spot_img
28.6 C
Philippines
Friday, March 29, 2024

HP Launches industry’s 1st Print Security Bug Bounty Program

- Advertisement -

HP Inc. announced the industry’s first print security bug bounty program, underscoring its commitment to deliver the world’s most secure printers.

HP Launches industry’s 1st Print Security Bug Bounty Program

HP selected Bugcrowd, a global leader in crowdsourced offensive security, to manage vulnerability reporting, further enhancing HP’s business printer portfolio. With HP’s extensive history of device security innovation and driving new industry security standards, this print-focused bug bounty program is yet another way HP is leading the way when it comes to providing the highest-level security for its customers and partners.

“As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up,” said Pallasena V Viswanath, HP Philippines Managing Director. “HP is committed to engineering the most secure printers in the world.”

HP is the first company to invest in a dedicated bug bounty program for printing devices, offering customers protection from attacks that are targeting both businesses and employees. According to Bugcrowd’s recent report, the top emerging attackers are focused on endpoint devices, and the total print vulnerabilities across the industry have increased by 21% during the past year.

- Advertisement -

“CISOs are rarely involved in printing purchase decisions yet play a critical role in the overall health and security of their organization,” said Justine Bone, CEO, MedSec and Security Advisory Board member for HP. “For decades, HP has made cybersecurity a priority rather than an afterthought by engineering business printers with powerful layers of protection. And in doing so, HP is helping to support the valuable role CISOs play in organizations of every size.”

The Bug Bounty program includes:

Vulnerabilities found by researchers in the private program are required to be reported to Bugcrowd.

Reporting a vulnerability previously discovered by HP will be assessed, and a reward may be offered to researchers as a good faith payment.

Bugcrowd will verify bugs and reward researchers based on the severity of the flaw and awards up to $10,000.

More on HP’s business print portfolio and security features can be found here: http://hp.com/go/printersthatprotect

- Advertisement -

LATEST NEWS

Popular Articles