Intigriti’s Blog

Intigriti authorized as a CVE Numbering Authority (CNA)

Intigriti announces authorization as a CVE Numbering Authority (CNA)

Intigriti News

August 7, 2024

London, UK & Antwerp, Belgium – Aug 06 – Intigriti, a leading platform in vulnerability management and bug bounty, announces today that it has been recognized by the CVE Program as a CVE Numbering Authority (CNA). The CVE Program is an international, community-based initiative dedicated to identifyi

IDOR: A complete guide to exploiting advanced IDOR vulnerabilities

Intigriti News

June 25, 2024

IDOR —short for insecure direct object reference— vulnerabilities are one of the most commonly found web security vulnerabilities in modern web applications and APIs. It is no wonder that they are often recommended to new bug bounty hunters who are just starting as they are easy to spot and exploit

The truth about ethical hackers: Are they trustworthy?  

Intigriti News

April 29, 2024

To outmanoeuvre cybercriminals, the key is to beat them to the punch by working with ethical hackers. However, a question often arises: Can we trust ethical hackers? Especially when we don’t know them personally?   Through platforms such as Intigriti, the short answer is yes, you can trust these ind

Introducing Misconfig Mapper: The ultimate security misconfiguration tool

Intigriti News

April 29, 2024

In case you missed it on our Twitter channel, we’ve recently launched Misconfigurations Mapper (or MisconfigMapper for short)! Misconfig Mapper is a new project designed by Intigriti Hackers Team to help you find security misconfigurations in popular services used at your bug bounty/penetration test

A hackers’ guide to online voting systems

Intigriti News

March 5, 2024

In today’s digital world, online voting systems are pivotal in various domains. Businesses rely on them for award shows where the public’s vote determines winners. Music charts use online voting to influence album sales, shaping the music industry. Even self-driven communities depend on voting to ma

Get to know our new Head of Hackers: @r0adrunn3r!

Intigriti News

November 9, 2023

We’re thrilled to introduce our new Head of Hackers, Soti Giannitsari! In her previous role as Head of Community at HackTheBox, Soti played a pivotal role in expanding one of the world’s largest Capture The Flag (CTF) communities, interacting with hackers on a daily basis. As she joins Intigriti, So

Intigriti partners with TCM Security to train the next generation of bug bounty hunters

Intigriti News

October 3, 2023

ANTWERP – TCM Security, a cybersecurity services and education company, is joining forces with bug bounty experts from Intigriti to introduce an online course exclusively designed for aspiring bug bounty hunters. The comprehensive bug bounty course, spanning 12 in-depth chapters, delves into every f

Yahoo partners with Intigriti to launch a new crowdsourced security program

Intigriti News

September 28, 2023

Antwerp, Belgium September 28, 2023 Yahoo has partnered with Intigriti, a global leader in crowdsourced security, to launch a new public bug bounty program. The cybersecurity partnership officially launches today and expands Yahoo’s reach into the global crowdsourced security community. Under the t

Axel Springer National Media & Tech launches a public bug bounty program on Intigriti

Intigriti News

August 22, 2023

Axel Springer has long been a pioneer in the digital publishing industry, with a vast portfolio of brands, such as Stepstone, Aviv, Idealo, BILD, Politico and Business Insider under its umbrella. Axel Springer National Media & Tech (NMT) is a subsidiary responsible for the development and maintenanc

How to become eligible for Hybrid Pentesting?

Intigriti News

August 1, 2023

Guaranteed income, fresh scope, and no researcher competition sounds like paradise to you? Stop dreaming right now and have a look at Intigriti’s new Hybrid Pentest solution. Hybrid Pentesting in a nutshell! Intigriti’s Hybrid Pentest solution is taking the best out of the bug bounty world and combi

How Intigriti keeps your data safe with application-level encryption 

Intigriti News

March 23, 2023

Our application-level encryption process is unmatched by any other bug bounty platform.  At Intigriti, we know how important it is for our customers to keep their data safe. After all, bug bounty and crowdsourced security platforms handle a wealth of sensitive information, including vulnerability su

Intigriti in the news: Belgium’s new ethical hacker framework receives global press attention 

Intigriti News

March 21, 2023

New Belgian legislation increases protections for the ethical hacker community as they go about their work testing systems for flaws.  It’s been a busy period regarding cybersecurity legislation and news. Across the globe, we’re seeing governments provide increased protections for ethical hacking –

Empowering hackers through bug bounty and crowdsourced security 

Intigriti News

February 21, 2023

How ethical hacking is playing a role in social sustainability   Last month, we discussed the surprising connection between sustainability and cybersecurity. Here we saw how ensuring the cyber-resilience of critical infrastructure and securing key technologies like IoT networks will play a huge role

Hybrid Pentesting: The Smart Approach to Securing your Assets

Intigriti News

February 7, 2023

Pentesting-as-a-Service is your next crucial layer of security For businesses dedicated to their security, they’ll know that truly mature infrastructure doesn’t involve just one kind of protection. Vulnerability scanners, firewalls, periodic penetration tests, and bug bounties are all independent la

New Belgian legal framework gives safe harbor to ethical hackers and bug bounty hunters

Intigriti News

January 19, 2023

A safe harbor under certain conditions has been created in Belgium for cybersecurity researchers who report vulnerabilities to the Belgian national CSIRT and relevant system owners. Some positive developments impacting Belgium’s cybersecurity industry will come into effect next month after the count

Intigriti obtains SOC 2 certification

Intigriti News

January 5, 2023

Intigriti now proudly holds both ISO 27001 and SOC 2 compliance certifications ‘Practice what you preach’ is a vital phrase when it comes to cybersecurity. For businesses that test and ensure the safety of huge amounts of sensitive data, it follows that these companies have an enormous responsibilit

What is Penetration Testing as a Service?

Intigriti News

October 24, 2022

Penetration Testing as a Service (PTaaS), much like the other renditions of centrally hosted Software as a Service technologies (SaaS), is about providing a more flexible, continuous and scalable pentesting service. While remaining distinct from bug bounty programs, PTaaS is a modern approach to the

Intigriti continues to innovate security testing with a redefined penetration testing offering 

Intigriti News

October 12, 2022

Intigriti, Europe’s leading crowdsourced security platform, today announced a significant expansion of its bug bounty platform offerings with the launch of Hybrid Pentesting. The Penetration Testing as a Service (PTaas) solution combines the pay-for-impact approach of bug bounty programs with the de

Intigriti’s Trust Center: An open view into how we keep you safe 

Intigriti News

October 11, 2022

As a cybersecurity company, it’s perhaps unsurprising that we’re passionate about ensuring the safety of data and assets. This, of course, goes beyond just providing it to our clients. As guarders of sensitive customer data, it is imperative that our own safety measures are constantly under review.

What does it mean to become an Intigriti partner?  

Intigriti News

October 4, 2022

The need for continuous security testing is quickly cementing bug bounty platforms as an integral part of cybersecurity infrastructure. However, it’s less often that cybersecurity technology and solution providers supply bug bounty programs in addition to their other offerings. This is not surprisin