Poor IoT Security is Manna from Heaven for Bug Bounty Hunters, But Web Apps Still Dominate

While IoT vulnerabilities provided increasingly low-hanging fruit for bug bounty hunters in 2018, with payouts increasing by a massive 384 percent on the previous year, bugs in web applications still account for over 90 percent of all submissions. This is according to the annual Priority One Report issued by San Francisco-based bounty hunter platform Bugcrowd, which highlights an overall 92 percent increase in total vulnerabilities reported over the previous year.

Read full article on CBR – Big Data News

 


Date:

Categorie(s):