Confessions of European CISOs

March 2, 2020 HackerOne Team

Ever wondered what’s been keeping your CISO up at night? Well, wonder no more. We did some research to find out what worries European CISOs who are tasked with shoring up their digital infrastructure.

Shockingly, more than 80% of European CISOs and CTOs said that their software IT projects have been hindered by concerns over inevitable security issues. It was perhaps less surprising that 83% saw software vulnerabilities as a significant threat to their organization. 

For most CISOs, the challenge is finding the balance between driving innovation and keeping data safe. When most of us started writing code, new releases of software would take 6 months to develop and test. Today new software is released every hour. This new pace of innovation poses a problem for security teams -- but, by implementing a strategy that supports continuous security, we can stay alert for potential software vulnerabilities. The key is to ensure security is constantly evolving.

Security professionals are also concerned about budget and personnel, with 64% believing that their security team resources cannot keep pace with their development. Over a third of respondents cited a lack of budget and other resources, including skillsets, as key barriers to creating a well-rounded cybersecurity strategy. However, despite significant concerns around vulnerabilities and limited resources, the survey highlighted that 57% would rather accept the risk of software vulnerabilities than invite unknown hackers to find them!

It’s time to put minds at rest and educate CISOs on just how beneficial the hacking community can be. 

Did you know every 5 minutes, a hacker reports a vulnerability on HackerOne’s platform? In 77% of the cases, hackers find the first valid vulnerability in the first 24 hours of a program launching. Since HackerOne’s inception, our hackers have helped fix over 150,000 vulnerabilities for companies worldwide. That’s some pretty strong evidence that continuous testing and a diverse approach to offensive security might be the answer to the CISOs’ problems. 

Luckily we have testimonials from plenty of hackers and customers who can demonstrate the powerful relationship between businesses and the hacking community. In fact, we’re so dedicated to spreading this message that we’re inviting the European CISO community to join hackers and customers at a series of exclusive dinners across the region to address any questions and demonstrate the results of hacker-powered security programs firsthand. If you think your CISO would be interested in joining one of the dinners, or if you’re a curious CISO yourself, please contact emea@hackerone.com

See more stats and information here: https://www.hackerone.com/sites/default/files/2020-02/security-confessions-nordic.pdf

Previous Article
Q&A with Hacker Personality Shivam Vashisht
Q&A with Hacker Personality Shivam Vashisht

Hacking: What was once a phenomenon confined to North America has now become a global trend. In Asia Pacifi...

Next Article
LINE Security Bug Product: Bounty Program Report 2019
LINE Security Bug Product: Bounty Program Report 2019

This guest blog post was authored by Robin Lunde from the LINE Security team and originally published on th...