The Latest in IT Security

Identity Management Firm Okta Launches Bug Bounty Program

17
Nov
2016

bug_on_binary_2_converted

Cloud identity and mobility management services provider Okta announced on Wednesday the launch of a public bug bounty program with rewards of up to $15,000 per vulnerability.

Okta has been running a private bug bounty program with Bugcrowd for some time, but it has now decided to take advantage of the entire Bugcrowd community, which counts over 40,000 experts.

Read More

Leave a reply


Categories

THURSDAY, APRIL 25, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments