Intel chooses Intigriti as its bug bounty vulnerability management platform

By Anna Hammond

December 2, 2021

Intel chooses Intigriti as its bug bounty vulnerability management platform

Antwerp (Belgium), December 2nd, 2021 Intigriti, the global bug bounty platform and fastest-growing ethical hacker community, is proud to announce it has been selected by Intel, the industry ICT leader in the design and manufacturing of semiconductors, as its bug bounty vulnerability management platform. The program will be officially activated on December 6th, 2021.

Visit Intel’s program here: https://go.intigriti.com/intel

Driving Intel’s Security-First Pledge

Intel Corporation believes that forging relationships with security researchers and fostering security research is a crucial part of its Security-First Pledge. This is built on the essential pillars of customer-first urgency, transparent and timely communications, and ongoing security assurance. Intigriti excelled on all criteria and will be implemented in the Intel ecosystem, effective immediately.

Towards a collaborative and secure future

Onboarding one of the biggest ICT leaders in the marketplace is a testament to the ongoing dedication and determination of this fast-growing ethical hacking and bug bounty platform.

Stijn Jans, CEO at Intigriti, comments: “Our sole focus is on the best interest of our clients and community by offering them a safe and secure vulnerability disclosure platform that allows everyone involved to assess and deal with all data protection issues in a controlled and transparent manner.

Our growing community of ethical hackers is transforming the spirit of hacking by combining creative thinking with in-depth expertise, relentless perseverance, and collaborative communication skills. This commitment resonated well with the Intel policy in which they encourage security researchers to work with the company to mitigate and coordinate the disclosure of potential security vulnerabilities. We’re excited to strengthen Intel by contributing to their Security-First Pledge and are proud to welcome this leading brand to our global community.”

For more information on the transition and implementation, thank you for visiting: https://www.intel.com/content/www/us/en/security-center/bug-bounty-program.html


About Intigriti – Agile Security Testing Powered by the Crowd

Intigriti is an award-winning cybersecurity company that specializes in incentivized security testing through bug bounty programs. Founded in 2016, Intigriti set out to conquer the limitations of traditional security testing, such as pentests. Its interactive platform enables clients to launch managed security testing at scale and better prioritize remediation by more accurately assessing risk. Researchers can earn up to €50,000 for reporting a single bug on the platform, and to date, we have paid more than €3M in bounties.

Clients continuously test their digital assets for vulnerabilities by leaning on Intigriti’s 40,000 security researchers. On average, companies receive 53 reports within one week of launching on the platform. Additionally, 71% receive a high to critical vulnerability report within 48 hours.

As a global market leader in bug bounty programs, clients of all sizes and from a wide range of business sectors utilize Intigriti’s platform and services. The business works with over 300 clients, from small tech start-ups to large banks and airlines. Its focus lies on innovation and outstanding customer service. 

In 2021, Intigriti received Deloitte’s 2021 Fast 50 Award as recognition for the impact the platform has made. In 2020, the business won Deloitte’s Rising Star award. 

More information at www.intigriti.com

Press contacts

Cindy Van Luyck – Head of Marketing

E – cindy.vanluyck@intigriti.com

You may also like