Security News

HP Launches First Bug Bounty Program for Printers

HP Launches First Bug Bounty Program for Printers: HP Inc. has recently announced their very first bug bounty program for printers, partnering with Bugcrowd to manage the vulnerability reporting.

The company is the very first to invest in a dedicated printing services bug bounty scheme, and shall be offering several rewards up to $10,000 for researchers who correctly report the vulnerabilities – based on the severity of the flaws that ought to be discovered.

The news was out when the cyber-criminals that were increasingly targeting the endpoint of the devices in their attacks, which was highlighted earlier in the Bugcrowd’s recent 2018 State of Bug Bounty Report. That research has proven that the print vulnerabilities across the industry has increased about 21% in the just last year.

“As we navigate an increasingly complex world of cyber-threats, it’s paramount that industry leader leverage every resource possible to deliver trusted resilient security from the firmware up,” said Shivaun Albright, HP’s chief technologist of print security. “HP is committed to engineering the most secure printers in the world.”

Justice Bone the CEO of MedSec and security advisory board member for HP, added: “CISOs are rarely involved in printing purchase decisions, yet play a critical role in the overall health and security of their organizations. For decades, HP has made cybersecurity a priority rather than an afterthought by engineering business printers with powerful layers of protection. And in doing so, HP is helping to support the valuable role CISOs play in organization of every size.”

ALSO READ: Check Mobile Number Ownership (Zong, Jazz, Ufone, Telenor and Warid

Related Articles

Leave a Reply

Back to top button