HackerOne

Celebrating Alongside Yelp: Reaching The 100 Day Milestone of Their Public Bug Bounty Program

Celebrating Alongside Yelp: Reaching The 100 Day Milestone of Their Public Bug Bounty Program

Approximately 100 days ago, Yelp flipped the switch from being a private bug bounty program on HackerOne, to a public program.

To commemorate, Yelp Software Engineer Martin Georgiev published a blog: First 100 Days of Yelp's Public Bug Bounty Program.

We love the analysis and commitment to transparency!

Also, huge shoutout to the Hackers referenced in the blog: @mlitchfield, @vinesh1989, and @insomniac!

Epic Win

One great piece of Martin’s blog is the “Recommendations” section. We’ve included it verbatim below because it’s so good:

Based on our experience running bug bounty programs, we recommend that companies leverage private bug bounty programs before launching any public ones. Private programs are ideal for “testing the waters”. They help bring the Engineering and Security teams together and get them used to validating and systematically fixing new issues. The most common classes of security vulnerabilities are often found and fixed through private bug bounty programs. Public programs (when pipelined after private programs) are great for finding remaining security loopholes. We suggest that companies open their private programs to the public only when they can devote sufficient engineering resources to resolving issues found. They should also be prepared for the high volume of reports in the first few days of the public program launch.

We couldn’t agree more.

Yelp, we salute you! Here’s to continued collaboration and security of Yelp’s users!

image salute

PS - For some more words of wisdom from SVP Engineering at Yelp, Michael Stoppelman, Take a look at our video on “How to Team Up With Hackers”.

 

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook