Friday, October 11, 2013

Bug Bounty Hacking

BUG BOUNTY – GROUP HACK

Attention #BREAKERS

Microsoft, Facebook, OWASP, Google and Paypal crowdsource their security with Bug Bounty programs, join the OWASP Foundation on a “community group hack” at AppSecUSA.
  • Leverage methodologies and tools from the OWASP Projects.
  • Meet fellow “hackers”
  • Win Cash and Kudos for being the first to uncover security issues in LIVE PRODUCTION WEBSITES
Just some of the targets to pick from: https://bugcrowd.com/list-of-bug-bounty-programs/
When: Monday & Tuesday Night 8pm – 11:59pm
Where: 16th Floor Skylobby
When: Wednesday Night 8pm – 11:59pm
Where: 5th Floor Ballroom

Coordinated by:

bugcrowd logo
owasp_logo

0 Comments:

Post a Comment

Subscribe to Post Comments [Atom]

<< Home