Cyber security

NAB has launched a crowd-sourced bug bounty program with Bugcrowd

- September 25, 2020 < 1 MIN READ

Big four bank NAB has launched the first bug bounty program for Australian banking in a partnership with crowd-sourced security company Bugcrowd. NAB will reward vetted security researchers who uncover previously undisclosed vulnerabilities in the bank’s tech environment. But to take part, you must have an ‘Elite Trust Score’ on the Bugcrowd platform. San Francisco-based Bugcrowd… Read more »