HackerOne
Webinar

Live Analysis: 2022 Hacker Powered Security Report: Insights and Takeaways

For the past six years, HackerOne has been surveying ethical hackers to get their perspective on the cybersecurity landscape, the evolution of risk, and what motivates them to help. The 2022 Hacker-Powered Security Report shines a light on the risks organizations face from an ever-expanding attack surface—and the trends uncovered by the most diverse community of security experts in the world.

Watch our webinar on-demand, featuring ethical hacker Jonathan Bouman and HackerOne’s Chris Evans (CISO), and Alex Rice (CTO) as they break down the report's findings—plus go beyond the report with specifics (and answers to your questions!) about how hackers can help you understand and protect your full attack surface.

Key takeaways:

  • What motivates hackers and how they approach finding vulnerabilities and reporting them to organizations
  • How HackerOne Top Ten Vulnerability data is evolving—and what that means for your security priorities
  • Benchmarking data on median and average bounty prices in your industry to inform your own program
  • Insights into the risks hackers find in key industries—from software to financial services, retail, automotive, and pharmaceuticals

Watch On-Demand