HackerOne

The 2016 Bug Bounty Hacker Report

The 2016 Bug Bounty Hacker Report

Today, we are excited to share HackerOne’s 2016 Bug Bounty Hacker Report. Bug bounty programs are flourishing, but without a robust and skilled hacker community they would not be effective.

So, who are these hackers that are reporting vulnerabilities to companies?

At HackerOne we get asked this question a lot. HackerOne created the 2016 Bug Bounty Hacker Report to share insights about the hacker community and to give hackers the exposure deserved as vital actors in our modern digital society. For the ‘2016 Bug Bounty Hacker Report,’ we surveyed 617 successful hackers on HackerOne. We define a successful hacker as one who has submitted at least one valid security vulnerability on HackerOne.

View The 2016 Bug Bounty Hacker Report

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The 7th Annual Hacker-Powered Security Report

Hacker-Powered Security Report