Portnox and Bugcrowd to launch private bug bounty program

April 23, 2024
The Portnox bug bounty program will offer a bounty for ethical hackers to uncover and report software security vulnerabilities within Portnox's production services.

AUSTIN, Texas, April 23, 2024 -- Portnox, a leading provider of cloud-native, zero trust access control solutions, today announced it will soon launch a private bug bounty program with Bugcrowd, the leader in crowdsourced security. The Portnox bug bounty program will offer a bounty for ethical hackers, also known as "white hat hackers," to uncover and report software security vulnerabilities within Portnox's production services.

Bugcrowd will manage the submission and reward process, which is designed to ensure a streamlined experience for all participants.

"This bug bounty program is part of our ongoing efforts to ensure that we provide customers with best-in-class security for their enterprise networks and applications," said Denny LeCompte, CEO of Portnox. "Bugcrowd helps close the gap between security and development, so that we can continue to safely innovate."

Participants can earn a range of payments, depending on the criticality of the submitted vulnerability. Ethical hackers that are already active on Bugcrowd are invited to participate in private bug bounty programs once they become active on the platform through hacking public bug bounties. Companies that currently participate in public bug bounty programs with Bugcrowd include Atlassian, ExpressVPN, Rapyd, TMobile, USAA, Viator, and more.

While aspects of hacking are being automated, and threat actors are using generative AI to increase the speed and number of enterprise attacks, the good guys have the same access to this technology. According to a 2023 Bugcrowd research report, 94% of ethical hackers plan to start using AI. By continuing to empower hackers on crowdsourced security platforms, Portnox starts to level the playing field, ultimately helping organizations keep their systems and data secure.

"Crowdsourced security provides companies like Portnox with an army of allies to take back control and outpace threat actors," said Dave Gerry, CEO of Bugcrowd. "We are happy to work with Portnox to ensure that their customers have every reassurance that they are taking an aggressive and proactive approach to securing all potential attack surfaces."