Ethical hackers discovered 65,000 software vulnerabilities this year

Check out all the Smart Security Summit on-demand sessions here.

Vulnerabilities are everywhere. Every device, app, and API presents new entry points for attackers to exploit and gain access to privileged information. However, more and more organizations are turning to ethical hackers to help them track potential exploits.

In fact, according to HackerOne's 2022 Hacker-Powered Security Report released today, ethical hackers discovered over 65,000 software vulnerabilities in 2022, a 21% increase since 2021.

The report found that digital transformation projects contributed to an increase in misconfigurations by 150% and improper permissions by 45%.

Generally, research shows that ethical hacker communities have the ability to identify vulnerabilities at scale, while highlighting that internal security teams cannot afford to rely on manual approaches traditional ways of managing vulnerabilities.

Event

On-Demand Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies. Watch the on-demand sessions today.

look here

The research comes as more organizations feel the pressure to manage an ever-increasing number of exploits, with 66% of security leaders reporting a backlog of more than 100,000 vulnerabilities, and 54% saying that they are able to patch fewer vulnerabilities. more than 50% of vulnerabilities in their backlog.

This high volume of vulnerabilities has created the need for a more scalable approach to vulnerability management, offered by ethical hacking and bug bounty vendors like HackerOne.

"Informing the hacker community about their experience and expectations teaches organizations how to run a top-notch program that will attract the best hackers," said Chris Evans, CISO and Chief Hacking Officer of HackerOne.

"HackerOne's vulnerability data, drawn from our 3,000 customer programs, shows organizations which vulnerabilities their peers are driving hackers to report. Customers continue to introduce risk into digital transformation projects. The report also shows that hackers are able to identify introduced vulnerabilities so our customers can fix them before they cause an incident,” Evans said.

VentureBeat's mission is to be a digital marketplace for technical decision makers to learn about transformative enterprise technologies and transact business. Discover our Briefings.

Ethical hackers discovered 65,000 software vulnerabilities this year

Check out all the Smart Security Summit on-demand sessions here.

Vulnerabilities are everywhere. Every device, app, and API presents new entry points for attackers to exploit and gain access to privileged information. However, more and more organizations are turning to ethical hackers to help them track potential exploits.

In fact, according to HackerOne's 2022 Hacker-Powered Security Report released today, ethical hackers discovered over 65,000 software vulnerabilities in 2022, a 21% increase since 2021.

The report found that digital transformation projects contributed to an increase in misconfigurations by 150% and improper permissions by 45%.

Generally, research shows that ethical hacker communities have the ability to identify vulnerabilities at scale, while highlighting that internal security teams cannot afford to rely on manual approaches traditional ways of managing vulnerabilities.

Event

On-Demand Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies. Watch the on-demand sessions today.

look here

The research comes as more organizations feel the pressure to manage an ever-increasing number of exploits, with 66% of security leaders reporting a backlog of more than 100,000 vulnerabilities, and 54% saying that they are able to patch fewer vulnerabilities. more than 50% of vulnerabilities in their backlog.

This high volume of vulnerabilities has created the need for a more scalable approach to vulnerability management, offered by ethical hacking and bug bounty vendors like HackerOne.

"Informing the hacker community about their experience and expectations teaches organizations how to run a top-notch program that will attract the best hackers," said Chris Evans, CISO and Chief Hacking Officer of HackerOne.

"HackerOne's vulnerability data, drawn from our 3,000 customer programs, shows organizations which vulnerabilities their peers are driving hackers to report. Customers continue to introduce risk into digital transformation projects. The report also shows that hackers are able to identify introduced vulnerabilities so our customers can fix them before they cause an incident,” Evans said.

VentureBeat's mission is to be a digital marketplace for technical decision makers to learn about transformative enterprise technologies and transact business. Discover our Briefings.

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow