The Ethical Hacker Insights Report 2022

Logo
Presented by

Inti de Ceukelaire

About this talk

This webinar gives an in-depth reading of our hacker insights report from 2022, where we demystify ethical hacking and deep dive into researchers’ drivers, motivations, and ambitions. It gives a thorough overview of the world of crowdsourced security.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (3)
Subscribers (295)
Intigriti is a rapidly growing cybersecurity company that specializes in crowdsourced security services to help organizations protect themselves from cybercrime. Our industry-leading bug bounty platform enables companies to tap into our global community of 50,000 ethical hackers, who use their expertise to find and report vulnerabilities to protect businesses. More than 200 organizations including Intel, Yahoo!, and Red Bull trust our platform to reduce the risk of cyber-attacks and data breaches. With cybersecurity becoming an increasingly important issue, our range of complementary security testing services have been designed to help companies of all sizes keep their digital assets secure. Founded in 2016, Intigriti now has a global team of 100+ employees spread across Belgium, the United Kingdom, the Netherlands, and South Africa. And with the backing of our recent Series B Funding, we’re planning on taking our growth to the next level.