401 Access Denied Podcast Ep. 22 | Responsible Disclosure Programs with Katie Moussouris & Casey Ellis

You can also catch this podcast at:
About the episode

Casey Ellis, Founder & CTO of Bug Crowd and Katie Moussouris, Founder & CEO of Luta Security discuss vulnerability disclosure programs with Mike and Joe today. Developing a disclosure program can be so complex that many organizations don’t create one at all. So we asked - what processes should companies put in place to be sure they provide vulnerability information safely and in a usable way? Our guests today share the best practice steps that companies should take to prepare.

Mike Gruen, Joseph Carson, Casey Ellis, Katie Moussouris

22 min

2/24/2021
Enjoyed this podcast? Share it with friends now!

Listen to the Audio

Watch the Video