HP and Bugcrowd launch bounty program

by | Nov 5, 2018 | 0 comments

The OEM has joined forces with Bugcrowd to roll out the industry’s first print security bug bounty program, as Back End News reports.

The purpose of the program is to “manage vulnerability reporting” and enhance HP’s business printer portfolio.

The OEM has revealed that only 18 percent of companies monitor printers for security threats.

“As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up,” said Pallasena V Viswanath, Managing Director at HP Philippines. “HP is committed to engineering the most secure printers in the world.”

A recent report released by Bugcrowd has revealed that “the top emerging attackers are focused on endpoint devices, and the total print vulnerabilities across the industry have increased by 21 percent during the next few years.”

“CISOs (chief information security officers) are rarely involved in printing purchase decisions yet play a critical role in the overall health and security of their organisation,” said Justine Bone, CEO, MedSec and Security Advisory Board member for HP. “For decades, HP has made cybersecurity a priority rather than an afterthought by engineering business printers with powerful layers of protection. And in doing so, HP is helping to support the valuable role CISOs play in organisations of every size.”

Related Posts

MPS Monitor and Nexera join forces

MPS Monitor and Nexera join forces

The two SaaS companies reshape the Managed Print Services software market by integrating remote management and service analytics capabilities under new leadership, Sarah Henderson has been appointed North America Regional Director.

read more

Search The Recycler

Search The Recycler

Biuromax March 2024 Banner
Denner Feb 2024 Web Ad
HYB Web banner Jan 2024
CET Web ad December 2023