johnk

Being subject to strict compliance and regulation standards, cloud-based log management and analytics company, Sumo Logic, took a drastic turn when their penetration test reports kept coming back clean. They knew it meant a hardening of their attack surface, so they set out to try something few in their position would even consider. 

Learn why Sumo Logic chose to augment their pen tests with time-bound bug bounty programs using HackerOne Challenge. In this overview, you’ll read:

  • How just 5 hackers found 12 vulnerabilities missed by previous pen tests.
  • Why they involved auditors in the review and remediation process.
  • How one hacker’s vulnerability report uncovered a major security risk.

 

“The diverse perspectives and creativity of the participating hackers was astounding. We were so impressed, we couldn’t wait to do another Challenge.”  
-- George Gerchow, Chief Security Officer at Sumo Logic

Download this overview today!
 

Marketo Form
1017
https://www.hackerone.com/Google-Thank-You-Landing-Pages_Google-Ads-Resource-Download-SumoLogic-Case-Study
Gated
On
Resource Type
Case Study
Hide Nav
Off
Subtitle
When customers trust you to store and manage their data in the cloud, and regulatory agencies are watching, you need more than just the traditional approach to security.