Welcome to the HackerOne Ambassador World Cup 2023!

March 14, 2023 HackerOne


Opner


The Ambassador World Cup 2023 is an eight-month-long, competition-driven way to build community engagement, collaboration, and ambassador brand awareness throughout the hacker community. The AWC, led by HackerOne Brand Ambassadors, allows teams of hackers worldwide to identify impactful vulnerabilities in participating customer programs: Epic Games, OpenSea, Shopify, Stripe, and Yahoo.

In each round, participating customer programs will receive an increase in new, fresh hacker engagement to drive high-signal traffic to their program’s approved scope. They will experience dedicated focus on their programs from the best hackers in the world, all designed to extend their attack resistance measures. Participating programs will also have the opportunity to become more ingrained with the global community, create essential partnerships between enterprise programs and the community, and build new connections that will continue beyond the competition.

The Participants

The 2023 AWC Clubs are spearheaded by HackerOne Brand Ambassadors, who unite the strongest members of the hacker community to compete in regional teams from around the world. This year, 29 participating teams are vying for the AWC Championship title.

In 2022, the 1st place winner was the Bordeaux HackerOne Club (France). 2nd place was the Haryana HackerOne Club (India), and 3rd place went to the Santiago HackerOne Club (Chile). We can’t wait to see which clubs will land in the top three in 2023!

drsniper “Together we can achieve more than we ever could alone. The event showcased the power of collaboration in the world of cybersecurity, leading to improved security for companies and financial rewards for hackers.”
-
@drsniper, Brand Ambassador from the 2nd place Haryana HackerOne Club in 2022

The Targets

Five elite enterprise programs are participating in the 2023 AWC, including Epic Games, OpenSea, Shopify, Stripe, and Yahoo. These programs represent organizations with a long history of bug bounty program success and are widely regarded as leaders in the industry.

“Merchant safety and trust is the highest priority at Shopify. We’re excited to work with 29 Brand Ambassador Clubs in the AWC to complement our ongoing bug bounty program. The AWC is another way for Shopify to ensure we take every step possible to boost our security and increase our attack resistance.”
-Keri Kusznir, Manager, Application Security Engineering at Shopify

All five participating programs bring a breadth of diversity in their scopes and have some of the most hardened attack surfaces of enterprise organizations. Good luck to all the Clubs - these programs will be challenging!

The Schedule of Events

awcschedule

Stay tuned for Round 1 Winner Announcements on April 14. Happy hacking!

Find your local Ambassador and join a Club here
Learn more about Attack Resistance Management here

 

Previous Article
Level Up Your Bug Bounty Effectiveness, Part II: Operational Areas to Continuously Improve
Level Up Your Bug Bounty Effectiveness, Part II: Operational Areas to Continuously Improve

Hacker Engagement First impressions matter! Win hackers over early on and create “anchor” hackers - progra...

Next Article
Ambassador Spotlight: samux
Ambassador Spotlight: samux

What made you want to become an ambassador? I wanted to become an ambassador mainly because I wished to cr...