Intigriti partners with TCM Security to train the next generation of bug bounty hunters

By intigriti_inti

October 3, 2023

Intigriti partners with TCM Security to train the next generation of bug bounty hunters

ANTWERP – TCM Security, a cybersecurity services and education company, is joining forces with bug bounty experts from Intigriti to introduce an online course exclusively designed for aspiring bug bounty hunters.

The comprehensive bug bounty course, spanning 12 in-depth chapters, delves into every facet of the bug hunting journey. The series covers a wide range of topics that should get students ready to find their first vulnerability in real-world targets, ranging from setting up their hacking machines and understanding bug bounty programs’ rules and requirements, to identifying and reporting critical technical vulnerabilities in their targets’ systems.

Good and accessible educational resources are the cornerstone of a thriving cybersecurity community”, says Inti De Ceukelaire, Chief Hacker Officer at Intigriti. “After supporting Heath Adams as an independent YouTube creator since 2021 and the launching of the TCM Security Academy, a hands-on learning and practical certifications platform, we are thrilled to take our partnership a step further by co-creating an affordable bug bounty training course made by hackers for hackers. It is a great addition to our catalog of existing resources and publicly available content.

Heath Adams, founder and CEO of TCM Security, concurs. “I am immensely proud to announce our partnership with Intigriti for the launch of our latest bug bounty training course. Our team’s unwavering dedication to advancing cybersecurity education has always been a driving force behind our endeavors. Collaborating with Intigriti, a true leader in the bug bounty realm, allows us to merge our strengths and create a course that’s not just informational but transformative. This curriculum will lay down the foundations for aspiring bug bounty hunters and web application security enthusiasts, setting them on a path of success and innovation. It’s not just about discovering vulnerabilities; it’s about fostering a mindset of continuous learning and proactive defense. We believe this partnership is a significant stride towards a safer and more informed digital community.

The initiative is part of a bigger talent recruitment campaign, focused on preparing the next generation of bug bounty hunters. “The sheer skill of bug bounty talent can appear daunting to beginners and current professionals new to the scene. We aim to widen the path to success and encourage more aspiring ethical hackers to start their journey as a bug bounty hunter”, De Ceukelaire says. The campaign also includes a new platform feature, allowing ethical hackers to upload their certifications to the platform “A great development”, says Jonah Burgess, a cybersecurity content-creator that has contributed to the new course “This will allow newly registered platform users to immediately prove their skills an get invited to exclusive hacking opportunities that would otherwise only be available to top-ranked users”.

The practical bug bounty course is officially launching today on https://www.tcm.rocks/Intigriti.

To celebrate this momentous occasion, newly registered Intigriti users will not only receive a discount code in their inbox for 10% off the first month of any TCM Security Academy plan, but also have the ability for platform users to upload their certificates for greater consideration for invite-only bounty programs. This and other great features will become available on October 4th as part of a larger platform release.”

Update regarding access to private invitations (Oct 5)

We have received some questions regarding how uploading certificates to the platform will affect access to private invitations.

Participating in paid or free courses is not a requirement to gain access to private invitations. Platform users that have already proven their track record through the platform will not be impacted by this change. Newly registered users that have not participated in bug bounty before will be able to verify their credentials with us by uploading any relevant certificate or course completion attestation to the platform, regardless whether they are free or paid, as long as the content of the course is qualitative. This will increase their chances of receiving their first private invitations compared to users without any verifiable track record on their profile. New users can also increase their chances equally by participating in our free monthly challenges, or by submitting novel cybersecurity research through the fast lane project.

For free educational bug bounty resources, you can subscribe to our weekly bug bytes newsletter, learn about vulnerabilities in our hackademy and check out our YouTube channel for hands-on training videos.

ABOUT INTIGRITI

Intigriti is a global crowdsourced security platform that matches organizations with cybersecurity professionals to identify and resolve real-world vulnerabilities. With assisted coordinated vulnerability disclosure, bug bounty and pentesting-as-a-service (PTaaS) programs, Intigriti offers a safe and reliable products and services to capture, assess and manage vulnerability reports submitted by their highly performant community of ethical hackers and penetration testers. Backed by Europe’s top investment firms, Intigriti helps to integrate vulnerability disclosure processes with a strong focus on ISO27001, GDPR and NIS2 compliance. Intigriti’s customers include the Intel, Yahoo, Visma, Ubisoft, Randstad, Red Bull and The European Commission.

ABOUT TCM SECURITY

TCM Security is a veteran-owned, cybersecurity services and education company founded in Charlotte, NC. Our services division has the mission of protecting people, sensitive data, and systems. With decades of combined experience, thousands of hours in practice, and core values from our time in service, we use our skill set to secure your environment. The TCM Security Academy is an educational platform dedicated to providing affordable, top-notch cybersecurity training to our individual students and corporate clients including both self-paced and instructor-led online courses as well as custom training solutions. We also provide several vendor-agnostic, practical hands-on certification exams to ensure proven job-ready skills to prospective employers.

You may also like