bug bounty
PTaaS vs. Bug Bounty Programs: Complementary or Competing Approaches?
Introduction Imagine you’re the CISO of a rapidly growing tech company. Your infrastructure is expanding daily, and with each new line of code, the potential attack surface grows. How do... The post ...
Shocking SQL Injection in TSA App, Bitcoin ATM Scams Targeting Seniors
This week, we discuss a critical SQL injection vulnerability discovered in an app used by the TSA, raising ethical questions about responsible disclosure. Plus, we shed light on the alarming rise of ...
Google Splashes the Cash in Bug Bounty Bonanza: $59 Million to Date
Wanna be a VRP VIP? Last year, $GOOG paid $10 million to ethical hackers for finding vulnerabilities ...
Jason Haddix on Bug Bounties and Cybersecurity Career Growth
In episode 316, we have the pleasure to chat with Jason Haddix, a prominent influencer in the cybersecurity community. With an intriguing career path, from being a ‘computer kid’, venturing into the ...
Web Vulnerability Submissions Exploded in 2023
There was an alarming surge of user-submitted web vulnerability submissions in 2023—with a 30% increase compared to 2022—as open-scoped bug bounty programs evolved ...
Google Expands Bug Bounty Program to Find Generative AI Flaws
Google, a big player in the rapidly expanding world of Ai, is now offer rewards to researchers who find vulnerabilities in its generative AI software. Like Microsoft, Amazon, and other rivals, Google ...
Educating the Next Cybersecurity Generation with Tib3rius
In this episode we explore the remarkable journey of Tib3rius, a web application hacking expert and content creator. In this engaging conversation, we discuss: Tib3rius’ passion for community education and content creation ...
Boss of the SOC: Capture-the-Flag as a Recruitment Tool
Splunk's Boss of the SOC (BOTS) exercise helps cybersecurity pros show off skills and also serves as a valuable recruiting tool ...
Google Pixel Can be Unlocked via SIM Swap (Other Android Phones, Too)
A Hungarian researcher found a nasty Android security bug: Malicious people can unlock your phone ...
The Bug Bounty Dilemma: When to give up on an API target
Hacking APIs for fun and profit requires you to know how long to stay on target, and knowing when to give up. Let's discuss. The post The Bug Bounty Dilemma: When to ...