Stravito Launches Bug Bounty Program to Continuously Optimize Information Security

Stravito
Stravito Launches Bug Bounty Program to Continuously Optimize Information Security

Stravito, the AI-powered enterprise insights platform democratizing access to market research for the world’s largest organizations, today announced the launch of a bug bounty program in partnership with Intigriti, Europe’s leading ethical hacking and bug bounty platform. 

According to Stravito Founder and CEO Thor Olof Philogéne, the program is part of Stravito’s continued efforts to offer industry-leading security protection as it continues to grow its list of enterprise customers.

Philogéne comments, The safety and security of our customers’ information is paramount, and the bug bounty program is just the latest step we have taken to ensure we are offering the highest level of data protection in our industry. Our internal security team constantly reviews and updates programming, including annual in-house penetration tests. Partnering with Intigriti, the leaders in this space, allows us to add an additional layer of stress testing to ensure we continue delivering the most robust and secure platform in our space.”

The bug bounty program invites Intigriti’s professional security researchers to probe specific sections of Stravito’s code for potential vulnerabilities or errors in return for a financial reward. Following the verification of a reported vulnerability, Stravito works to fix the bug before having it checked again for quality assurance. 

Stijn Jans, CEO and Founder of Intigriti, adds, “The digital landscape is constantly evolving, and companies need a security solution that keeps up with this rapid pace of change. Utilizing crowdsourced security through a bug bounty program ensures that companies like Stravito stay on the front foot—and Intigriti is Europe’s leading expert in this area. Through our trusted ethical hacking community’s extraordinary efforts, Intigriti helps to keep the digital assets of both large and small enterprises secure. More and more companies are trusting us to enhance their security posture, and we are thrilled that Stravito partnered with us during their next growth phase.”

Also Read: Top Four Cloud Security Challenges CISOs Encounter Today

The roll-out of the Bug Bounty program follows on from Stravito receiving ISO 27001 certification in 2021 and the introduction of a stringent Trust Framework which combines privacy, corporate social responsibility, compliance, security and risk. Both policies are available to customers and the public as Stravito continues to embed security in its DNA. 

Today’s news comes at a time of growth for Stravito as more enterprises than ever look to integrate insights to get closer to their customers, making informed business decisions that allow them to innovate and grow.  

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.