HackerOne’s Continuous Security Testing Platform Helps Detect, Remediate, And Analyze Cloud Misconfigurations For Global Organizations

HackerOne’s Continuous Security Testing Platform Helps Detect_ Remediate_ and Analyze Cloud Misconfigurations for Global Organizations-01

Today, HackerOne, the world’s most trusted hacker-powered security platform, is enhancing its product capabilities to help global organizations easily scale their security and mitigate security risks where traditional security tools fall short.

HackerOne has seen a 310% increase in reports for misconfiguration on the HackerOne platform and predictions from Gartner indicate 95% of cloud security issues will be the direct result of misconfiguration by 2022.

Applications built on cloud infrastructure services are complex and change constantly, which makes securing cloud workloads and services at scale nearly impossible when relying on disparate tooling.

HackerOne’s new set of product capabilities provide organizations the visibility, context, and on-demand access to skilled security experts required to secure cloud workloads, investigate anomalous activity or meet compliance requirements all in one place.

These latest developments provide organizations across industries and attack surfaces with access to a suite of tools to:

  • Secure the design, development, and deployment of applications with:
    • HackerOne Assessments: From web applications to mobile to application program interfaces (APIs) to cloud to network security, HackerOne Assessments go beyond automated tools and processes. Organizations can determine the scope of the assessment and recruit researchers with specific skills.
    • HackerOne vulnerability insights: Leverage this hacker-powered vulnerability intelligence tool to get a snapshot of risk during a given time, track key areas within vulnerability lifecycles, and benchmark results against past tests and industry peers.
  • Accelerate vulnerability discovery, prioritization, and remediation with:
    • Advanced workflows: Plan, build, test, manage, and evolve workflows with custom triggers, tailored recommendations, and intelligent pattern matching. HackerOne advanced workflows empower customers to create automated processes that trigger actions based on the criticality of vulnerabilities, along with bi-directional syncs that update data and records between key platforms including GitHub, Jira, ServiceNow, Microsoft Azure DevOps and the rest of their tech stack, and more.
    • Remediation guidance: Access remediation advice for each vulnerability found to aid in understanding and resolving of vulnerability reports.

Also Read: Acer Suffered from REvil Ransomware Attack, Costing the Firm $50 Million

  • Bolster program efficiencies with:
    • Attestation reports: With the expanded suite of controls in NIST 800-53 Revision 5, organizations are now required to present evidence of a functional vulnerability disclosure process to maintain compliance. Attestation reports make that a single click for your compliance team. Customers can view program metrics with comprehensive reports to uncover mean time to remediation (MTTR), level of vulnerability criticality, and prove compliance.
    • Embedded submission forms: Enterprise clients will now have the ability to white label their embedded submission forms to seamlessly integrate their Vulnerability Disclosure Program (VDP) into their brand experience.
    • Hacker custom fields: Achieve the flexibility to add additional fields and customize submission forms to collect more information from researchers, including version numbers, browser used, IP address, and more.
    • Hacker communication: Improve hacker communication with video capture capabilities that allow researchers to provide contextual, reproducible steps to help validate vulnerabilities and remediations. For organizations with strict regulatory or privacy requirements, HackerOne Clear provides vetted and background checked researchers.
    • Hacker collaboration: Enable multiple hackers to work together on reports, increasing the likelihood of valid submissions in cloud infrastructure, severe findings, and higher bounties for hackers.

“HackerOne has been in our security arsenal for quite some time,” said Dr. Jasyn Voshell, Director of Product Security at Zebra Technologies. “Working with HackerOne, we have had a solid return on investment while reducing risk. Zebra has scaled our security program across the different product offerings within HackerOne from security assessments for product releases, bug bounty for continuous testing, and a mechanism for third-party security researchers to submit vulnerabilities. The ability to log into a platform portal, receive a notification when a vulnerability is reported, and remediate bugs in the same workflow allows us to be efficient in our approach to risk management.”

“Organizations are migrating to the cloud at a faster pace than ever before,” said HackerOne Chief Technology Officer and Co-Founder Alex Rice. “Promises of increased speed and agility powered by the latest technology are driving the need for security to adapt to new digital business demands.”

In fact, according to recent research, public cloud spending is expected to grow from $229 billion in 2019 to $500 billion in 2023. Yet, 99 percent of cloud security failures will be the buyer’s fault, meaning cloud administrators are now expected to know how cloud security services work, configure them correctly, and maintain their cloud deployments.

“With adoption comes risk,” Rice continues. “And the key to defending against evolving threats is speed. Limiting the time of exposure and reducing mean time to detect and respond is integral to protecting everyone’s data as it moves to the cloud. Hackers empower you to do just that.”

For more such updates follow us on Google News ITsecuritywire News.