit them. 3) Hacker and program owner perspectives: Hear from hackers and program owners like George about what makes a bug bounty program successful and what both parties want to see. 4) Future trends and best practices: Explore emerging trends in bug bounty programs and predictions for the future, including their role in mitigating threats and improving overall security. Join us for an in-depth discussion and get actionable tips for optimizing your own bug bounty program to safeguard your organization’s security.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (48)
Subscribers (8961)
We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We are creating a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd.