News

Arkose Labs, Bugcrowd strengthen fraud prevention system with private bug bounty

Wednesday 24 July 2019 10:20 CET | News

Arkose Labs has announced an exclusive private bug bounty program, together with crowdsourced security platform Bugcrowd.

The program will enable a continuous assurance of the stability of the various product features that make up the Arkose Labs system. As such, with a private bounty program, Arkose Labs will gain access to Bugcrowd’s Elite Crowd, being able to tailor its testing pool based on specific skill sets to help eliminate account takeover attacks, fake user registrations, and other types of fraud and application abuse. Bugcrowd connects organizations with hundreds of diverse whitehat hackers, and a team of security experts helping triage vulnerability submissions as they come in to manage crowdsourced security programs. Bugcrowd’s Elite Crowd is comprised of researchers measured in two key areas:

  • Skill – a standard of high-impact submissions, averaging only high and critical submissions across a range of specific attack surface areas;

  • Trust – proven trust through ID verification and success working on private programs for top customers.

Moreover, Arkose Labs will have more direct communication with a smaller group of testers, and can harness the power of the crowdsourced model while retaining more control to test and introduce new challenges to market faster.


Free Headlines in your E-mail

Every day we send out a free e-mail with the most important headlines of the last 24 hours.

Subscribe now

Keywords: Arkose Labs, bug bounty program, Bugcrowd, fraud prevention, security, trust, account takeover, attacks, user registrations, hackers, fraud
Categories:
Companies:
Countries: World





Industry Events