Detectify Webinar Series #3 - Crowdsource is key!

Detectify Webinar Series #3 - Crowdsource is key!

By Detectify

Date and time

Tuesday, June 16, 2020 · 5 - 5:45pm CEST

Location

Detectify Online Event

Description

Welcome to the 3rd in the Detectify series of Webinars!

It's time for our 3rd Webinar and this time we will be talking to Johanna Ydergård and Tom Hudson (@tomnomnom), our very own Crowdsource employees.


Johanna Ydergård, Head of Crowdsource @ Detectify

Johanna Ydergård is heading up the development of Detectify Crowdsource, our private bug bounty platform that powers our scanner engine. By collaborating with Crowdsource white hat hackers, we are able to source cutting-edge research faster and at scale. She will discuss the vision of Crowdsource, motivations for a hacker to join a platform like ours today and the achievements that have come out of this novel idea of automating crowdsourced hacker knowledge for our user base.


Tom Hudson, Security Research Tech Lead @ Detectify

In hacker circles, Tom Hudson is best known for his open-source command-line tools and love of reconnaissance. Tom moved into security research after more than a decade of software engineering, operations, and technical training. He considers his greatest hacking achievement to be scoring a $40k bounty and the Most Valuable Hacker award at HackerOne's H1-4420 live hacking event. When he's not hacking he's usually writing tools or watching excessive amounts of YouTube videos. Hear his take on automating crowdsourced vulnerabilities and how to combine web vulnerability scanning with other components such as bug bounty- and responsible disclosure programs.


AGENDA:
17.00 - Introduction
17.05 - Talk by Johanna Ydergård - Crowdsource community at Detectify
17.20 - Talk by Tom Hudson - Fantastic Bugs and Where to Find Them

A look different methods of sourcing vulnerabilities for your company. Bug bounty programs, vulnerability disclosure programs, and security scanners all have their pros and cons. We’ll look at why you might consider each one, the kinds of bugs you can expect to be found, and some tips for maximising their effectiveness.

17.35 - Q&A


We want to make this as interactive as possible and will leave plenty of room to ask questions so don't be shy to put your questions and feedback forward.


Save your spot and join us via Zoom link on Tuesday, June 16th, 17.00-17.45 CET / 8-8.45 AM PDT / 11-11.45 AM ET!


Zoom link will be sent to you upon completing the registration. Existing customers will receive priority.

Organized by

Detectify is the only fully automated External Attack Surface Management solution powered by a world-leading ethical hacker community.

By leveraging hacker insights, security teams using Detectify can map out their entire attack surface to find anomalies and detect the latest business critical vulnerabilities in time – especially in third-party software. The only way to secure your attack surface is to hack it but it doesn’t have to be complicated.

With Detectify, continuous security starts with a few clicks. Go hack yourself.

Visit us at detectify.com to learn more.

Sales Ended