OWASP BUG BOUNTY

From 33C3_Public_Wiki
Jump to: navigation, search
Description The purpose of the Bug Bounty is to provide a platform for stable and mature defender projects as a form of Quality assurance. The Bounty is also available for Tool projects such as OWASP ZAP or OWASP Seraphimdroid which require installation on the client device or computer that can represent a security risk to them.
Slides
Website(s) https://www.owasp.org/index.php/Bug_Bounty_Projects
Person organizing Johocur
Contact: johanna.curiel@owasp.org
Language en - English
en - English
Duration 5
Desired session Day 3
Desired timeframe end

refresh