Prevent ransomware attacks with crowdsourced security

B2B Cyber ​​Security ShortNews

Share post

More security thanks to better collaboration between teams. Bug bounty vulnerability reports can help kick-start important security projects because it is better to know the vulnerabilities when you start a project than to wait until there are too many.

Sometimes developers simply don't have the time, tools, skills, or motivation to write properly secure code. Bug bounty programs make the financial impact of security deficiencies within a process visible based on facts. This allows development teams and service providers to be held accountable for creating or delivering unsafe products. In this way, inherent security gaps can be closed and continuous improvement promoted.

In contrast to conventional methods of security reviews, such as audits or pentests, the bug bounty platform enables interaction with security researchers. This creates a continuous transfer of knowledge and competencies between ethical hackers and developers, which not only leads to better cybersecurity skills on the customer side, but also to greater security awareness in the team. This enables security teams to keep up with new ransomware attack vectors.

New ways open up new possibilities

Deezer, a French online music streaming service, has introduced bug bounty to protect artists from fraud related to its streaming platform. Romain Lods, Head of Engineering at Deezer, recommends tools like bug bounty to minimize reliance on legacy systems that are more complex to secure afterwards. "It's better to know the security vulnerabilities when starting a project than to wait until there are too many to deal with after making poor architecture choices. The bug bounty vulnerability reports have helped us kickstart important security projects. Our attitude towards cybersecurity has evolved thanks to Bug Bounty,” said Romain Lods.

Better security controls on third party software

The days of companies selecting, installing and running software without any care are numbered. As the recent cases of Kaseya, Solarwinds and Co. have shown, third-party software and open source components have long been the main targets for cyber criminals. Software providers can help their customers to meet security requirements by accelerating the verification process with their own bug bounty programs. This enables them to highlight the safety of their products, dispel safety concerns and thus bring about faster sales.

Thanks to this transparency, public bug bounty programs ensure more trust among customers and partner companies. They prove a commitment that goes beyond conventional security solutions. Companies can advertise that they not only carry out annual, semi-annual or periodic security tests, but also use bug bounty to continuously search for possible vulnerabilities in order to fix them in order to close the gates for ransomware attacks.

More at YesWeHack.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more