The Recycler
  • G&G Feb 24 Masthead Banner
  • Katun web banner December 2022 NEW
  • Biuromax Masthead web banner March 2024

Want to earn $10,000 for hacking?

August 1, 2018

HP has launched the industry’s first print security bug bounty programme for its printers, paying hackers up to $10,000 (€8,566) for every verified bug found.

The OEM announced the industry’s first print security bug bounty programme, underscoring its commitment to “deliver the world’s most secure printers.”

HP Inc. selected Bugcrowd, a global company in crowdsourced offensive security, to manage vulnerability reporting, further enhancing HP’s business printer portfolio. HP explained that with its history of device security innovation and driving new industry security standards, this print-focused bug bounty programme is yet another way HP is leading the way when it comes to providing the highest-level security for its customers and partners.

“As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up,” said Shivaun Albright, HP’s Chief Technologist of Print Security. “HP is committed to engineering the most secure printers in the world.”

The Recycler Live Brussels 2024

HP claims it “is the first company to invest in a dedicated bug bounty programme for printing devices, offering customers protection from attacks that are targeting both businesses and employees.”

According to Bugcrowd’s recent report, the top emerging attackers are focused on endpoint devices, and the total print vulnerabilities across the industry have increased 21 percent during the past year.

“CISOs are rarely involved in printing purchase decisions yet play a critical role in the overall health and security of their organisation,” said Justine Bone, CEO, MedSec and Security Advisory Board member for HP. “For decades, HP has made cybersecurity a priority rather than an afterthought by engineering business printers with powerful layers of protection. And in doing so, HP is helping to support the valuable role CISOs play in organizsations of every size.”

The Bug Bounty programme includes:

  • Vulnerabilities found by researchers in the private program are required to be reported to Bugcrowd.
  • Reporting a vulnerability previously discovered by HP will be assessed, and a reward may be offered to researchers as a good faith payment.
  • Bugcrowd will verify bugs and reward researchers based on the severity of the flaw and awards up to $10,000 (€8,566).

Categories : Products and Technology

Tags : Cybersecurity Hacking HP Printer security Rewards

  • Apex Web Banner April 2024
  • G&G Big & Bold Web banner January 2024
  • GM Technology Web Ad March 2024
  • Static Control June 2022 Big & Bold Ad
  • TN Core April 2024 Web Banner
  • Mito Web advert July 2023
  • Cartridge Web April 2024 Web Banner
  • Biuromax March 2024 Banner
  • IR Italiana Web ad January 2021
  • Ink Tank April 2024 Web Ads
  • Altkin Web ad March 2024
  • Zhono Web ad March 2024
  • Denner Feb 2024 Web Ad
  • CET Web ad December 2023
  • ITP Web ad January 2021
  • HYB Web banner Jan 2024
  • PCL April 2024 Web Banner
  • Altkin Web ad March 2024
  • ITP Web ad January 2021
  • PCL April 2024 Web Banner
  • CET Web ad December 2023
  • HYB Web banner Jan 2024
  • Zhono Web ad March 2024
  • Denner Feb 2024 Web Ad
  • Zhono Web ad March 2024
  • CET Web ad December 2023
  • HYB Web banner Jan 2024
  • ITP Web ad January 2021
  • Altkin Web ad March 2024
  • Denner Feb 2024 Web Ad
  • PCL April 2024 Web Banner

The Recycler, Wittas House, Two Rivers, Station Lane, Witney, OX28 4BH, United Kingdom | Tel: +44 (0) 1993 899800 | Fax : +44 (0) 1993 226899
©2006-2023 The Recycler - Terms & Conditions - Privacy Policy including cookie use

Web design Dorset | Websites by Mark

The Recycler Subscribe Web ad January 2021
The Recycler Subscribe Web ad January 2021