Responsible Vulnerability Disclosure with Casey Ellis | The Cybrary Podcast Ep. 93

You can also catch this podcast at:
About the episode

When it comes to vulnerability disclosure, there can be a lot of unknowns. What is the first step in safely reporting? How can global bug bounty hunters better understand the specialized legalese in disclosure policies? Casey Ellis, founder and CTO of Bugcrowd, addresses the importance of standardizing vulnerability disclosure policy language. Join in the de-villainization of ethical hackers with Casey and the Cybrary team at Black Hat!

Will Carlson, Chloé Messdaghi, Casey Ellis

20 min

9/14/2022
Enjoyed this podcast? Share it with friends now!

Listen to the Audio

Watch the Video