bugcrowd

Latest

  • Josh Edelson/AFP/Getty Images

    HP bug bounty program aims to boost printer security

    by 
    Jon Fingas
    Jon Fingas
    07.31.2018

    Bug bounty programs aren't just for computing devices and apps -- HP is launching a "first of its kind" bug bounty initiative to boost the security of printers. The program will see it partner with the security crowdsourcing company Bugcrowd to reward researchers who spot vulnerabilities in its printer lineup. Those who discover completely new flaws will receive up to $10,000, but even those who find existing flaws may get a "good faith payment" in the right circumstances.