Tips and Tricks to Penetration Testing - A Layered Security Approach

Logo
Presented by

Kaushik Srinivas and Michael Skelton (Codingo)

About this talk

Pen testing is widely known as a key security best practice. In fact, in June of 2021, The White House released a memo encouraging business leaders to take urgent action to counter ransomware threats. One of their guidelines addressed the importance of penetration testing. From the memo: “Use a third party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.” This webinar dives into the layered approach of pen testing, a powerful way to discover new vulnerabilities in your assets. We’ll be talking to Bugcrowd experts Kaushik Srinivas and Michael Skelton (Codingo) to learn: - Why pen testing can be a security best practice - Different approaches to pen testing and how to find the best fit for your organization - Pen testing use cases and tips for better results - How to optimize pen testing incentives to best match your organization’s needs We’ll also discuss Bugcrowd’s Pen Testing offerings and how you can tailor it to best match your needs and use cases.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (40)
Subscribers (7727)
We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We are creating a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd.