HackerOne

The HackerOne Blog

  • Lessons from HackerOne’s First Recharge Week

    Lessons from HackerOne’s First Recharge Week

    Our first-ever Recharge Week – July 1–5, 2024—aimed at giving most company employees a simultaneous week off to rest, pursue hobbies, and spend time with loved ones, free from the demands of work...

    Read Article
  • Re-live the Security@ magic in our on-demand video library!

    Take me there!
  • HIPAA and Pentesting: What You Need to Know

    HIPAA and Pentesting: What You Need to Know

    HIPAA regulatory standards outline the lawful use, disclosure, and safeguarding of protected health information (PHI). Any organization that collects or handles PHI must comply with HIPAA rules....

    Read Article
  • Hack My Career: Meet Naz Bozdemir

    Hack My Career: Meet Naz Bozdemir

    We talked to Naz Bozdemir, Product Marketing Lead, about her unique path and asked her to share insights into her career.From International Relations to CybersecurityNaz’s adventure started with a...

    Read Article
  • Custom Inbox Enhancements: Revolutionizing Vulnerability Management for Enterprises

    Custom Inbox Enhancements: Revolutionizing Vulnerability Management for Enterprises

    Introducing Custom InboxesCustom Inboxes provide our enterprise customers with unparalleled flexibility in report management. Now, organizational administrators can create, remove, and edit up to...

    Read Article
  • How HackerOne Organizes a Remote Hack Week

    How HackerOne Organizes a Remote Hack Week

    This year's Hack Week was dedicated to artificial intelligence (AI), and teams worked together to problem-solve and explore new projects, keeping this theme in mind.A dedicated hack week or hack...

    Read Article
  • 10 Years of the GitHub Security Bug Bounty Program

    10 Years of the GitHub Security Bug Bounty Program

    Each year, we celebrate the GitHub Security Bug Bounty program, highlighting impressive bugs and researchers, rewards, live hacking events, and more. This year, we celebrate a new milestone: 10...

    Read Article
  • Feedback-Driven Interviewing at HackerOne

    Feedback-Driven Interviewing at HackerOne

    The Talent Acquisition team currently has a net promoter score (NPS) of 56%, while the industry standard is 50%. However, we can improve and refine our hiring practices to attract and retain the...

    Read Article
  • What HackerOne Customers Say About the Problems Hackers Solve

    What HackerOne Customers Say About the Problems Hackers Solve

    The Problems Customers Use Ethical Hackers To SolveOrganizations work with ethical hackers to address a range of issues, including knowing unknowns, preventing breaches, meeting regulatory...

    Read Article
  • Pentesting for Web Applications

    Pentesting for Web Applications

    Pentest reports are a requirement for many security compliance certifications (such as ISO 27001 and SOC 2), and having regular pentest reports on hand can also signal to high-value customers that...

    Read Article
  • DORA: What You Need to Know

    DORA: What You Need to Know

    DORA focuses on Information and Communications Technology (ICT) systems and applies to all financial institutions in the EU. This includes traditional entities such as banks, insurance companies,...

    Read Article
  • What HackerOne Customers Say About Remediating Vulnerabilities and Getting the Best Results From Hackers

    What HackerOne Customers Say About Remediating Vulnerabilities and Getting the Best Results From Hackers

    Remediating Vulnerabilities Streamlining communication between hackers and security teams, HackerOne customers are able to quickly and thoroughly remediate vulnerabilities before they result in a...

    Read Article
  • Introducing HackerOne's Hai API: Revolutionize Your Workflow Automation with AI

    Introducing HackerOne's Hai API: Revolutionize Your Workflow Automation with AI

    Unlocking the Power of the Hai APIAt HackerOne, we believe in practicing what we preach. To help get an idea of what's possible with the Hai API, we built our own automation powered by the Hai API...

    Read Article
  • Introducing HackerOne's Hai API: Revolutionize Your Workflow Automation with AI

    Introducing HackerOne's Hai API: Revolutionize Your Workflow Automation with AI

    Unlocking the Power of the Hai APIAt HackerOne, we believe in practicing what we preach. To help get an idea of what's possible with the Hai API, we built our own automation powered by the Hai API...

    Read Article
  • Common Ecommerce Vulnerabilities: Reflected XSS

    Common Ecommerce Vulnerabilities: Reflected XSS

     Specifically, we are looking at Reflected XSS (RXSS) in e-commerce services. According to the 7th Annual Hacker-Powered Security Report, Reflected XSS accounts for 10% of all bugs reported in...

    Read Article
  • Pentesting for NIST 800-53, FISMA, and FedRAMP

    Pentesting for NIST 800-53, FISMA, and FedRAMP

    Overview of NIST 800-53, FISMA, and FedRAMPThe National Institute of Standards and Technology (NIST) is a U.S. federal agency responsible for developing and promoting technology standards and...

    Read Article
  • Pride Month: Stories from Our LGBTQ+ Employees

    Pride Month: Stories from Our LGBTQ+ Employees

    We believe in fostering an environment where everyone feels valued and empowered to be their authentic selves, both in and out of the workplace. Today, we are showcasing three HackerOne employees...

    Read Article
  • How to Find XSS

    How to Find XSS

    What Is XSS?XSS, short for Cross-Site Scripting, is a common type of vulnerability in web applications that executes arbitrary JavaScript in the victim's browser. XSS can often be chained with...

    Read Article
  • Celebrating International Women in Engineering Day

    Celebrating International Women in Engineering Day

    While there has been progress in increasing the number of women in engineering roles, the representation of women in this field remains relatively low, and retention remains a significant...

    Read Article
  • Sales Development Representatives Win as a Team

    Sales Development Representatives Win as a Team

    In the following interview, Jessica discusses how she embodies HackerOne’s Win as a Team company value to drive her team's success.What does Win as a Team mean to you?To me, winning as a team is...

    Read Article
  • Community-driven PTaaS vs. Traditional Pentesting

    Community-driven PTaaS vs. Traditional Pentesting

    Modern pentesting approaches use independent security researchers working under strict NDAs and advanced software platforms to streamline the process. However, with many vendors focusing on other...

    Read Article
  • loading
    Loading More...