The 2019 Hacker Report: Celebrating The World’s Largest Community of Hackers

March 1, 2019 johnk

Hackers are heroes, they are in it for the good and there is more opportunity than ever before. The community of over 300,000 hackers on HackerOne represents a global force for good, coming together to help address the growing security needs of our increasingly interconnected society. 

The third annual Hacker Report looks at the largest community of hackers. Data was collected from the HackerOne Platform, survey data and Harris poll data in December 2018 and January 2019 totaling over 3,667 respondents from over 100 countries and territories. The report shares the stories and celebrates the impact of the talented, powerful and diverse hacker community. We welcome all who enjoy the intellectual challenge to creatively overcome limitations. Their reasons for hacking may vary, but the results are consistently impressing the growing ranks of organizations embracing hackers through crowdsourced security -- leaving us all a lot safer than before. 

Key findings: 

  • $19 million in bounties earned in 2018 represent nearly the bounty totals for all preceding years combined. At the end of 2018, hackers had earned more than $42 million for valid results. 
     
  • Hacker globalization provides a literal meaning to “hack the planet.” India and the U.S. remain the top hacker locations, and more than 6 African countries had first-time hacker participation in 2018.
     
  • The interest and attraction of joining the hacker ranks continue to skyrocket, as the community surpassed 300,000 registered, with monthly signups growing each month of 2018. 
     
  • Hacker-powered security is creating opportunities across the entire globe. Top earners can make up to 40x the median annual wage of a software engineer in their home country respectively. 
     
  • Hacker training continues to take place outside of the traditional classroom. Less than 6% of hackers learn their skills in the classroom. 81% of hackers surveyed say they learned their craft mostly through blogs and self-directed educational materials like Hacker101 and publicly disclosed reports -- compared to 58% the year prior.  
     
  • Hacking for good is growing in popularity as nearly two-thirds of Americans (64%) today recognize that not all hackers act maliciously according to recent Harris Poll data, versus incorrectly associating the term “hacker” with illegal activity. 


Together We Hit Harder

2018 was an incredible year for our community of hackers. We saw inspiring individual performances such as hackers earning $100K for one vulnerability and the first hacker passing the $1 million milestone, but also some unmatched collaboration such as the hacker who partnered with multiple hackers to report over 250 valid customer vulnerabilities as a team. To date, more than 100,000 vulnerabilities have been reported to organizations on HackerOne so they can be safely resolved. 

Thank you to all our hackers for consistently defending sensitive data on the Internet, and thank you to all those that contributed to our 2018 Hacker Survey. Security wouldn’t be possible without you! Download the full report here

Previous Article
Q&A with Brian Neely, CIO & CISO of AMERICAN SYSTEMS
Q&A with Brian Neely, CIO & CISO of AMERICAN SYSTEMS

The only constant in life is change. That statement couldn’t be more true in the world of cybersecurity, an...

Next Article
@try_to_hack Makes History as First Bug Product: Bounty Hacker to Earn over $1 Million
@try_to_hack Makes History as First Bug Product: Bounty Hacker to Earn over $1 Million

19-year-old Argentinian @try_to_hack just made history as the first to earn over $1,000,000 in bounty award...