Turn off the Ad Banner  

To print: Select File and then Print from your browser's menu.

    -----------------------------------------------
This story was printed from CdrInfo.com,
located at http://www.cdrinfo.com.
-----------------------------------------------

Appeared on: Tuesday, July 31, 2018
HP Announced Bug Bounty Program For Printers

Bug bounty programs are typically aiming at safeguarding computing devices and apps, but HP is launching a bug bounty initiative to boost the security of printers.

According to the program, HP is partnering with the security crowdsourcing company Bugcrowd to reward researchers who spot vulnerabilities in its printer lineup. Those who discover completely new flaws will receive up to $10,000, but even those who find existing flaws may get a "good faith payment" in the right circumstances.

The program comes at a time where the security threats have been increasingly spreading beyond PCs and networking devices to target everything connected to a network.



Home | News | All News | Reviews | Articles | Guides | Download | Expert Area | Forum | Site Info
Site best viewed at 1024x768+ - CDRINFO.COM 1998-2024 - All rights reserved -
Privacy policy - Contact Us .