Marten Mickos
Chief Executive Officer

More Hackers Means Less To Worry About

More Hackers Means Less To Worry About

HackerOne Company Photo 2018

With enough hackers, all security vulnerabilities are shallow. There is no better way to know the level of security of your systems than inviting a diverse community to report your weaknesses. For every find you hear of, you learn what to fix, and your cyber risk will go down a notch.

Over 300,000 hackers have signed up with HackerOne to help companies and government agencies improve their security. This is more than there are cybercriminals in the world. It is twice the size of the British Army. It is from this enormous community that we qualify the hackers that are best for your security assessment. We provide them with training and challenges. We keep track of and celebrate their successes, skills, and advancement. We perform background checks and vetting on many levels to allow them greater access. We offer opportunities to earn, to advance and to hack together in teams. To produce the most elite hacking community, you better start from the broadest base.

On behalf of grateful customers, we have awarded over $42,000,000 in rewards to the do-gooders - the hackers. We will end 2018 with a business that has grown 10X in just 3 years. We are getting close to having helped our customers fix 100,000 security vulnerabilities. Those who ask hackers to help them are ahead of everyone else in the race for improved cyber security. These are companies like Goldman Sachs, Toyota, Google, Intel, GitHub, General Motors, Starbucks, Spotify, Lending Club, and Twitter.

Governments and legislators all over the world are pushing for hacker-powered security. Under contracts awarded only to HackerOne, in the “Hack the Pentagon” program we have helped the US Department of Defense find and resolve over 5,000 security vulnerabilities. Similarly, we are working with governments in Asia and Europe. On Capitol Hill, bills are underway that will mandate hacker-powered security for certain federal agencies. All of this is happening because the model works. Not welcoming security feedback from the outside amounts to cyber security negligence.

At the heart of this stands individuals all over the world who carry the title “hacker” with pride. They have grown up in the digital world, often as gamers then software developers and ultimately security researchers. They represent the sharpest minds in security. They care more than most about the well-being of our digital and connected society. They are relentless about figuring out systems weaknesses before criminals find them. They are there for the benefit of you, me and everyone. When we welcome their input, we reduce our cyber risk.

That’s why hacker-powered security is becoming imperative for all. Audit committees and executives with responsibility for enterprise risk management turn to hackers to reduce cyber risk. General managers and business executives know that having a strong security program protects the brand and improves revenue opportunities. Security teams see all those benefits while looking for solutions that produce verifiable results without requiring huge in-house staffing.

With the largest community of hackers on your side, you can get on top of the issues instead of just playing defense.

Marten Mickos
CEO, HackerOne


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook