Case Study: See How Aruba Networks Uses Bug Bounties to Discover Vulnerabilities, Faster

  • Thursday, 14 Jul 2016 11:00AM EDT (14 Jul 2016 15:00 UTC)
  • Speakers: John Pescatore, Jon Green, Leif Dreizler

Today's IT threats demand a more active role in detecting and responding to sophisticated attacks. Defenders can no longer simply press \scan" or hire a penetration test shop to protect their applications. That's where a crowd of bug hunters steps in, possessing the collective creative power to mimic bad hacker behavior in the wild.

Today, innovative companies are bringing thousands of good hackers to the fight, evening the odds and finding bugs before the bad guys do.

One of those companies leveraging the power of the crowd is Aruba, a Hewlett Packard Enterprise company. Last year, Aruba launched a private bug bounty program for its enterprise-grade Wi-Fi solution on Bugcrowd's CrowdControl platform. Since then, the initiative has led to the discovery and resolution of a number of vulnerabilities in Aruba's solutions, including its ClearPass Policy Manager.

John Pescatore will lead the discussion during this webinar, you will hear from Aruba's Senior Director of Security Architecture Jon Green on the drivers behind the Aruba bug bounty program, the process the program follows, and the ROI Aruba has seen from it to date.

Attendees will have the opportunity to see a short demo of Bugcrowd's crowdsourced testing platform Crowdcontrol.

What you will learn:
  • First-hand account of how bug hunters assess a target
  • Details on how Aruba leverages its bug bounty program to enhance the security of its networking solutions
  • Where bug bounties fit into the lifecycle of securing software
  • ROI of the modern bug bounty program