Bug bounty launched by Shufti Pro to stay ahead of cybersecurity vulnerabilities
Shufti Pro is launching a bug bounty program to help prove and improve the security and reliability of its biometric identity verification software.
Shufti Pro partnered with Bugcrowd to launch the program. Ethical hackers and cybersecurity researchers will be invited to perform penetration tests (pentests) on Shufti Pro’s software in a test environment.
Those finding hidden vulnerabilities will receive a financial reward. Bounty award amounts were not disclosed.
The ultimate goal is stronger trust in Shufti Pro’s KYC, KYB, KYI, and AML services, according to the announcement.
Bugcrowd’s platform is used by numerous businesses, from Accenture and Amazon Web Services to VMWare and Zoom.
“Bug Bounty programme is practised by companies focused on security and compliance,” says Victor Fredung, CEO of Shufti Pro. “With this programme, we are ensuring the safety of our valued global clientele from continuous and fast-changing cyber threats.”
The new program aligns with recent developments like Shufti Pro’s ISO/IEC 27001:2013 certification and launch of a risk assessment service to assist organizations in identifying potential risks and complying with KYC and AML regulations.
The company also released its Identity Fraud Report 2022 last month to help organizations understand the actions they need to take to protect against digital identity fraud and financial crime.
Article Topics
biometric software | bug bounty | cybersecurity | pen testing | Shufti Pro
Comments